Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Windows-StandardCollector-x64.exe

Overview

General Information

Sample name:Windows-StandardCollector-x64.exe
Analysis ID:1541285
MD5:28176438914c8cdb52e14fc2d9d5bf29
SHA1:31f785268ef928894fe3768f83f1bcac42dfd9d4
SHA256:4e27bed2a9c653a0349c958dc06f0b4b5fc712fb2a78b6c2cc13346f1227fbff
Tags:exeuser-kittyhawk83
Infos:

Detection

Codoso Ghost
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Codoso Ghost
Drops password protected ZIP file
Found direct / indirect Syscall (likely to bypass EDR)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Uses ipconfig to lookup or modify the Windows network settings
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Enables security privileges
PE file contains sections with non-standard names
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the installation date of Windows
Queries the product ID of Windows
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Windows-StandardCollector-x64.exe (PID: 4432 cmdline: "C:\Users\user\Desktop\Windows-StandardCollector-x64.exe" MD5: 28176438914C8CDB52E14FC2D9D5BF29)
    • conhost.exe (PID: 748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • ipconfig.exe (PID: 4144 cmdline: ipconfig /displaydns MD5: 62F170FB07FDBB79CEB7147101406EB8)
    • tmp2041392848.exe (PID: 1472 cmdline: C:\Users\user\Desktop\tmp2041392848.exe -nobanner -accepteula -t -a * -c -h * MD5: 75C71F8328F5ED7E9F638A40AECACFD6)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: tmp2041392848.exe PID: 1472JoeSecurity_Codoso_GhostYara detected Codoso GhostJoe Security

    System Summary

    barindex
    Source: Process startedAuthor: Markus Neis: Data: Command: C:\Users\user\Desktop\tmp2041392848.exe -nobanner -accepteula -t -a * -c -h *, CommandLine: C:\Users\user\Desktop\tmp2041392848.exe -nobanner -accepteula -t -a * -c -h *, CommandLine|base64offset|contains: zjy, Image: C:\Users\user\Desktop\tmp2041392848.exe, NewProcessName: C:\Users\user\Desktop\tmp2041392848.exe, OriginalFileName: C:\Users\user\Desktop\tmp2041392848.exe, ParentCommandLine: "C:\Users\user\Desktop\Windows-StandardCollector-x64.exe", ParentImage: C:\Users\user\Desktop\Windows-StandardCollector-x64.exe, ParentProcessId: 4432, ParentProcessName: Windows-StandardCollector-x64.exe, ProcessCommandLine: C:\Users\user\Desktop\tmp2041392848.exe -nobanner -accepteula -t -a * -c -h *, ProcessId: 1472, ProcessName: tmp2041392848.exe
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results
    Source: Binary string: SCardSvr.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2720348537.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: USBAudio2.pdb source: tmp2041392848.exe, 0000000A.00000003.2817542117.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: TetheringService.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2701002961.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cdpusersvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2676553595.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mrxsmb20.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2791913912.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: circlass.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2759744261.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: errdev.pdb source: tmp2041392848.exe, 0000000A.00000003.2764426697.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NcaSvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2708054115.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2707983549.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: rfcomm.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2802988609.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: CloudIdSvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2679463296.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SystemEventsBrokerServer.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2727105996.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dhcpcore.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2684592952.0000026FD6C51000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: DiagSvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2685276781.0000026FD6C51000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: amdk8.pdb source: tmp2041392848.exe, 0000000A.00000003.2752817901.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ipnat.pdb source: tmp2041392848.exe, 0000000A.00000003.2784516593.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2784256508.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: EhStorTcgDrv.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2764389464.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: fvevol.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2766822225.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: psmsrv.pdb source: tmp2041392848.exe, 0000000A.00000003.2673902020.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SharedRealitySvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2723323620.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: fvevol.pdb source: tmp2041392848.exe, 0000000A.00000003.2766822225.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dwm.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2185489066.00000294FE381000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2134540634.00000294FE0E9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mausbhost.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2788844110.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: WmiPrvSE.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2199940375.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2198933840.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2152933515.00000294FE371000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2149955749.00000294FE371000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2161452845.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cdrom.pdb source: tmp2041392848.exe, 0000000A.00000003.2757897836.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: swprv.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2726907709.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cht4sx64.pdb source: tmp2041392848.exe, 0000000A.00000003.2758494276.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ncbservice.pdb source: tmp2041392848.exe, 0000000A.00000003.2708261518.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 1394OHCI.pdb source: tmp2041392848.exe, 0000000A.00000003.2750624632.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2750104128.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: usbxhci.pdb source: tmp2041392848.exe, 0000000A.00000003.2819131423.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: srvnet.pdb source: tmp2041392848.exe, 0000000A.00000003.2811526823.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AxInstSv.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2670821680.0000026FD6A70000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cldflt.pdb source: tmp2041392848.exe, 0000000A.00000003.2759796445.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pci.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2798405381.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: btha2dp.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2755456980.0000026FD6D6F000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2756808169.0000026FD6D70000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SgrmBroker.pdbGCTL source: Windows-StandardCollector-x64.exe, 00000000.00000003.2152360799.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 1394OHCI.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2750624632.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2750104128.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: acpi.pdb source: tmp2041392848.exe, 0000000A.00000003.2750524180.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: Vid.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2819783459.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NaturalAuth.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2707983549.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netbt.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2796538835.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: MixedRealityRuntime.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2706336851.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pci.pdb source: tmp2041392848.exe, 0000000A.00000003.2798405381.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netman.pdb source: tmp2041392848.exe, 0000000A.00000003.2708853282.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: umpo.pdb source: tmp2041392848.exe, 0000000A.00000003.2714789204.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wkssvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2703879705.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ConsentUxClient.pdb source: tmp2041392848.exe, 0000000A.00000003.2680101286.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: clfs.pdb source: tmp2041392848.exe, 0000000A.00000003.2760088826.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ndiswan.pdb source: tmp2041392848.exe, 0000000A.00000003.2795623923.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: usbhub.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2818241694.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ScDeviceEnum.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2720618592.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ConsentUxClient.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2680101286.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wininit.pdbUGP source: Windows-StandardCollector-x64.exe, 00000000.00000003.2234085791.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2129350422.00000294FE0E1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: certprop.pdb source: tmp2041392848.exe, 0000000A.00000003.2721256638.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2677030945.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: luafv.pdb source: tmp2041392848.exe, 0000000A.00000003.2788587638.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: volsnap.pdb source: tmp2041392848.exe, 0000000A.00000003.2820681558.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: DispBroker.Desktop.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2685499830.0000026FD6C53000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cdpusersvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2676553595.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: PimIndexMaintenance.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2712716515.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msdtcexe.pdb source: tmp2041392848.exe, 0000000A.00000003.2706860086.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdb source: tmp2041392848.exe, 0000000A.00000003.2684981598.0000026FD6C51000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: megasr.pdb source: tmp2041392848.exe, 0000000A.00000003.2790194503.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pacer.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2800143530.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: IndirectKmd.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2783191826.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: APHostService.pdb source: tmp2041392848.exe, 0000000A.00000003.2710697570.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: Windows.Devices.Picker.pdb source: tmp2041392848.exe, 0000000A.00000003.2683838821.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netbt.pdb source: tmp2041392848.exe, 0000000A.00000003.2796538835.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: GenericUsbFn.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2767369878.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: hidbth.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2777975205.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: appmgmts.pdb source: tmp2041392848.exe, 0000000A.00000003.2662321081.0000026FD6A5F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: TetheringService.pdb source: tmp2041392848.exe, 0000000A.00000003.2701002961.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: spaceport.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2810694895.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: deviceaccess.pdb source: tmp2041392848.exe, 0000000A.00000003.2682447352.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: umrdp.pdb source: tmp2041392848.exe, 0000000A.00000003.2730358229.0000026FD6D2B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: storahci.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2811844286.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: iaLPSS2i_I2C_CNL.pdb source: tmp2041392848.exe, 0000000A.00000003.2781460676.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SCardSvr.pdb source: tmp2041392848.exe, 0000000A.00000003.2720348537.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: icsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2733098123.0000026FD6D2B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: iexplore.pdb source: tmp2041392848.exe, 0000000A.00000003.2657711575.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netman.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2708853282.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: icsvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2733098123.0000026FD6D2B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: acpi.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2750524180.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: sdrsvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2721256638.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mrxdav.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2791538683.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msdtckrm.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2702705788.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: http.pdb source: tmp2041392848.exe, 0000000A.00000003.2777753000.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ksecdd.pdb source: tmp2041392848.exe, 0000000A.00000003.2786211621.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cmbatt.pdb source: tmp2041392848.exe, 0000000A.00000003.2760553891.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: rdbss.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2801188835.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: acpiex.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2751498802.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: iscsiexe.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2707121763.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AppvVemgr.pdb source: tmp2041392848.exe, 0000000A.00000003.2753761537.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: sdbus.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2808181740.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SystemEventsBrokerServer.pdb source: tmp2041392848.exe, 0000000A.00000003.2727105996.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SchedSvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2720901281.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dasHost.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2145183010.00000294FE3D5000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2194874461.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: GenericUsbFn.pdb source: tmp2041392848.exe, 0000000A.00000003.2767369878.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: svchost.pdbUGP source: Windows-StandardCollector-x64.exe, 00000000.00000003.2146806512.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2146477963.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2143088516.00000294FE147000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2147995799.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2143796615.00000294FE14F000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2146344080.00000294F6A0E000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2152439685.00000294F6A0E000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2147021001.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2144410621.00000294FE14C000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2135502313.00000294FE113000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2145336068.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2133716628.00000294FE0E1000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2153317613.00000294F6A0E000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2675594277.0000026FD6A86000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2673612843.0000026FD6A77000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2683838821.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2671901787.0000026FD6A77000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2676982086.0000026FD6A8E000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: IPxlatCfg.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2702370064.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: amdk8.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2752817901.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: psmsrv.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2673902020.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: profsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2717066131.0000026FD6CDD000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: RMapi.pdb source: tmp2041392848.exe, 0000000A.00000003.2719440260.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: locator.pdb source: tmp2041392848.exe, 0000000A.00000003.2719979129.0000026FD6A9D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dssvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2689310497.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: upfc.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2165116053.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: CloudIdSvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2679463296.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: volsnap.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2820681558.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cdpsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2676225727.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: eapsvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2690051859.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dasHost.pdbGCTL source: Windows-StandardCollector-x64.exe, 00000000.00000003.2145183010.00000294FE3D5000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2194874461.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SensrSvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2722611457.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SharedRealitySvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2723323620.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: umpnpmgr.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2683209921.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2713437926.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: sdrsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2721256638.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: luafv.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2788587638.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: lltdsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2704479493.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: IndirectKmd.pdb source: tmp2041392848.exe, 0000000A.00000003.2783191826.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: gpuenergydrv.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2769229705.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msquic.pdb source: tmp2041392848.exe, 0000000A.00000003.2792665347.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: amdsbs.pdb source: tmp2041392848.exe, 0000000A.00000003.2753152161.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SensrSvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2722611457.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: iaLPSS2i_I2C.pdb source: tmp2041392848.exe, 0000000A.00000003.2780942321.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: LSI_SAS2i.pdb source: tmp2041392848.exe, 0000000A.00000003.2787624661.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: rfcomm.pdb source: tmp2041392848.exe, 0000000A.00000003.2802988609.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mbbcx.pdb source: tmp2041392848.exe, 0000000A.00000003.2789131710.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msdtcexe.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2706860086.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: MixedRealityRuntime.pdb source: tmp2041392848.exe, 0000000A.00000003.2706336851.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: csc.pdb source: tmp2041392848.exe, 0000000A.00000003.2761109663.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: intelpep.pdb source: tmp2041392848.exe, 0000000A.00000003.2783542788.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: TimeBrokerServer.pdb source: tmp2041392848.exe, 0000000A.00000003.2728873220.0000026FD6D2B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: iaLPSSi_I2C.pdb source: tmp2041392848.exe, 0000000A.00000003.2782099577.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AarSvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2660212360.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: exfat.pdb source: tmp2041392848.exe, 0000000A.00000003.2764324693.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mrxsmb20.pdb source: tmp2041392848.exe, 0000000A.00000003.2791913912.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: certprop.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2721256638.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2677030945.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2710992607.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: acpiex.pdb source: tmp2041392848.exe, 0000000A.00000003.2751498802.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: UcmTcpciCx.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2815424611.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mausbhost.pdb source: tmp2041392848.exe, 0000000A.00000003.2788844110.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AppvVemgr.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2753761537.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: embeddedmodesvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2690829347.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dusmsvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2690051859.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: CaptureService.pdb source: tmp2041392848.exe, 0000000A.00000003.2675144481.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\qba2\workspace\1371\lpss\Drivers\iaLPSS_GPIO\1.1.250.0\Win81Release\x64\inbox\iaLPSSi_GPIO.pdb source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AxInstSv.pdb source: tmp2041392848.exe, 0000000A.00000003.2670821680.0000026FD6A70000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: btha2dp.pdb source: tmp2041392848.exe, 0000000A.00000003.2755456980.0000026FD6D6F000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2756808169.0000026FD6D70000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: iaLPSS2i_I2C_GLK.pdb source: tmp2041392848.exe, 0000000A.00000003.2782099577.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2781591847.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: srvnet.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2811526823.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ufxsynopsys.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2816801341.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: profsvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2717066131.0000026FD6CDD000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: nCounter.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2767369878.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: locator.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2719979129.0000026FD6A9D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msgpioclx.pdb source: tmp2041392848.exe, 0000000A.00000003.2767285099.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: sihost.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2190744008.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2142902852.00000294FE13C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: appidsvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2661047369.0000026FD6A5D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: deviceaccess.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2682447352.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: Acx01000.pdb source: tmp2041392848.exe, 0000000A.00000003.2751436536.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: nlasvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2710222929.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mgmtrefreshcredprov.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2824028071.0000026FD70A3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: volmgrx.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2820461957.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mausbip.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2789257543.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: defragsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2682108674.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: spaceport.pdb source: tmp2041392848.exe, 0000000A.00000003.2810694895.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: srvsvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2703422040.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: UcmTcpciCx.pdb source: tmp2041392848.exe, 0000000A.00000003.2815424611.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ksthunk.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2787701534.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: isapnp.pdb source: tmp2041392848.exe, 0000000A.00000003.2785034015.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: BthAvctpSvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2674742667.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ipnat.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2784516593.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2784256508.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: afd.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2752047202.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dwm.pdbUGP source: Windows-StandardCollector-x64.exe, 00000000.00000003.2185489066.00000294FE381000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2134540634.00000294FE0E9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: bthmodem.pdb source: tmp2041392848.exe, 0000000A.00000003.2756808169.0000026FD6D70000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: WmiPrvSE.pdbUGP source: Windows-StandardCollector-x64.exe, 00000000.00000003.2199940375.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2198933840.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2152933515.00000294FE371000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2149955749.00000294FE371000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2161452845.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: IaStorV.pdb source: tmp2041392848.exe, 0000000A.00000003.2782425902.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ufxsynopsys.pdb source: tmp2041392848.exe, 0000000A.00000003.2816801341.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: PushToInstall.pdb source: tmp2041392848.exe, 0000000A.00000003.2717393030.0000026FD6CDD000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2717623441.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: umpo.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2714789204.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ES.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2693459299.0000026FD6C75000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mrxdav.pdb source: tmp2041392848.exe, 0000000A.00000003.2791538683.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: PrintWorkflowService.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2716688467.0000026FD6CDD000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: bthmodem.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2756808169.0000026FD6D70000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mgmtrefreshcredprov.pdb source: tmp2041392848.exe, 0000000A.00000003.2824028071.0000026FD70A3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ipsecsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2714101905.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: svchost.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2146806512.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2146477963.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2143088516.00000294FE147000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2147995799.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2143796615.00000294FE14F000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2146344080.00000294F6A0E000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2152439685.00000294F6A0E000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2147021001.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2144410621.00000294FE14C000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2135502313.00000294FE113000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2145336068.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2133716628.00000294FE0E1000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2153317613.00000294F6A0E000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2675594277.0000026FD6A86000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2673612843.0000026FD6A77000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2683838821.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2671901787.0000026FD6A77000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2676982086.0000026FD6A8E000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: amdsbs.pdbRR source: tmp2041392848.exe, 0000000A.00000003.2753152161.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: srvsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2703422040.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NcaSvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2708054115.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2707983549.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SensorService.pdb source: tmp2041392848.exe, 0000000A.00000003.2722414011.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: PrintWorkflowService.pdb source: tmp2041392848.exe, 0000000A.00000003.2716688467.0000026FD6CDD000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cryptsvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2681100846.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: Windows.Devices.Picker.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2683838821.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msgpioclx.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2767285099.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mausbip.pdb source: tmp2041392848.exe, 0000000A.00000003.2789257543.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2684981598.0000026FD6C51000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wininit.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2234085791.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2129350422.00000294FE0E1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: sihost.pdbUGP source: Windows-StandardCollector-x64.exe, 00000000.00000003.2190744008.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2142902852.00000294FE13C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AudioDG.pdbUGP source: Windows-StandardCollector-x64.exe, 00000000.00000003.2154246793.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: CapabilityAccessManager.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2675144481.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SessEnv.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2722843866.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AppReadiness.pdb source: tmp2041392848.exe, 0000000A.00000003.2663814071.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cldflt.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2759796445.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: eapsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2690051859.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: storahci.pdb source: tmp2041392848.exe, 0000000A.00000003.2811844286.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ksecdd.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2786211621.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: rdyboost.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2801597478.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cdrom.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2757897836.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: appidsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2661047369.0000026FD6A5D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pacer.pdb source: tmp2041392848.exe, 0000000A.00000003.2800143530.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ibbus.pdb source: tmp2041392848.exe, 0000000A.00000003.2782759778.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: CaptureService.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2675144481.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: RuntimeBroker.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2151429032.00000294FE371000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2147902794.00000294FE351000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2146986736.00000294FE341000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2149003675.00000294FE371000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2161452845.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: HpSAMD.pdb source: tmp2041392848.exe, 0000000A.00000003.2777975205.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dot3svc.pdb source: tmp2041392848.exe, 0000000A.00000003.2689062428.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: intelpep.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2783542788.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: appinfo.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2661856705.0000026FD6A5D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: clfs.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2760088826.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: LanguageOverlayServer.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2705071174.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2705431056.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wkssvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2703879705.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ALG.pdb source: tmp2041392848.exe, 0000000A.00000003.2660411080.0000026FD6A5B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: das.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2682973732.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: usbhub.pdb source: tmp2041392848.exe, 0000000A.00000003.2818241694.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AppReadiness.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2663814071.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dot3svc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2689062428.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cmbatt.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2760553891.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: RuntimeBroker.pdbUGP source: Windows-StandardCollector-x64.exe, 00000000.00000003.2151429032.00000294FE371000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2147902794.00000294FE351000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2146986736.00000294FE341000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2149003675.00000294FE371000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2161452845.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: LanguageOverlayServer.pdb source: tmp2041392848.exe, 0000000A.00000003.2705071174.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2705431056.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: McpManagementService.pdb source: tmp2041392848.exe, 0000000A.00000003.2705514320.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2705431056.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: bxvbda.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2754433808.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NetSetupSvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2709411964.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cimfs.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2759744261.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: arcsas.pdb source: tmp2041392848.exe, 0000000A.00000003.2754019105.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: Vid.pdb source: tmp2041392848.exe, 0000000A.00000003.2819783459.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ucx01000.pdb source: tmp2041392848.exe, 0000000A.00000003.2815738897.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ksthunk.pdb source: tmp2041392848.exe, 0000000A.00000003.2787701534.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: Acx01000.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2751436536.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SgrmBroker.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2152360799.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: TimeBrokerServer.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2728873220.0000026FD6D2B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: das.pdb source: tmp2041392848.exe, 0000000A.00000003.2682973732.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: qwave.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2717733966.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2717623441.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: PushToInstall.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2717393030.0000026FD6CDD000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2717623441.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: shsvcs.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2723523471.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: EhStorTcgDrv.pdb source: tmp2041392848.exe, 0000000A.00000003.2764389464.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: iaLPSS2i_I2C_BXT_P.pdb source: tmp2041392848.exe, 0000000A.00000003.2781224367.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dusmsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2690051859.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: McpManagementService.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2705514320.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2705431056.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: shsvcs.pdb source: tmp2041392848.exe, 0000000A.00000003.2723523471.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cimfs.pdb source: tmp2041392848.exe, 0000000A.00000003.2759744261.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 3ware.pdb source: tmp2041392848.exe, 0000000A.00000003.2750624632.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msiscsi.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2784869942.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: lltdsvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2704479493.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: Microsoft.Bluetooth.UserService.pdb source: tmp2041392848.exe, 0000000A.00000003.2673448012.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: nlasvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2710222929.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: appinfo.pdb source: tmp2041392848.exe, 0000000A.00000003.2661856705.0000026FD6A5D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: swprv.pdb source: tmp2041392848.exe, 0000000A.00000003.2726907709.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msiscsi.pdb source: tmp2041392848.exe, 0000000A.00000003.2784869942.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: http.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2777753000.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: smss.pdbUGP source: Windows-StandardCollector-x64.exe, 00000000.00000003.2121525800.00000294F69B0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ucx01000.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2815738897.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: bthserv.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2674742667.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: exfat.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2764324693.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: tapisrv.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2727517211.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: circlass.pdb source: tmp2041392848.exe, 0000000A.00000003.2759744261.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SmartSAMD.pdb source: tmp2041392848.exe, 0000000A.00000003.2810293060.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: isapnp.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2785034015.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: DiagSvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2685276781.0000026FD6C51000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: usbxhci.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2819131423.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: Microsoft.Bluetooth.UserService.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2673448012.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dhcpcore.pdb source: tmp2041392848.exe, 0000000A.00000003.2684592952.0000026FD6C51000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AarSvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2660212360.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ipt.pdb source: tmp2041392848.exe, 0000000A.00000003.2784978754.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2214832534.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2166230550.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2225302687.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2164178417.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AudioDG.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2154246793.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NetSetupSvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2709411964.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: IPxlatCfg.pdb source: tmp2041392848.exe, 0000000A.00000003.2702370064.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ksecpkg.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2787158429.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: fastfat.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2764740138.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: APHostService.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2710697570.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: defragsvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2682108674.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: hidbth.pdb source: tmp2041392848.exe, 0000000A.00000003.2777975205.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ScDeviceEnum.pdb source: tmp2041392848.exe, 0000000A.00000003.2720618592.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: nCounter.pdb source: tmp2041392848.exe, 0000000A.00000003.2767369878.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ItSas35i.pdb source: tmp2041392848.exe, 0000000A.00000003.2785702857.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dllhost.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2148773834.00000294FE145000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2148851106.00000294FE147000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2680070742.0000026FD6A95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpsvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2710992607.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: CapabilityAccessManager.pdb source: tmp2041392848.exe, 0000000A.00000003.2675144481.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ksecpkg.pdb source: tmp2041392848.exe, 0000000A.00000003.2787158429.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: afd.pdb source: tmp2041392848.exe, 0000000A.00000003.2752047202.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cryptsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2681100846.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: upfc.pdbGCTL source: Windows-StandardCollector-x64.exe, 00000000.00000003.2165116053.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SchedSvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2720901281.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: USBAudio2.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2817542117.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: CredentialEnrollmentManager.pdb source: tmp2041392848.exe, 0000000A.00000003.2681100846.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: DispBroker.Desktop.pdb source: tmp2041392848.exe, 0000000A.00000003.2685499830.0000026FD6C53000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: BthAvctpSvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2674742667.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dssvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2689310497.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: iexplore.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2657711575.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: p2psvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2711373955.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ES.pdb source: tmp2041392848.exe, 0000000A.00000003.2693459299.0000026FD6C75000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: fastfat.pdb source: tmp2041392848.exe, 0000000A.00000003.2764740138.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: vstxraid.pdb source: tmp2041392848.exe, 0000000A.00000003.2821263598.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ipt.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2784978754.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: CredentialEnrollmentManager.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2681100846.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: csc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2761109663.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: errdev.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2764426697.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: bxvbda.pdb source: tmp2041392848.exe, 0000000A.00000003.2754433808.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mssecflt.pdb source: tmp2041392848.exe, 0000000A.00000003.2793223241.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: bthserv.pdb source: tmp2041392848.exe, 0000000A.00000003.2674742667.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msdtckrm.pdb source: tmp2041392848.exe, 0000000A.00000003.2702705788.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: tapisrv.pdb source: tmp2041392848.exe, 0000000A.00000003.2727517211.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mbbcx.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2789131710.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: PimIndexMaintenance.pdb source: tmp2041392848.exe, 0000000A.00000003.2712716515.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mssecflt.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2793223241.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dllhost.pdbGCTL source: Windows-StandardCollector-x64.exe, 00000000.00000003.2148773834.00000294FE145000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2148851106.00000294FE147000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2680070742.0000026FD6A95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ncbservice.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2708261518.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: RMapi.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2719440260.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ALG.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2660411080.0000026FD6A5B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cdpsvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2676225727.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SessEnv.pdb source: tmp2041392848.exe, 0000000A.00000003.2722843866.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: p2psvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2711373955.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: sdbus.pdb source: tmp2041392848.exe, 0000000A.00000003.2808181740.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: embeddedmodesvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2690829347.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: umrdp.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2730358229.0000026FD6D2B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ndiswan.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2795623923.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: appmgmts.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2662321081.0000026FD6A5F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ipsecsvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2714101905.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: rdbss.pdb source: tmp2041392848.exe, 0000000A.00000003.2801188835.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: smss.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2121525800.00000294F69B0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: amdppm.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2752951736.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: acpitime.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2751498802.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: MegaSas35i.pdb source: tmp2041392848.exe, 0000000A.00000003.2789986567.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: volmgrx.pdb source: tmp2041392848.exe, 0000000A.00000003.2820461957.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: amdppm.pdb source: tmp2041392848.exe, 0000000A.00000003.2752951736.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: gpuenergydrv.pdb source: tmp2041392848.exe, 0000000A.00000003.2769229705.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NaturalAuth.pdb source: tmp2041392848.exe, 0000000A.00000003.2707983549.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: qwave.pdb source: tmp2041392848.exe, 0000000A.00000003.2717733966.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2717623441.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msquic.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2792665347.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SensorService.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2722414011.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: acpitime.pdb source: tmp2041392848.exe, 0000000A.00000003.2751498802.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: umpnpmgr.pdb source: tmp2041392848.exe, 0000000A.00000003.2683209921.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2713437926.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: iscsiexe.pdb source: tmp2041392848.exe, 0000000A.00000003.2707121763.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: rdyboost.pdb source: tmp2041392848.exe, 0000000A.00000003.2801597478.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cht4vx64.pdb source: tmp2041392848.exe, 0000000A.00000003.2759169449.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\tmp2041392848.exeDirectory queried: number of queries: 1001
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeFile opened: C:\Windows\System32\config\systemprofile\Jump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeFile opened: C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\Jump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeFile opened: C:\Windows\System32\config\RegBack\Jump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeFile opened: C:\Windows\System32\config\systemprofile\AppData\Jump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeFile opened: C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Jump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeFile opened: C:\Windows\System32\config\systemprofile\AppData\LocalLow\Jump to behavior
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://169.254.169.254/latesthttp://
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://169.254.169.254iam-fips.amazonaws.comidna:
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://169.254.170.2if/with
    Source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.intel.com/repository/CRL/Intel%20External%20Basic%20Issuing%20CA%203B(2).crl0
    Source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.intel.com/repository/CRL/Intel%20External%20Basic%20Policy%20CA(1).crl0
    Source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.intel.com/repository/certificates/Intel%20External%20Basic%20Issuing%20CA%203B(2
    Source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.intel.com/repository/certificates/Intel%20External%20Basic%20Policy%20CA(1).crt0
    Source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.trust-provider.com/AddTrustExternalCARoot.crl0
    Source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.trust-provider.com/AddTrustExternalCARoot.p7c0
    Source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.trust-provider.com/AddTrustUTNSGCCA.crt0
    Source: tmp2041392848.exe, 0000000A.00000003.2681100846.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enRootDirUrlContent
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.0000000002027000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://docs.python.org/library/functions.html#range).
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://jsonpatch.com/)Permission
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://myexternalip.com/rawhttps://api.github.com/userifSourceMetagenerationMatchignoring
    Source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
    Source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.trust-provider.com0
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://purl.oclc.org/ooxml/officeDocument/relationships/commentsinternal
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://purl.oclc.org/ooxml/spreadsheetml/mainignore
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://s3.amazonaws.com/doc/2006-03-01/
    Source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.0000000002027000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://underscorejs.org
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.0000000002027000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://wiki.ecmascript.org/doku.php?id=harmony:egal.
    Source: tmp2041392848.exe, 0000000A.00000003.2750624632.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.3ware.comD
    Source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.intel.com/repository/CRL/Intel%20External%20Basic%20Issuing%20CA%203B(2).crl
    Source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.intel.com/repository/CRL/Intel%20External%20Basic%20Policy%20CA(1).crl
    Source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.intel.com/repository/certificates/Intel%20External%20Basic%20Issuing%20CA%203B(2).crt0u
    Source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.intel.com/repository/certificates/Intel%20External%20Basic%20Policy%20CA(1).crt0o
    Source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.intel.com/repository/pkicps/index.htm0
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://%s:%d/https://%v:%v/httptest.servehunt_flows:
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://accounts.google.com
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.0000000002027000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=80797
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://cdn.jsdelivr.net/npm/popper.js
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://code.jquery.com/jquery-3.4.1.slim.min.js
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc7396)Access
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developers.google.com/accounts/docs/application-default-credentialslistChildren:
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://docs.velociraptor.app/
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://docs.velociraptor.app/docs/deployment/cloud/multifrontend/
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://elastic.co/cloud).
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/Velocidex/evtx-data.
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/Velocidex/vtypes).
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/go-sql-driver/mysql/wiki/old_passwordsDEBUG:
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://iamcredentials.googleapis.com/v1/%s:generateAccessTokeninternal
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://oauth2.googleapis.com/tokenincompatible
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://pubsub.googleapis.com/https://www.velocidex.com/docshunt_dispatcher_last_timestampifSourceMe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.4.1/css/bootstrap.min.css
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.4.1/js/bootstrap.min.js
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111107121.00000000014A9000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.googleapis.com/auth/cloud-platform
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111107121.00000000014A9000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.googleapis.com/auth/pubsub2
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111107121.00000000014A9000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.googleapis.com/auth/pubsubB
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v2/userinfo?access_token=initial
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2118428930.000000C001362000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.realvnc.com/en/connect/docs/logging.html#logging
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.velocidex.com
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.velocidex.comiam/security-credentials/ifMetagenerationNotMatch=illegal
    Source: tmp2041392848.exe, 0000000A.00000000.2653965044.00007FF7CC13D000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.virustotal.com/about/terms-of-service
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://your-org-name.okta.com

    System Summary

    barindex
    Source: Collection-571345-2024-10-24_14_57_13__0000_UTC.zip.0.drZip Entry: encrypted
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_000000C002807C460_3_000000C002807C46
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_000000C00280844F0_3_000000C00280844F
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_000000C002807E920_3_000000C002807E92
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE115BF40_3_00000294FE115BF4
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE115BF40_3_00000294FE115BF4
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE115BF40_3_00000294FE115BF4
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE115BF40_3_00000294FE115BF4
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11D54A0_3_00000294FE11D54A
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11D54A0_3_00000294FE11D54A
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11D54A0_3_00000294FE11D54A
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11D54A0_3_00000294FE11D54A
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11D54A0_3_00000294FE11D54A
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11D54A0_3_00000294FE11D54A
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11D54A0_3_00000294FE11D54A
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11D54A0_3_00000294FE11D54A
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11D54A0_3_00000294FE11D54A
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11D54A0_3_00000294FE11D54A
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE115BF40_3_00000294FE115BF4
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE115BF40_3_00000294FE115BF4
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE115BF40_3_00000294FE115BF4
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE115BF40_3_00000294FE115BF4
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess token adjusted: SecurityJump to behavior
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2199940375.00000294FE379000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWmiprvse.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2146806512.00000294FE14B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2129219805.00000294F69E6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCSRSS.Exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2246429277.00000294FE421000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2234085791.00000294FE379000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWinInit.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2198933840.00000294FE379000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWmiprvse.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2152360799.00000294FE379000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSgrmBroker.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2239784470.00000294FE409000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2190744008.00000294FE379000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesihost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2148773834.00000294FE145000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedllhost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2165116053.00000294FE379000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameupfc.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2152933515.00000294FE371000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWmiprvse.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2146477963.00000294FE14B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2143088516.00000294FE147000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2242304467.00000294FE411000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2148851106.00000294FE147000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedllhost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2145183010.00000294FE3D5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedasHost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2147995799.00000294FE14B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2151429032.00000294FE371000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRuntimeBroker.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2185489066.00000294FE381000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedwm.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2143796615.00000294FE14F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2137697420.00000294FE11F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2146344080.00000294F6A0E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2147902794.00000294FE351000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRuntimeBroker.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2142902852.00000294FE13C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesihost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2150390511.00000294FE379000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2129350422.00000294FE0E1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWinInit.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2147021001.00000294FE14B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2146986736.00000294FE341000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRuntimeBroker.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2127204938.00000294F69D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCSRSS.Exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2143431216.00000294FE157000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2194874461.00000294FE379000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedasHost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2142422624.00000294FE144000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2148418760.00000294FE14F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2133560787.00000294FE0E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelsass.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2144410621.00000294FE14C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2135502313.00000294FE113000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2145336068.00000294FE14B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2149003675.00000294FE371000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRuntimeBroker.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2149955749.00000294FE371000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWmiprvse.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2121525800.00000294F69B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesmss.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2234163910.00000294FE133000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelsass.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2161452845.00000294FE379000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWmiprvse.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2161452845.00000294FE379000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRuntimeBroker.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2133716628.00000294FE0E1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs Windows-StandardCollector-x64.exe
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2134540634.00000294FE0E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedwm.exej% vs Windows-StandardCollector-x64.exe
    Source: classification engineClassification label: mal68.troj.evad.winEXE@6/689@0/0
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeFile created: C:\Users\user\Desktop\tmp2993025178Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:748:120:WilError_03
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeFile opened: C:\Windows\system32\574d389ad83e69ed259730946bfbfa67ac851f275463ed688b4504f1699f9766AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.0000000002A27000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.0000000002A27000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.0000000002A27000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.0000000002A27000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.0000000002A27000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.0000000002A27000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
    Source: Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.0000000002A27000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeFile read: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\Windows-StandardCollector-x64.exe "C:\Users\user\Desktop\Windows-StandardCollector-x64.exe"
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /displaydns
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeProcess created: C:\Users\user\Desktop\tmp2041392848.exe C:\Users\user\Desktop\tmp2041392848.exe -nobanner -accepteula -t -a * -c -h *
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /displaydnsJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeProcess created: C:\Users\user\Desktop\tmp2041392848.exe C:\Users\user\Desktop\tmp2041392848.exe -nobanner -accepteula -t -a * -c -h *Jump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: tdh.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: dbgcore.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: powrprof.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: umpdc.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: dhcpcsvc6.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: dhcpcsvc.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: sxs.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: samlib.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\System32\ipconfig.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\System32\ipconfig.exeSection loaded: dhcpcsvc.dllJump to behavior
    Source: C:\Windows\System32\ipconfig.exeSection loaded: dhcpcsvc6.dllJump to behavior
    Source: C:\Windows\System32\ipconfig.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: windowscodecs.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: mrmcorer.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: policymanager.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: msvcp110_win.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: thumbcache.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: cryptnet.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: taskschd.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeSection loaded: xmllite.dllJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Outlook\AddinsJump to behavior
    Source: Windows-StandardCollector-x64.exeStatic file information: File size 48203579 > 1048576
    Source: Binary string: SCardSvr.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2720348537.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: USBAudio2.pdb source: tmp2041392848.exe, 0000000A.00000003.2817542117.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: TetheringService.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2701002961.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cdpusersvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2676553595.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mrxsmb20.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2791913912.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: circlass.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2759744261.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: errdev.pdb source: tmp2041392848.exe, 0000000A.00000003.2764426697.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NcaSvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2708054115.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2707983549.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: rfcomm.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2802988609.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: CloudIdSvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2679463296.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SystemEventsBrokerServer.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2727105996.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dhcpcore.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2684592952.0000026FD6C51000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: DiagSvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2685276781.0000026FD6C51000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: amdk8.pdb source: tmp2041392848.exe, 0000000A.00000003.2752817901.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ipnat.pdb source: tmp2041392848.exe, 0000000A.00000003.2784516593.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2784256508.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: EhStorTcgDrv.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2764389464.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: fvevol.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2766822225.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: psmsrv.pdb source: tmp2041392848.exe, 0000000A.00000003.2673902020.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SharedRealitySvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2723323620.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: fvevol.pdb source: tmp2041392848.exe, 0000000A.00000003.2766822225.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dwm.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2185489066.00000294FE381000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2134540634.00000294FE0E9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mausbhost.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2788844110.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: WmiPrvSE.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2199940375.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2198933840.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2152933515.00000294FE371000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2149955749.00000294FE371000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2161452845.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cdrom.pdb source: tmp2041392848.exe, 0000000A.00000003.2757897836.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: swprv.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2726907709.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cht4sx64.pdb source: tmp2041392848.exe, 0000000A.00000003.2758494276.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ncbservice.pdb source: tmp2041392848.exe, 0000000A.00000003.2708261518.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 1394OHCI.pdb source: tmp2041392848.exe, 0000000A.00000003.2750624632.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2750104128.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: usbxhci.pdb source: tmp2041392848.exe, 0000000A.00000003.2819131423.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: srvnet.pdb source: tmp2041392848.exe, 0000000A.00000003.2811526823.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AxInstSv.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2670821680.0000026FD6A70000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cldflt.pdb source: tmp2041392848.exe, 0000000A.00000003.2759796445.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pci.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2798405381.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: btha2dp.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2755456980.0000026FD6D6F000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2756808169.0000026FD6D70000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SgrmBroker.pdbGCTL source: Windows-StandardCollector-x64.exe, 00000000.00000003.2152360799.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 1394OHCI.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2750624632.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2750104128.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: acpi.pdb source: tmp2041392848.exe, 0000000A.00000003.2750524180.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: Vid.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2819783459.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NaturalAuth.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2707983549.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netbt.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2796538835.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: MixedRealityRuntime.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2706336851.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pci.pdb source: tmp2041392848.exe, 0000000A.00000003.2798405381.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netman.pdb source: tmp2041392848.exe, 0000000A.00000003.2708853282.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: umpo.pdb source: tmp2041392848.exe, 0000000A.00000003.2714789204.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wkssvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2703879705.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ConsentUxClient.pdb source: tmp2041392848.exe, 0000000A.00000003.2680101286.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: clfs.pdb source: tmp2041392848.exe, 0000000A.00000003.2760088826.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ndiswan.pdb source: tmp2041392848.exe, 0000000A.00000003.2795623923.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: usbhub.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2818241694.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ScDeviceEnum.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2720618592.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ConsentUxClient.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2680101286.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wininit.pdbUGP source: Windows-StandardCollector-x64.exe, 00000000.00000003.2234085791.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2129350422.00000294FE0E1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: certprop.pdb source: tmp2041392848.exe, 0000000A.00000003.2721256638.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2677030945.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: luafv.pdb source: tmp2041392848.exe, 0000000A.00000003.2788587638.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: volsnap.pdb source: tmp2041392848.exe, 0000000A.00000003.2820681558.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: DispBroker.Desktop.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2685499830.0000026FD6C53000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cdpusersvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2676553595.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: PimIndexMaintenance.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2712716515.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msdtcexe.pdb source: tmp2041392848.exe, 0000000A.00000003.2706860086.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdb source: tmp2041392848.exe, 0000000A.00000003.2684981598.0000026FD6C51000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: megasr.pdb source: tmp2041392848.exe, 0000000A.00000003.2790194503.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pacer.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2800143530.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: IndirectKmd.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2783191826.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: APHostService.pdb source: tmp2041392848.exe, 0000000A.00000003.2710697570.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: Windows.Devices.Picker.pdb source: tmp2041392848.exe, 0000000A.00000003.2683838821.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netbt.pdb source: tmp2041392848.exe, 0000000A.00000003.2796538835.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: GenericUsbFn.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2767369878.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: hidbth.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2777975205.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: appmgmts.pdb source: tmp2041392848.exe, 0000000A.00000003.2662321081.0000026FD6A5F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: TetheringService.pdb source: tmp2041392848.exe, 0000000A.00000003.2701002961.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: spaceport.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2810694895.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: deviceaccess.pdb source: tmp2041392848.exe, 0000000A.00000003.2682447352.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: umrdp.pdb source: tmp2041392848.exe, 0000000A.00000003.2730358229.0000026FD6D2B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: storahci.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2811844286.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: iaLPSS2i_I2C_CNL.pdb source: tmp2041392848.exe, 0000000A.00000003.2781460676.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SCardSvr.pdb source: tmp2041392848.exe, 0000000A.00000003.2720348537.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: icsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2733098123.0000026FD6D2B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: iexplore.pdb source: tmp2041392848.exe, 0000000A.00000003.2657711575.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netman.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2708853282.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: icsvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2733098123.0000026FD6D2B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: acpi.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2750524180.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: sdrsvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2721256638.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mrxdav.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2791538683.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msdtckrm.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2702705788.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: http.pdb source: tmp2041392848.exe, 0000000A.00000003.2777753000.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ksecdd.pdb source: tmp2041392848.exe, 0000000A.00000003.2786211621.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cmbatt.pdb source: tmp2041392848.exe, 0000000A.00000003.2760553891.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: rdbss.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2801188835.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: acpiex.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2751498802.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: iscsiexe.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2707121763.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AppvVemgr.pdb source: tmp2041392848.exe, 0000000A.00000003.2753761537.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: sdbus.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2808181740.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SystemEventsBrokerServer.pdb source: tmp2041392848.exe, 0000000A.00000003.2727105996.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SchedSvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2720901281.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dasHost.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2145183010.00000294FE3D5000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2194874461.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: GenericUsbFn.pdb source: tmp2041392848.exe, 0000000A.00000003.2767369878.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: svchost.pdbUGP source: Windows-StandardCollector-x64.exe, 00000000.00000003.2146806512.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2146477963.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2143088516.00000294FE147000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2147995799.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2143796615.00000294FE14F000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2146344080.00000294F6A0E000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2152439685.00000294F6A0E000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2147021001.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2144410621.00000294FE14C000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2135502313.00000294FE113000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2145336068.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2133716628.00000294FE0E1000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2153317613.00000294F6A0E000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2675594277.0000026FD6A86000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2673612843.0000026FD6A77000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2683838821.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2671901787.0000026FD6A77000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2676982086.0000026FD6A8E000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: IPxlatCfg.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2702370064.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: amdk8.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2752817901.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: psmsrv.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2673902020.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: profsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2717066131.0000026FD6CDD000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: RMapi.pdb source: tmp2041392848.exe, 0000000A.00000003.2719440260.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: locator.pdb source: tmp2041392848.exe, 0000000A.00000003.2719979129.0000026FD6A9D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dssvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2689310497.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: upfc.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2165116053.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: CloudIdSvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2679463296.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: volsnap.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2820681558.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cdpsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2676225727.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: eapsvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2690051859.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dasHost.pdbGCTL source: Windows-StandardCollector-x64.exe, 00000000.00000003.2145183010.00000294FE3D5000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2194874461.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SensrSvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2722611457.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SharedRealitySvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2723323620.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: umpnpmgr.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2683209921.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2713437926.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: sdrsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2721256638.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: luafv.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2788587638.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: lltdsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2704479493.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: IndirectKmd.pdb source: tmp2041392848.exe, 0000000A.00000003.2783191826.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: gpuenergydrv.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2769229705.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msquic.pdb source: tmp2041392848.exe, 0000000A.00000003.2792665347.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: amdsbs.pdb source: tmp2041392848.exe, 0000000A.00000003.2753152161.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SensrSvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2722611457.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: iaLPSS2i_I2C.pdb source: tmp2041392848.exe, 0000000A.00000003.2780942321.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: LSI_SAS2i.pdb source: tmp2041392848.exe, 0000000A.00000003.2787624661.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: rfcomm.pdb source: tmp2041392848.exe, 0000000A.00000003.2802988609.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mbbcx.pdb source: tmp2041392848.exe, 0000000A.00000003.2789131710.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msdtcexe.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2706860086.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: MixedRealityRuntime.pdb source: tmp2041392848.exe, 0000000A.00000003.2706336851.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: csc.pdb source: tmp2041392848.exe, 0000000A.00000003.2761109663.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: intelpep.pdb source: tmp2041392848.exe, 0000000A.00000003.2783542788.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: TimeBrokerServer.pdb source: tmp2041392848.exe, 0000000A.00000003.2728873220.0000026FD6D2B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: iaLPSSi_I2C.pdb source: tmp2041392848.exe, 0000000A.00000003.2782099577.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AarSvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2660212360.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: exfat.pdb source: tmp2041392848.exe, 0000000A.00000003.2764324693.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mrxsmb20.pdb source: tmp2041392848.exe, 0000000A.00000003.2791913912.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: certprop.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2721256638.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2677030945.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2710992607.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: acpiex.pdb source: tmp2041392848.exe, 0000000A.00000003.2751498802.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: UcmTcpciCx.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2815424611.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mausbhost.pdb source: tmp2041392848.exe, 0000000A.00000003.2788844110.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AppvVemgr.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2753761537.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: embeddedmodesvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2690829347.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dusmsvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2690051859.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: CaptureService.pdb source: tmp2041392848.exe, 0000000A.00000003.2675144481.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\qba2\workspace\1371\lpss\Drivers\iaLPSS_GPIO\1.1.250.0\Win81Release\x64\inbox\iaLPSSi_GPIO.pdb source: tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AxInstSv.pdb source: tmp2041392848.exe, 0000000A.00000003.2670821680.0000026FD6A70000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: btha2dp.pdb source: tmp2041392848.exe, 0000000A.00000003.2755456980.0000026FD6D6F000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2756808169.0000026FD6D70000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: iaLPSS2i_I2C_GLK.pdb source: tmp2041392848.exe, 0000000A.00000003.2782099577.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2781591847.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: srvnet.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2811526823.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ufxsynopsys.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2816801341.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: profsvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2717066131.0000026FD6CDD000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: nCounter.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2767369878.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: locator.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2719979129.0000026FD6A9D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msgpioclx.pdb source: tmp2041392848.exe, 0000000A.00000003.2767285099.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: sihost.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2190744008.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2142902852.00000294FE13C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: appidsvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2661047369.0000026FD6A5D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: deviceaccess.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2682447352.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: Acx01000.pdb source: tmp2041392848.exe, 0000000A.00000003.2751436536.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: nlasvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2710222929.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mgmtrefreshcredprov.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2824028071.0000026FD70A3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: volmgrx.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2820461957.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mausbip.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2789257543.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: defragsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2682108674.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: spaceport.pdb source: tmp2041392848.exe, 0000000A.00000003.2810694895.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: srvsvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2703422040.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: UcmTcpciCx.pdb source: tmp2041392848.exe, 0000000A.00000003.2815424611.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ksthunk.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2787701534.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: isapnp.pdb source: tmp2041392848.exe, 0000000A.00000003.2785034015.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: BthAvctpSvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2674742667.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ipnat.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2784516593.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2784256508.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: afd.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2752047202.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dwm.pdbUGP source: Windows-StandardCollector-x64.exe, 00000000.00000003.2185489066.00000294FE381000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2134540634.00000294FE0E9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: bthmodem.pdb source: tmp2041392848.exe, 0000000A.00000003.2756808169.0000026FD6D70000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: WmiPrvSE.pdbUGP source: Windows-StandardCollector-x64.exe, 00000000.00000003.2199940375.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2198933840.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2152933515.00000294FE371000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2149955749.00000294FE371000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2161452845.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: IaStorV.pdb source: tmp2041392848.exe, 0000000A.00000003.2782425902.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ufxsynopsys.pdb source: tmp2041392848.exe, 0000000A.00000003.2816801341.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: PushToInstall.pdb source: tmp2041392848.exe, 0000000A.00000003.2717393030.0000026FD6CDD000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2717623441.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: umpo.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2714789204.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ES.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2693459299.0000026FD6C75000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mrxdav.pdb source: tmp2041392848.exe, 0000000A.00000003.2791538683.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: PrintWorkflowService.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2716688467.0000026FD6CDD000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: bthmodem.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2756808169.0000026FD6D70000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mgmtrefreshcredprov.pdb source: tmp2041392848.exe, 0000000A.00000003.2824028071.0000026FD70A3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ipsecsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2714101905.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: svchost.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2146806512.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2146477963.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2143088516.00000294FE147000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2147995799.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2143796615.00000294FE14F000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2146344080.00000294F6A0E000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2152439685.00000294F6A0E000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2147021001.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2144410621.00000294FE14C000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2135502313.00000294FE113000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2145336068.00000294FE14B000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2133716628.00000294FE0E1000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2153317613.00000294F6A0E000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2675594277.0000026FD6A86000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2673612843.0000026FD6A77000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2683838821.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2671901787.0000026FD6A77000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2676982086.0000026FD6A8E000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: amdsbs.pdbRR source: tmp2041392848.exe, 0000000A.00000003.2753152161.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: srvsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2703422040.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NcaSvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2708054115.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2707983549.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SensorService.pdb source: tmp2041392848.exe, 0000000A.00000003.2722414011.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: PrintWorkflowService.pdb source: tmp2041392848.exe, 0000000A.00000003.2716688467.0000026FD6CDD000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cryptsvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2681100846.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: Windows.Devices.Picker.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2683838821.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msgpioclx.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2767285099.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mausbip.pdb source: tmp2041392848.exe, 0000000A.00000003.2789257543.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2684981598.0000026FD6C51000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wininit.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2234085791.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2129350422.00000294FE0E1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: sihost.pdbUGP source: Windows-StandardCollector-x64.exe, 00000000.00000003.2190744008.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2142902852.00000294FE13C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AudioDG.pdbUGP source: Windows-StandardCollector-x64.exe, 00000000.00000003.2154246793.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: CapabilityAccessManager.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2675144481.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SessEnv.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2722843866.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AppReadiness.pdb source: tmp2041392848.exe, 0000000A.00000003.2663814071.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cldflt.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2759796445.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: eapsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2690051859.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: storahci.pdb source: tmp2041392848.exe, 0000000A.00000003.2811844286.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ksecdd.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2786211621.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: rdyboost.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2801597478.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cdrom.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2757897836.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: appidsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2661047369.0000026FD6A5D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pacer.pdb source: tmp2041392848.exe, 0000000A.00000003.2800143530.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ibbus.pdb source: tmp2041392848.exe, 0000000A.00000003.2782759778.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: CaptureService.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2675144481.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: RuntimeBroker.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2151429032.00000294FE371000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2147902794.00000294FE351000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2146986736.00000294FE341000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2149003675.00000294FE371000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2161452845.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: HpSAMD.pdb source: tmp2041392848.exe, 0000000A.00000003.2777975205.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dot3svc.pdb source: tmp2041392848.exe, 0000000A.00000003.2689062428.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: intelpep.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2783542788.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: appinfo.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2661856705.0000026FD6A5D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: clfs.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2760088826.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: LanguageOverlayServer.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2705071174.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2705431056.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wkssvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2703879705.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ALG.pdb source: tmp2041392848.exe, 0000000A.00000003.2660411080.0000026FD6A5B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: das.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2682973732.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: usbhub.pdb source: tmp2041392848.exe, 0000000A.00000003.2818241694.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AppReadiness.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2663814071.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dot3svc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2689062428.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cmbatt.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2760553891.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: RuntimeBroker.pdbUGP source: Windows-StandardCollector-x64.exe, 00000000.00000003.2151429032.00000294FE371000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2147902794.00000294FE351000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2146986736.00000294FE341000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2149003675.00000294FE371000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2161452845.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: LanguageOverlayServer.pdb source: tmp2041392848.exe, 0000000A.00000003.2705071174.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2705431056.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: McpManagementService.pdb source: tmp2041392848.exe, 0000000A.00000003.2705514320.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2705431056.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: bxvbda.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2754433808.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NetSetupSvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2709411964.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cimfs.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2759744261.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: arcsas.pdb source: tmp2041392848.exe, 0000000A.00000003.2754019105.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: Vid.pdb source: tmp2041392848.exe, 0000000A.00000003.2819783459.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ucx01000.pdb source: tmp2041392848.exe, 0000000A.00000003.2815738897.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ksthunk.pdb source: tmp2041392848.exe, 0000000A.00000003.2787701534.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: Acx01000.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2751436536.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SgrmBroker.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2152360799.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: TimeBrokerServer.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2728873220.0000026FD6D2B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: das.pdb source: tmp2041392848.exe, 0000000A.00000003.2682973732.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: qwave.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2717733966.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2717623441.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: PushToInstall.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2717393030.0000026FD6CDD000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2717623441.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: shsvcs.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2723523471.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: EhStorTcgDrv.pdb source: tmp2041392848.exe, 0000000A.00000003.2764389464.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: iaLPSS2i_I2C_BXT_P.pdb source: tmp2041392848.exe, 0000000A.00000003.2781224367.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dusmsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2690051859.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: McpManagementService.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2705514320.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2705431056.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: shsvcs.pdb source: tmp2041392848.exe, 0000000A.00000003.2723523471.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cimfs.pdb source: tmp2041392848.exe, 0000000A.00000003.2759744261.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 3ware.pdb source: tmp2041392848.exe, 0000000A.00000003.2750624632.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msiscsi.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2784869942.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: lltdsvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2704479493.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: Microsoft.Bluetooth.UserService.pdb source: tmp2041392848.exe, 0000000A.00000003.2673448012.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: nlasvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2710222929.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: appinfo.pdb source: tmp2041392848.exe, 0000000A.00000003.2661856705.0000026FD6A5D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: swprv.pdb source: tmp2041392848.exe, 0000000A.00000003.2726907709.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msiscsi.pdb source: tmp2041392848.exe, 0000000A.00000003.2784869942.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: http.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2777753000.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: smss.pdbUGP source: Windows-StandardCollector-x64.exe, 00000000.00000003.2121525800.00000294F69B0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ucx01000.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2815738897.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: bthserv.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2674742667.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: exfat.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2764324693.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: tapisrv.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2727517211.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: circlass.pdb source: tmp2041392848.exe, 0000000A.00000003.2759744261.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SmartSAMD.pdb source: tmp2041392848.exe, 0000000A.00000003.2810293060.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: isapnp.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2785034015.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: DiagSvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2685276781.0000026FD6C51000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: usbxhci.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2819131423.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: Microsoft.Bluetooth.UserService.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2673448012.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dhcpcore.pdb source: tmp2041392848.exe, 0000000A.00000003.2684592952.0000026FD6C51000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AarSvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2660212360.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ipt.pdb source: tmp2041392848.exe, 0000000A.00000003.2784978754.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2214832534.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2166230550.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2225302687.00000294FE379000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2164178417.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: AudioDG.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2154246793.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NetSetupSvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2709411964.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: IPxlatCfg.pdb source: tmp2041392848.exe, 0000000A.00000003.2702370064.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ksecpkg.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2787158429.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: fastfat.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2764740138.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: APHostService.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2710697570.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: defragsvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2682108674.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: hidbth.pdb source: tmp2041392848.exe, 0000000A.00000003.2777975205.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ScDeviceEnum.pdb source: tmp2041392848.exe, 0000000A.00000003.2720618592.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: nCounter.pdb source: tmp2041392848.exe, 0000000A.00000003.2767369878.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ItSas35i.pdb source: tmp2041392848.exe, 0000000A.00000003.2785702857.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dllhost.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2148773834.00000294FE145000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2148851106.00000294FE147000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2680070742.0000026FD6A95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpsvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2710992607.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: CapabilityAccessManager.pdb source: tmp2041392848.exe, 0000000A.00000003.2675144481.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ksecpkg.pdb source: tmp2041392848.exe, 0000000A.00000003.2787158429.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: afd.pdb source: tmp2041392848.exe, 0000000A.00000003.2752047202.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cryptsvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2681100846.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: upfc.pdbGCTL source: Windows-StandardCollector-x64.exe, 00000000.00000003.2165116053.00000294FE379000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SchedSvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2720901281.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: USBAudio2.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2817542117.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: CredentialEnrollmentManager.pdb source: tmp2041392848.exe, 0000000A.00000003.2681100846.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: DispBroker.Desktop.pdb source: tmp2041392848.exe, 0000000A.00000003.2685499830.0000026FD6C53000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: BthAvctpSvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2674742667.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dssvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2689310497.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: iexplore.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2657711575.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: p2psvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2711373955.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ES.pdb source: tmp2041392848.exe, 0000000A.00000003.2693459299.0000026FD6C75000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: fastfat.pdb source: tmp2041392848.exe, 0000000A.00000003.2764740138.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: vstxraid.pdb source: tmp2041392848.exe, 0000000A.00000003.2821263598.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ipt.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2784978754.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: CredentialEnrollmentManager.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2681100846.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: csc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2761109663.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: errdev.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2764426697.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: bxvbda.pdb source: tmp2041392848.exe, 0000000A.00000003.2754433808.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mssecflt.pdb source: tmp2041392848.exe, 0000000A.00000003.2793223241.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: bthserv.pdb source: tmp2041392848.exe, 0000000A.00000003.2674742667.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msdtckrm.pdb source: tmp2041392848.exe, 0000000A.00000003.2702705788.0000026FD6C95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: tapisrv.pdb source: tmp2041392848.exe, 0000000A.00000003.2727517211.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mbbcx.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2789131710.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: PimIndexMaintenance.pdb source: tmp2041392848.exe, 0000000A.00000003.2712716515.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mssecflt.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2793223241.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dllhost.pdbGCTL source: Windows-StandardCollector-x64.exe, 00000000.00000003.2148773834.00000294FE145000.00000004.00000020.00020000.00000000.sdmp, Windows-StandardCollector-x64.exe, 00000000.00000003.2148851106.00000294FE147000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2680070742.0000026FD6A95000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ncbservice.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2708261518.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: RMapi.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2719440260.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ALG.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2660411080.0000026FD6A5B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cdpsvc.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2676225727.0000026FD6C41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SessEnv.pdb source: tmp2041392848.exe, 0000000A.00000003.2722843866.0000026FD6D0B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: p2psvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2711373955.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: sdbus.pdb source: tmp2041392848.exe, 0000000A.00000003.2808181740.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: embeddedmodesvc.pdb source: tmp2041392848.exe, 0000000A.00000003.2690829347.0000026FD6C61000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: umrdp.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2730358229.0000026FD6D2B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ndiswan.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2795623923.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: appmgmts.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2662321081.0000026FD6A5F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ipsecsvc.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2714101905.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: rdbss.pdb source: tmp2041392848.exe, 0000000A.00000003.2801188835.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: smss.pdb source: Windows-StandardCollector-x64.exe, 00000000.00000003.2121525800.00000294F69B0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: amdppm.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2752951736.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: acpitime.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2751498802.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: MegaSas35i.pdb source: tmp2041392848.exe, 0000000A.00000003.2789986567.0000026FD6D83000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: volmgrx.pdb source: tmp2041392848.exe, 0000000A.00000003.2820461957.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: amdppm.pdb source: tmp2041392848.exe, 0000000A.00000003.2752951736.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: gpuenergydrv.pdb source: tmp2041392848.exe, 0000000A.00000003.2769229705.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NaturalAuth.pdb source: tmp2041392848.exe, 0000000A.00000003.2707983549.0000026FD6CB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: qwave.pdb source: tmp2041392848.exe, 0000000A.00000003.2717733966.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2717623441.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msquic.pdbUGP source: tmp2041392848.exe, 0000000A.00000003.2792665347.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: SensorService.pdbGCTL source: tmp2041392848.exe, 0000000A.00000003.2722414011.0000026FD6D03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: acpitime.pdb source: tmp2041392848.exe, 0000000A.00000003.2751498802.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: umpnpmgr.pdb source: tmp2041392848.exe, 0000000A.00000003.2683209921.0000026FD6C49000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2713437926.0000026FD6CD9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: iscsiexe.pdb source: tmp2041392848.exe, 0000000A.00000003.2707121763.0000026FD6CA5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: rdyboost.pdb source: tmp2041392848.exe, 0000000A.00000003.2801597478.0000026FD4A74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: cht4vx64.pdb source: tmp2041392848.exe, 0000000A.00000003.2759169449.0000026FD7041000.00000004.00000020.00020000.00000000.sdmp
    Source: tmp2041392848.exe.0.drStatic PE information: section name: _RDATA
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_000000C00280258D push 0000000Fh; iretd 0_3_000000C00280258F
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE119BAF push esi; retf 0_3_00000294FE119BB2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE119BAF push esi; retf 0_3_00000294FE119BB2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE119BAF push esi; retf 0_3_00000294FE119BB2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11959F push esi; retf 0_3_00000294FE1195A2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11959F push esi; retf 0_3_00000294FE1195A2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11959F push esi; retf 0_3_00000294FE1195A2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11A1BF push esi; retf 0_3_00000294FE11A1C2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11A1BF push esi; retf 0_3_00000294FE11A1C2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11A1BF push esi; retf 0_3_00000294FE11A1C2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11A1BF push esi; retf 0_3_00000294FE11A1C2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11A1BF push esi; retf 0_3_00000294FE11A1C2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11A1BF push esi; retf 0_3_00000294FE11A1C2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE1185EA push ds; retf 0_3_00000294FE1185F9
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE1185EA push ds; retf 0_3_00000294FE1185F9
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11B3EF push esi; retf 0_3_00000294FE11B3F2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11B3EF push esi; retf 0_3_00000294FE11B3F2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11B3EF push esi; retf 0_3_00000294FE11B3F2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11B3EF push esi; retf 0_3_00000294FE11B3F2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11B3EF push esi; retf 0_3_00000294FE11B3F2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11B3EF push esi; retf 0_3_00000294FE11B3F2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11B3EF push esi; retf 0_3_00000294FE11B3F2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11B3EF push esi; retf 0_3_00000294FE11B3F2
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11B9FF push esi; retf 0_3_00000294FE11BA02
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11B9FF push esi; retf 0_3_00000294FE11BA02
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11B9FF push esi; retf 0_3_00000294FE11BA02
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11B9FF push esi; retf 0_3_00000294FE11BA02
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11B9FF push esi; retf 0_3_00000294FE11BA02
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11B9FF push esi; retf 0_3_00000294FE11BA02
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11B9FF push esi; retf 0_3_00000294FE11BA02
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeCode function: 0_3_00000294FE11B9FF push esi; retf 0_3_00000294FE11BA02

    Persistence and Installation Behavior

    barindex
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /displaydns
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeFile created: C:\Users\user\Desktop\tmp2041392848.exeJump to dropped file
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * from Win32_NetworkAdapterConfiguration
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT DeviceID, Description, VolumeName, FreeSpace, Size, SystemName, VolumeSerialNumber from Win32_LogicalDisk
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT DeviceID, Description, VolumeName, FreeSpace, Size, SystemName, VolumeSerialNumber from Win32_LogicalDisk
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM win32_computersystem
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeFile opened: C:\Windows\System32\config\systemprofile\Jump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeFile opened: C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\Jump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeFile opened: C:\Windows\System32\config\RegBack\Jump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeFile opened: C:\Windows\System32\config\systemprofile\AppData\Jump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeFile opened: C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Jump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeFile opened: C:\Windows\System32\config\systemprofile\AppData\LocalLow\Jump to behavior
    Source: tmp2041392848.exe, 0000000A.00000003.2733098123.0000026FD6D2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FvmicshutdownSeShutdownPrivilegevmicvmsession
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2118428930.000000C001362000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 910,VMware (Fusion/Workstation/Server/Player),Memory,**10\*.vmem,lazy_ntfs,Captures all raw memory from VMware virtual machines.
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2118428930.000000C001362000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 911,VMware (Fusion/Workstation/Server/Player),Memory,**10\*.vmss,lazy_ntfs,Captures all memory images from VMware virtual machines.
    Source: tmp2041392848.exe, 0000000A.00000003.2787988429.0000026FD6A7B000.00000004.00000020.00020000.00000000.sdmp, tmp2041392848.exe, 0000000A.00000003.2788782050.0000026FD6A7B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Generation Counter: Virtual Machine Generation CounterG
    Source: tmp2041392848.exe, 0000000A.00000003.2733098123.0000026FD6D2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VirtualMachineId
    Source: tmp2041392848.exe, 0000000A.00000003.2819783459.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 3Microsoft-Windows-Hyper-V-VID
    Source: tmp2041392848.exe, 0000000A.00000003.2762454904.0000026FD70B4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ADxgkCompositionObjectDxgkSharedBundleObjectDxgkSharedProtectedSessionObjectDxgkCurrentDxgThreadObjectDxgkDisplayManagerObjectDxgkSharedSwapChainObjectDxgkSharedSyncObjectDxgkSharedKeyedMutexObjectDxgkSharedResourceGraphicsDrivers\ValidationReportVirtualMachineFailReserveGPUVAFailRenderDDIFailEscapeDDILevelMultiMonSupportMicrosoft-Windows-Core-AllowMultiMonDisableNonPOSTDeviceIDConfigDB\CurrentDockInfoDockingStateUserIsCurrentProcessImmersiveWin32FreePoolUserUnsafeIsProcessDwmUserUnsafeIsCurrentProcessDwmUserSetWindowedSwapChainApiExtUserRemoveWindowedSwapChainUserReferenceDwmProcessUserReferenceDwmApiPortUserLeaveUserCritSecUserIsWindowDesktopComposedUserIsDisconnectConnectionUserIsUserCritSecInUserIsCurrentThreadDesktopComposedUserEnterUserCritSecSharedUserDereferenceDwmProcessUserAllocDefaultCompositionSecurityDescriptorGreUnlockDwmStateGreSfmOpenTokenEventGreSfmGetPresentQueueEventGreSfmGetNotificationTokensGreSfmCleanupPresentHistoryGreLockDwmStateGreIsDwmStateLockedGreDwmDesktopOverlaysEnabledEtwTraceTokenStateChangedEventEtwTraceTokenIndependentFlipSkipCompleteEventEtwTraceTokenCompositionSurfaceObjectEventEtwTraceFlipManagerStopTokenReleaseToFrameEtwTraceFlipManagerStartTokenReleaseToFrameEtwTraceFlipManagerStopCompleteTokenEtwTraceFlipManagerStartCompleteTokenEtwTraceCompositionSurfaceObjectUpdateEventEngDeleteRgnDCompositionShouldDeferTokenDCompositionNotifyPresentDCompositionNotifyCompositionTokenPresentCreateRegionFromRectCreateRegionCheckAndProcessSurfaceCompleteHD15\Registry\Machine\System\CurrentControlSet\Control\GraphicsDrivers\AdditionalModeLists\VidSchInterfaceVidMmInterface\SystemRoot\System32\drivers\dxgmms2.sys\SystemRoot\System32\drivers\dxgmms1.sys\Registry\Machine\System\CurrentControlSet\Control\GraphicsDrivers\FeatureSetUsage\Callback\PowerStateUnsupportedMonitorModesAllowedGraphicsDrivers\IoMmuHistoryEntryStackSizeEnableHistoryTrackingMaxHistoryCountLog2Generic Monitori>Lh
    Source: tmp2041392848.exe, 0000000A.00000003.2733098123.0000026FD6D2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @"GuestKvpInfoVirtualMachineId
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2118428930.000000C001362000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 909,VMware - Virtual Machine Inventory,Apps,Users\*\AppData\Roaming\VMware,lazy_ntfs,Locates an inventory of all Virtual Machines on disk.
    Source: tmp2041392848.exe, 0000000A.00000003.2733098123.0000026FD6D2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UpdateItemsvmickvpexchangeonecore\vm\ic\features\kvpexchange\child\ickvpexchangechild.cppGetComputerNameEx failed; cannot update ComputerNameDNSFullyQualified.GetVersionEx failed; could not update version info.%d.%d.%dGetProductInfo failed.UnknownSoftware\Microsoft\Windows NT\CurrentVersionProductNameGet IP Address version mismatch.Invalid or unsupported KVP exchange request.VirtualMachineIdIntegrationServicesVersionOSBuildNumberOSMinorVersionSuiteMaskRDPAddressIPv4NetworkAddressIPv6OSEditionIdOSSignatureProductTypeOSMajorVersionServicePackMajorServicePackMinorOSNameCSDVersionRDPAddressIPv6OSVersionFullyQualifiedDomainNameOSPlatformIdProcessorArchitectureOSVendorNetworkAddressIPv4SOFTWARE\Microsoft\Virtual Machine\ExternalSOFTWARE\Microsoft\Virtual Machine\GuestSOFTWARE\Microsoft\Virtual Machine\AutoSOFTWARE\Microsoft\Virtual Machine\Guest\ParametersInvalid value name.onecore\vm\ic\features\kvpexchange\child\ickvpexchangereg.cppInvalid key name pointer.Invalid value data pointer.Invalid or unsupported registry data.Invalid pool specifier: 0x%X.Failed to open registry key: %ws.Registry type mismatch - expected REG_SZ, actual = %u.The value data size is too large for value name: %ws.%ubad castonecore\vm\ic\features\kvpexchange\child\ICWbemUtility.hbad locale nameroot\StandardCimV2':SELECT * FROM MSFT_NetAdapter WHERE PermanentAddress = 'SELECT * FROM MSFT_NetAdapter WHERE PnPDeviceID LIKE 'PermanentAddressInterfaceIndexInterfaceGuidonecore\vm\ic\features\kvpexchange\child\ickvpipnetworkadapterconfiguration.cppDhcpMSFT_NetIPInterfaceMSFT_NetIPInterfaceAdapterStoreinterface ipv4 delete address %u %sinterface ipv4 add address %u %s %sinterface ipv4 delete route 0.0.0.0/0 %u %sinterface ipv4 add route 0.0.0.0/0 %u %sinterface ipv4 set dnsserver %u dhcpinterface ipv4 set dnsserver %u static none validate=nointerface ipv4 add dnsserver %u %s%sinterface ipv6 delete address %u %sinterface ipv6 add address %u %s/%sinterface ipv6 delete route ::/0 %u %sinterface ipv6 add route ::/0 %u %sinterface ipv6 set dnsserver %u dhcpinterface ipv6 set dnsserver %u static noneinterface ipv6 add dnsserver %u %s%sMSFT_NetRouteMSFT_NetIPInterfaceRouteAddressFamilyDestinationPrefixNextHop0.0.0.0/0::/0Failed to get the list of gateways (InterfaceIndex = %u).MSFT_NetIPAddressMSFT_NetIPInterfaceIPAddressIPAddressPrefixLengthFailed to get a list of IP addresses (InterfaceIndex = %u). NULWSAStartup failed: 0x%Xnetsh.exevector<T> too longvector<bool> too longalnumalnumalphaalphablankblankcntrlcntrldddigitdigitgraphgraphlowerlowerprintprintpunctpunctspacespacessupperupperwwxdigitxdigit
    Source: tmp2041392848.exe, 0000000A.00000003.2733098123.0000026FD6D2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmicguestinterface%hswil -- onecore\vm\ic\features\guestinterface\child\icguestinterface.cppNT AUTHORITYSYSTEMICGuestInterfaceGetAccessToken failedICGuestInterfaceCreateDirectory for directory %ws failedError creating destination file %ws.Error setting the file pointer in fileError writing %lu bytes to filestring too longonecore\internal\sdk\inc\wil\opensource\wil\resource.h_p0honecore\internal\sdk\inc\wil\opensource\wil\result.hWilError_03ChildInitializeICServiceMainvmicheartbeatFailed to initialize transport.onecore\vm\ic\features\heartbeat\child\icheartbeatchild.cppICChild::Initialize failed.Failed to register endpoint.ICChild::ICServiceRegisterCtrlHandler failed.ICHeartbeatChild::ICServiceMain: Wait for thread failed.Local\SM0:%d:%d:%hs
    Source: Windows-StandardCollector-x64.exe, 00000000.00000003.2118428930.000000C001362000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 912,VMware (Fusion/Workstation/Server/Player),Memory,**10\*.vmsn,lazy_ntfs,Captures all memory images from VMware virtual machines.
    Source: tmp2041392848.exe, 0000000A.00000003.2819783459.0000026FD6D96000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft-Windows-Hyper-V-VID
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeProcess token adjusted: DebugJump to behavior

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Users\user\Desktop\tmp2041392848.exeNtCreateKey: Indirect: 0x7FF7CC0BD32BJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeNtOpenKey: Indirect: 0x7FF7CC0BD2C1Jump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /displaydnsJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeProcess created: C:\Users\user\Desktop\tmp2041392848.exe C:\Users\user\Desktop\tmp2041392848.exe -nobanner -accepteula -t -a * -c -h *Jump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDateJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIdJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductIdJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductId4Jump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Users\user\Desktop\Windows-StandardCollector-x64.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Users\user\Desktop\Windows-StandardCollector-x64.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0516~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0515~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package04~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package051021~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0511~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0514~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05110~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05110~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0515~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0515~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0516~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0515~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package04~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package051021~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0511~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0514~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05110~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05110~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0515~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0511~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0517~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\tmp2041392848.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0015~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Windows-StandardCollector-x64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: tmp2041392848.exe PID: 1472, type: MEMORYSTR
    Source: C:\Users\user\Desktop\tmp2041392848.exeDirectory queried: number of queries: 1001

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: tmp2041392848.exe PID: 1472, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts21
    Windows Management Instrumentation
    1
    DLL Side-Loading
    11
    Process Injection
    1
    Masquerading
    OS Credential Dumping211
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Abuse Elevation Control Mechanism
    11
    Virtualization/Sandbox Evasion
    LSASS Memory11
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    DLL Side-Loading
    11
    Process Injection
    Security Account Manager1
    Process Discovery
    SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Abuse Elevation Control Mechanism
    NTDS2
    System Owner/User Discovery
    Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Obfuscated Files or Information
    LSA Secrets1
    System Network Configuration Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain Credentials12
    File and Directory Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync43
    System Information Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    SourceDetectionScannerLabelLink
    C:\Users\user\Desktop\tmp2041392848.exe0%ReversingLabs
    C:\Users\user\Desktop\tmp23987946950%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://ocsp.thawte.com00%URL Reputationsafe
    http://underscorejs.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      s-part-0017.t-0009.fb-t-msedge.net
      13.107.253.45
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://datatracker.ietf.org/doc/html/rfc7396)AccessWindows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
            unknown
            http://jsonpatch.com/)PermissionWindows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
              unknown
              https://www.virustotal.com/about/terms-of-servicetmp2041392848.exe, 0000000A.00000000.2653965044.00007FF7CC13D000.00000008.00000001.01000000.00000006.sdmpfalse
                unknown
                http://www.intel.com/repository/CRL/Intel%20External%20Basic%20Issuing%20CA%203B(2).crltmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  https://elastic.co/cloud).Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                    unknown
                    https://your-org-name.okta.comWindows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                      unknown
                      http://ocsp.thawte.com0tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://underscorejs.orgWindows-StandardCollector-x64.exe, 00000000.00000000.2111323072.0000000002027000.00000002.00000001.01000000.00000003.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://github.com/Velocidex/vtypes).Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                        unknown
                        http://wiki.ecmascript.org/doku.php?id=harmony:egal.Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.0000000002027000.00000002.00000001.01000000.00000003.sdmpfalse
                          unknown
                          http://s3.amazonaws.com/doc/2006-03-01/Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                            unknown
                            https://github.com/Velocidex/evtx-data.Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                              unknown
                              http://docs.python.org/library/functions.html#range).Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.0000000002027000.00000002.00000001.01000000.00000003.sdmpfalse
                                unknown
                                https://cdn.jsdelivr.net/npm/popper.jsWindows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                                  unknown
                                  https://stackpath.bootstrapcdn.com/bootstrap/4.4.1/css/bootstrap.min.cssWindows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                                    unknown
                                    http://169.254.169.254iam-fips.amazonaws.comidna:Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                                      unknown
                                      http://www.intel.com/repository/pkicps/index.htm0tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://%s:%d/https://%v:%v/httptest.servehunt_flows:Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                                          unknown
                                          http://certificates.intel.com/repository/certificates/Intel%20External%20Basic%20Issuing%20CA%203B(2tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            http://crl.thawte.com/ThawteTimestampingCA.crl0tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://certificates.intel.com/repository/CRL/Intel%20External%20Basic%20Issuing%20CA%203B(2).crl0tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://certificates.intel.com/repository/CRL/Intel%20External%20Basic%20Policy%20CA(1).crl0tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://developers.google.com/accounts/docs/application-default-credentialslistChildren:Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                                                  unknown
                                                  http://certificates.intel.com/repository/certificates/Intel%20External%20Basic%20Policy%20CA(1).crt0tmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://169.254.169.254/latesthttp://Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                                                      unknown
                                                      http://purl.oclc.org/ooxml/spreadsheetml/mainignoreWindows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                                                        unknown
                                                        https://www.realvnc.com/en/connect/docs/logging.html#loggingWindows-StandardCollector-x64.exe, 00000000.00000003.2118428930.000000C001362000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://www.velocidex.comiam/security-credentials/ifMetagenerationNotMatch=illegalWindows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                                                            unknown
                                                            https://code.jquery.com/jquery-3.4.1.slim.min.jsWindows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                                                              unknown
                                                              http://169.254.170.2if/withWindows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                unknown
                                                                http://www.intel.com/repository/certificates/Intel%20External%20Basic%20Issuing%20CA%203B(2).crt0utmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://bugs.webkit.org/show_bug.cgi?id=80797Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.0000000002027000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                    unknown
                                                                    https://www.velocidex.comWindows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                      unknown
                                                                      https://github.com/go-sql-driver/mysql/wiki/old_passwordsDEBUG:Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                        unknown
                                                                        https://stackpath.bootstrapcdn.com/bootstrap/4.4.1/js/bootstrap.min.jsWindows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                          unknown
                                                                          http://www.3ware.comDtmp2041392848.exe, 0000000A.00000003.2750624632.0000026FD6D6D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://myexternalip.com/rawhttps://api.github.com/userifSourceMetagenerationMatchignoringWindows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                              unknown
                                                                              http://purl.oclc.org/ooxml/officeDocument/relationships/commentsinternalWindows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                unknown
                                                                                https://docs.velociraptor.app/Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                  unknown
                                                                                  https://docs.velociraptor.app/docs/deployment/cloud/multifrontend/Windows-StandardCollector-x64.exe, 00000000.00000000.2111323072.000000000174D000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                    unknown
                                                                                    http://www.intel.com/repository/CRL/Intel%20External%20Basic%20Policy%20CA(1).crltmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://www.intel.com/repository/certificates/Intel%20External%20Basic%20Policy%20CA(1).crt0otmp2041392848.exe, 0000000A.00000003.2782141220.0000026FD6CD7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        No contacted IP infos
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1541285
                                                                                        Start date and time:2024-10-24 16:56:15 +02:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 8m 52s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:12
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:Windows-StandardCollector-x64.exe
                                                                                        Detection:MAL
                                                                                        Classification:mal68.troj.evad.winEXE@6/689@0/0
                                                                                        EGA Information:Failed
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        • Number of executed functions: 0
                                                                                        • Number of non-executed functions: 12
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .exe
                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 20.12.23.50
                                                                                        • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, ocsp.edge.digicert.com, sls.update.microsoft.com, azureedge-t-prod.trafficmanager.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                        • Execution Graph export aborted for target Windows-StandardCollector-x64.exe, PID 4432 because there are no executed function
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                        • Report size getting too big, too many NtCreateKey calls found.
                                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                        • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                        • Report size getting too big, too many NtNotifyChangeKey calls found.
                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                        • Report size getting too big, too many NtOpenKey calls found.
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                        • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                        • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                        • Report size getting too big, too many NtReadFile calls found.
                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                        • VT rate limit hit for: Windows-StandardCollector-x64.exe
                                                                                        TimeTypeDescription
                                                                                        10:57:43API Interceptor4x Sleep call for process: Windows-StandardCollector-x64.exe modified
                                                                                        No context
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        bg.microsoft.map.fastly.netPayment for outstanding statements.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 199.232.214.172
                                                                                        ATT25322.htmlGet hashmaliciousUnknownBrowse
                                                                                        • 199.232.210.172
                                                                                        https://app.pandadoc.com/document/v2?token=69b8ae0059c2551a9a27ed1b65653c1a0b5ee1ffGet hashmaliciousUnknownBrowse
                                                                                        • 199.232.214.172
                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                        • 199.232.214.172
                                                                                        https://1drv.ms/o/c/3e563d3fb2a98d1c/Emlo5KUbYYNEvKtIF-7SS0EBYSeT3hOOGuv_MbeT-n2y4g?e=HPjqUnGet hashmaliciousHtmlDropperBrowse
                                                                                        • 199.232.214.172
                                                                                        praxisbackup.exeGet hashmaliciousUnknownBrowse
                                                                                        • 199.232.210.172
                                                                                        http://74.248.121.8/d/msdownload/update/software/defu/2024/10/updateplatform.amd64fre_d3f6f8300855e56b8ed00da6dac55a3c4cbf8c20.exe?cacheHostOrigin=au.download.windowsupdate.comGet hashmaliciousUnknownBrowse
                                                                                        • 199.232.214.172
                                                                                        1863415243647.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 199.232.214.172
                                                                                        11625182393171315806.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                        • 199.232.210.172
                                                                                        68767783000729717.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                        • 199.232.210.172
                                                                                        s-part-0017.t-0009.fb-t-msedge.nethttp://url960.aceeduconsult.com/ls/click?upn=u001.LUpianUM71xe7PV7wDA6i1kcuy38W249FfPzE-2Fn4iGArrL0MQBCUZHFEzmfBrwW7hf5h8aNQUml0OSIHqpXf0LMpnaTL-2BzYU1WV-2BSTu4-2FYE-3DnWBx_C2kZwAnfGwUSqF5D87NbxLVpuF-2FUu77KiRgkAhE5NE4LxNdD8Vk-2BBXjUuKxXLIa0fIDZmJqQTdTMUWaKg74qY7H1042trEdUOL1Ty-2B4ikz6aamPgX0YPKifSgbmdnoJ9QNdI7-2Fj5HU9YtlUVfM2hhaIRlcN5LDyRrfABDYCmE6HCezIFJke-2Bw8MgqKR8oZe3x0bNQ5ip4gqKVt9OZvtTXtI2W19VoVZDzbdeDK4WD-2F3HaEv25gNxrltbLRhf8V-2BO7eWR3mjaJT30K-2BcVCwIlJZO7lziFom1TeAFneOePh2rvH67eyoHyRuDs7uhJ58UvSbL-2F5WGOZFqHf1Uoqm5u1BuusL-2F4yIoUS3Zge-2Bhwb2SPTTZrQp-2B3YQW62QJEBscu8XAGBtmCTNO-2FGrj9S-2BwtsmLluvkoUx0cXtIZxgyjwWcDifMxEpsoupBhIu0vHgSwbA5Jlj-2FdPy-2B0yhvKMBxhOgsBuXNzAVSfF8HuZvD5iWXinRKWqhNg1QpvfMK5Why8PnI5FwIsgrY7RxMkEbcDdf0VL1a7dM3RDh9LkpekDjtHu-2F4c-2FsI73UIfVUG4-2BbcH5VEOHzkCenTbIl-2BeYnL2jw9k-2Bt-2BAEZMQZavCq5q7Io2kchrzK3tu9Vj43TTv0K790k8tA4okR0vSuH0WvhSIZBs2e3uKgx9FK2SAr5JJzheB6cW2OXdbGgfDGPwGYkvJqNCBixLi9dWacb8fBed5RjA3p1JUsS79RbxF-2FaSjDqEr3OTeFx3WgBthSzcSYPpiE9ha00gB-2FAVdpFU8eOGGhrdGc6OgU4OZhDsRkN5FNMpRj3pgHOHQ6dkJW4RJx1-2B1Om8bljV3ruWQytV5mwg68-2FvnkkpkZM63omm27kalKxw-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 13.107.253.45
                                                                                        https://click.smb-hub-amer.com/CL0/https:%2F%2Faws-experience.com%2Famer%2Fsmb%2Fverify-me-request%3Ftoken=eyJlbWFpbCI6ImJwaW5lZGFAaW1heC5jb20iLCJ2ZXJpZnktdG9rZW4iOiIxZDgyNTBlYjVlMzM4MjNkNDM1ZGIyNDQ2NTRmNGQ1MmM3MTFiNDM4N2QwZDkzNTYwZjlmYzRiYTNmNTJhZjZmNzEyMDkyODdhMzZkYzZiOWQ5ZWNiNTZjYzFjMjRkMjg2ZmYzYzRhYTgxYTQ0MTI4N2I0ODQxZjY5Njg4ZmZmZTcwZDdmZDZkNjZlYzlkMmRjMTAyNTUzZDA2YzNjNjY0ZjM1MjE5NjRhMzFmMzIwYWVhN2FlN2ZlNzU4NDdkN2E2OGQ5YWY1ZTNkYjk2MDI4ZWVlZWVmNjZiNDA4MWI3MzI0MDE0YzIzZDhkNjZmYjQ2YjRkNGQ5OGIzOWM4ZDU1In0%26type=event%26id=6585db7d-9771-4f75-83ae-d72331d5b483%26tier=basic%26path=%252Fe%252F6585d%252Ftech201-generative-ai-activation---prompt-engineering-with-amazon-bedrock/1/010f0192929ffdd9-52e8ab98-0c2d-4477-9745-d305c3580957-000000/bpy3MIKRHDhKHa3naGXB0nUpNkE0SIRP76qCITL47wA=180Get hashmaliciousUnknownBrowse
                                                                                        • 13.107.253.45
                                                                                        http://tracking.nod.ro/tracking/click?d=8REPYbZ94cOn_ul_JxRkLKBjFbxwY-GUgS6EV0s7kapGO_zjZE0f1KtLYT5c7nKgelvuD3vDbSI0lknICwSLWolTib8seslw-_rGaMeEVl6PzTFFf9lSRdtGv9cgKIAiR7f5TSW7wlUFE8pTfmAWGF-pjwVLBAEMrKv3pAyCL9Fm0Get hashmaliciousUnknownBrowse
                                                                                        • 13.107.253.45
                                                                                        https://lnk.ie/73BGS/e=?utm_campaign=&utm_medium=email&utm_source=eloqua&utm_content=EMS&elqTrackId=b3e6296b7e034428ab6cf8165586e5f3&elq=f15d0983a3e2469a9348a180a5d34fca&elqaid=2922&elqat=1&elqCampaignId=1792&elqak=8AF50EC23DDB3CA8DB8B1F52080496E6D8BDFEE307A00555CA936F9692C081A369A3Get hashmaliciousUnknownBrowse
                                                                                        • 13.107.253.45
                                                                                        https://t.ly/8LgfkGet hashmaliciousUnknownBrowse
                                                                                        • 13.107.253.45
                                                                                        https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                        • 13.107.253.45
                                                                                        Szacunek IMP29575 za eksport z ostatniego kwartalu.vbsGet hashmaliciousGuLoaderBrowse
                                                                                        • 13.107.253.45
                                                                                        https://egift.activationshub.com/gift-card/view/8lPFUrjq1LGzg7JHwS8hJJRdL/Get hashmaliciousUnknownBrowse
                                                                                        • 13.107.253.45
                                                                                        From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv.zipGet hashmaliciousXmrigBrowse
                                                                                        • 13.107.253.45
                                                                                        https://1drv.ms/o/c/3e563d3fb2a98d1c/Emlo5KUbYYNEvKtIF-7SS0EBYSeT3hOOGuv_MbeT-n2y4g?e=HPjqUnGet hashmaliciousHtmlDropperBrowse
                                                                                        • 13.107.253.45
                                                                                        fp2e7a.wpc.phicdn.nethttp://url960.aceeduconsult.com/ls/click?upn=u001.LUpianUM71xe7PV7wDA6i1kcuy38W249FfPzE-2Fn4iGArrL0MQBCUZHFEzmfBrwW7hf5h8aNQUml0OSIHqpXf0LMpnaTL-2BzYU1WV-2BSTu4-2FYE-3DnWBx_C2kZwAnfGwUSqF5D87NbxLVpuF-2FUu77KiRgkAhE5NE4LxNdD8Vk-2BBXjUuKxXLIa0fIDZmJqQTdTMUWaKg74qY7H1042trEdUOL1Ty-2B4ikz6aamPgX0YPKifSgbmdnoJ9QNdI7-2Fj5HU9YtlUVfM2hhaIRlcN5LDyRrfABDYCmE6HCezIFJke-2Bw8MgqKR8oZe3x0bNQ5ip4gqKVt9OZvtTXtI2W19VoVZDzbdeDK4WD-2F3HaEv25gNxrltbLRhf8V-2BO7eWR3mjaJT30K-2BcVCwIlJZO7lziFom1TeAFneOePh2rvH67eyoHyRuDs7uhJ58UvSbL-2F5WGOZFqHf1Uoqm5u1BuusL-2F4yIoUS3Zge-2Bhwb2SPTTZrQp-2B3YQW62QJEBscu8XAGBtmCTNO-2FGrj9S-2BwtsmLluvkoUx0cXtIZxgyjwWcDifMxEpsoupBhIu0vHgSwbA5Jlj-2FdPy-2B0yhvKMBxhOgsBuXNzAVSfF8HuZvD5iWXinRKWqhNg1QpvfMK5Why8PnI5FwIsgrY7RxMkEbcDdf0VL1a7dM3RDh9LkpekDjtHu-2F4c-2FsI73UIfVUG4-2BbcH5VEOHzkCenTbIl-2BeYnL2jw9k-2Bt-2BAEZMQZavCq5q7Io2kchrzK3tu9Vj43TTv0K790k8tA4okR0vSuH0WvhSIZBs2e3uKgx9FK2SAr5JJzheB6cW2OXdbGgfDGPwGYkvJqNCBixLi9dWacb8fBed5RjA3p1JUsS79RbxF-2FaSjDqEr3OTeFx3WgBthSzcSYPpiE9ha00gB-2FAVdpFU8eOGGhrdGc6OgU4OZhDsRkN5FNMpRj3pgHOHQ6dkJW4RJx1-2B1Om8bljV3ruWQytV5mwg68-2FvnkkpkZM63omm27kalKxw-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 192.229.221.95
                                                                                        https://click.smb-hub-amer.com/CL0/https:%2F%2Faws-experience.com%2Famer%2Fsmb%2Fverify-me-request%3Ftoken=eyJlbWFpbCI6ImJwaW5lZGFAaW1heC5jb20iLCJ2ZXJpZnktdG9rZW4iOiIxZDgyNTBlYjVlMzM4MjNkNDM1ZGIyNDQ2NTRmNGQ1MmM3MTFiNDM4N2QwZDkzNTYwZjlmYzRiYTNmNTJhZjZmNzEyMDkyODdhMzZkYzZiOWQ5ZWNiNTZjYzFjMjRkMjg2ZmYzYzRhYTgxYTQ0MTI4N2I0ODQxZjY5Njg4ZmZmZTcwZDdmZDZkNjZlYzlkMmRjMTAyNTUzZDA2YzNjNjY0ZjM1MjE5NjRhMzFmMzIwYWVhN2FlN2ZlNzU4NDdkN2E2OGQ5YWY1ZTNkYjk2MDI4ZWVlZWVmNjZiNDA4MWI3MzI0MDE0YzIzZDhkNjZmYjQ2YjRkNGQ5OGIzOWM4ZDU1In0%26type=event%26id=6585db7d-9771-4f75-83ae-d72331d5b483%26tier=basic%26path=%252Fe%252F6585d%252Ftech201-generative-ai-activation---prompt-engineering-with-amazon-bedrock/1/010f0192929ffdd9-52e8ab98-0c2d-4477-9745-d305c3580957-000000/bpy3MIKRHDhKHa3naGXB0nUpNkE0SIRP76qCITL47wA=180Get hashmaliciousUnknownBrowse
                                                                                        • 192.229.221.95
                                                                                        http://tracking.nod.ro/tracking/click?d=8REPYbZ94cOn_ul_JxRkLKBjFbxwY-GUgS6EV0s7kapGO_zjZE0f1KtLYT5c7nKgelvuD3vDbSI0lknICwSLWolTib8seslw-_rGaMeEVl6PzTFFf9lSRdtGv9cgKIAiR7f5TSW7wlUFE8pTfmAWGF-pjwVLBAEMrKv3pAyCL9Fm0Get hashmaliciousUnknownBrowse
                                                                                        • 192.229.221.95
                                                                                        https://lnk.ie/73BGS/e=?utm_campaign=&utm_medium=email&utm_source=eloqua&utm_content=EMS&elqTrackId=b3e6296b7e034428ab6cf8165586e5f3&elq=f15d0983a3e2469a9348a180a5d34fca&elqaid=2922&elqat=1&elqCampaignId=1792&elqak=8AF50EC23DDB3CA8DB8B1F52080496E6D8BDFEE307A00555CA936F9692C081A369A3Get hashmaliciousUnknownBrowse
                                                                                        • 192.229.221.95
                                                                                        https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                        • 192.229.221.95
                                                                                        https://egift.activationshub.com/gift-card/view/8lPFUrjq1LGzg7JHwS8hJJRdL/Get hashmaliciousUnknownBrowse
                                                                                        • 192.229.221.95
                                                                                        https://landsmith.ae/continue.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 192.229.221.95
                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                        • 192.229.221.95
                                                                                        1863415243647.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 192.229.221.95
                                                                                        https://tarah.com.sa/reeeGet hashmaliciousUnknownBrowse
                                                                                        • 192.229.221.95
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=AES Encrypted
                                                                                        Category:dropped
                                                                                        Size (bytes):68987770
                                                                                        Entropy (8bit):7.999997389020095
                                                                                        Encrypted:true
                                                                                        SSDEEP:1572864:gG8yH+GX10wSX/K7eJ0WstJxXfhUDyzgCGRwfSU0TVJgm+znW2KLWWO:gGjF03/DCW8PhQyc5wfS/JJgmSWjWWO
                                                                                        MD5:18560BEB9266EB9DE5364F3B67F3003B
                                                                                        SHA1:862651E1D41A8DCD92D73384CD20E82944552995
                                                                                        SHA-256:183FA219BCAF8F658ED3C7F4C394ACA962E437D7E23D5C852D6030CC5D5AA74A
                                                                                        SHA-512:AD37CCD9B42E1A11B6755AA01D0BB86974D976E348BC7DC3B6AD78F1A643EA846315F769B53939114014D0D700AF69F1888CC2E5039CD2E924E174505435C60B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:PK......c.....................data.zip......AE....a.K...8=..u.9..j}..`.....6.+:..MMHpS...Vl...<..."...:..G..I.'.Tl3.@\G..%F)+4..9.t...b.j..7.}K_.....Mn.=.s3...Q.&......../..c;1H.9z.q*..5..).....x-C....sK....-.mVG...o.u]......@...kp.y?.[..`s@...X.U.."...j.\Wa..3y,M].....|....*...>.3.).....Q.XQ. ....*.wb&..K.i..Wl\h..b-.=.Gt.q*.:..0..........d...".z4.....I...Hwr...,..}..J.%..y.tB.%....i-8..\..+...}@.'|.S.....g.l..h.....I.s..k.F.t..qG.K.>P..2.4Jzz+5r.+m....~.Ts....&.p.....c.....H.s........}u..H..?.Q.dF.. .!.>N...!.._..f&...~..2Q..X.G..w...Y..j.!./..`..6...O.2k...C.r...b8~T.........Fr...U...b..ld..m...e.$.K........-.y...7....T...*..{.. ..A.wr.. Q..Np.m.N......"I#_V3..e...3cKK;r.8M./rZ.....Y..P'\...P_.B...e.._........wX.u.D..J..0'O4...y..uJ...w....S.J.xK..-.;:.K..*,4..P....A.:0.......I.8..|.C.^..\..0o.U5z.]...H.W...cb+srD.#x.)'.zS..j.-........D.=.".,.0.QR..Xp.@.<.''.l..../Z...g0x.}..f"..P...19.M)......*vE.C..^e3..z..=.......R.!,B\an...-...:E.v......$.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):384010
                                                                                        Entropy (8bit):5.30351453710239
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:qsRlfxkaA8jKWWIjuEnG0TEqvwgmOlR2rJAMLt4:xPcEn4qvwgmOgt4
                                                                                        MD5:610A0AD7FD5544B0656CA0B2112F1E83
                                                                                        SHA1:B08A05B35BFA6FA2A4F435DCD73E44813855272A
                                                                                        SHA-256:94601B0177D58BD25E4B94D48CC05BFE9576B44FBF38CD188A84F4B200F89CA3
                                                                                        SHA-512:93BB0CA750F98F72221E5C50B822E0FCACE8142DF63E334DB2E884139B7AF182AF89D94588DFA62389010D24588E646E479DA4F39EF33F9A2947686EAEBF92A8
                                                                                        Malicious:true
                                                                                        Reputation:low
                                                                                        Preview:{"level":"info","msg":"<green>Starting</> Journal service.","time":"2024-10-24T10:57:12-04:00"}.{"level":"info","msg":"<green>Starting</> the notification service.","time":"2024-10-24T10:57:12-04:00"}.{"level":"info","msg":"Installing <green>Dummy inventory_service</>. Will download tools to temp directory.","time":"2024-10-24T10:57:12-04:00"}.{"level":"info","msg":"Loaded 308 built in artifacts in 212.9556ms","time":"2024-10-24T10:57:13-04:00"}.{"level":"info","msg":" Adding tool Autorun_x86\n","time":"2024-10-24T10:57:13-04:00"}.{"level":"info","msg":" Adding tool Autorun_amd64\n","time":"2024-10-24T10:57:13-04:00"}.{"level":"info","msg":" Will collect package Collection-571345-2024-10-24_14_57_13__0000_UTC\n","time":"2024-10-24T10:57:13-04:00"}.{"level":"info","msg":" Starting collection of Collector\n","time":"2024-10-24T10:57:13-04:00"}.{"level":"info","msg":" Will password protect container\n","time":"2024-10-24T10:57:13-04:00"}.{"level":"info","msg":" Setting compression level t
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):750
                                                                                        Entropy (8bit):7.708064880492231
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:z5Vds6eEUkXpFYXrwpCChg0LVHoww7NYHpNyGBHl5OfUZLzAefKhONOHV4uyy/Xa:vd4BrCDh3HcWJJvti0PqTwTFn
                                                                                        MD5:F90075512B618A4A98BF9ADBFD0205A0
                                                                                        SHA1:9A0C6E8F4C1F8F303617B7745A636B0660AE5F3D
                                                                                        SHA-256:B0788D6C2AB736444987B6FE4C48F094F0CB5776F63E2815F75DEA3FD4DAB6BC
                                                                                        SHA-512:E357528EB0DE4636F4C9C29CF3E6A17748C035362906BF46AAE756F399BF7B166BCCE4EB0BE808E69A828A37CA6A71B9FA46C5BB7B8FAB66D2FC0D2C6E853CAC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:..[o.V....J...i...`.tF-...Ej..D../....6......:.&`.B2O$............,.S........_.rL..*.|B.DL......>..q.W....=........f.It~......C.{|..TcA......)...,px....O$8.qq....:.|..&CU.pV......C...am.2%.M.{..Y.+....Bk._b...A..hq.)...)=....y.k..........i.3....].x..).8d..o..K&b..8{..?6.^v>a......<..:.g..L7...8[.9I...M.....b..^....5'...f.GO*>.~..j...vvd.W.v....8..T..RLY..^.'....L.%.\..a..B..]....E(...R...eh..c...W...G...O3.......h..hk....[.l."...<......?.yR..F)..2=P...xdD...y.....,V...m%.....G.>..dZ).c....'`.O..[G.]q.....q...Vr.9.[G...Q..J...)..-.b..fz=........l..s......-.|.vC..X*.k.h......a..~...W~.UC.y.#..8.3..Wk...W.%T.._v.<c.Nn;....v1s..z..../zc..aw^.......u......h_.j.j.....E.....v..7.q.e..r...6w.].w.]........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):9
                                                                                        Entropy (8bit):2.4193819456463714
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:t7/R:T
                                                                                        MD5:7E3B8188AF859B45487D32E79D8D06CD
                                                                                        SHA1:02FA8E6401BD5BDCE9C8A8E6AD5DB4DAA6045656
                                                                                        SHA-256:18954515CF6A5E0DE355FBA4084251849724DC52CB5647D1F6275C029699E1CD
                                                                                        SHA-512:46BF3C33EE477A4BED9DAA9DDBA64AE52B4379E60380F0654D506424B8F2093C2E4B1E33FE14309239E12F8A2927565310DA7720ECF1C5D8BF1B46EAD5F848CB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:b........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):833
                                                                                        Entropy (8bit):7.735545814107626
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:SIFY+Nd8IX8H5v/7dW3J+Zbx8STfGgB2wt2QlWjBKT3XQQJhdfwrx42A3gEJKaP:SIFPdoB/o5+dxmg8wllQKzXfTgE1P
                                                                                        MD5:C56C491C82D42AEB0CAD611A4DF1D85E
                                                                                        SHA1:D038B242ECD1FF1B266E09AA9384B91406D5C518
                                                                                        SHA-256:4E7CEE7A9CCD301BCFDFFD1ECF068AAB9B35C6A6EEA4FD06C2DCEB4951652CB1
                                                                                        SHA-512:8233A52B7AA135500CFCE60B95AC5A4BD3AD2743A622ED1C6AB047B8DAFEE4E139BA471440C8C840F909CE2C6DBFB669EC6B6793DFC7AAC2051B44CD920835BA
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:..oo.F....+.;..'].....%q}...Cj..V.q/\....F.4..~....r...GN.H.....g..?..y`E...l.HI...g...EH.OJ@D.RvgL.P.........)...`..............;BVb}....).).rN.q......a.A..6....c.k..ba.0&dIDF...\g8$aAZ.-..1...*8.{;....-.a.H.P.T...lp..7t......xI.+.....<.>.7c}...8....rO..'..[^../.x...SR'....~N.9........tEqF.....&z.-9w..D?..&..^...t.$.s..cX&..c......_.Y.........t.\.;.w._..+.......)q.....*...l/.}...@+G.'.V.+|.%.-k...L..u..i....m?.nf{8.b.s..R...zR)O.Y..D.gC...$........]..)..91.s..y-....q...5q..i...J......V.].M.X..<.j....`....a...n...r......cz.%........d.R..)....dZb..%.sc<57...vi.:..n..Eu.Ot..5.2.__T..!...c.m..e.j....N.qy9ZSf$D,.k.&..#..)<.._...l?/BYU>.Q}...[ju.......T..+oj...?...X.x+=V.z...b./2....6m.....:=..i..^._...........].4.0...R.j.}.=.....oxG....tx'7n..K....be.|..q8.../..S.{.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):3302
                                                                                        Entropy (8bit):7.865657015147021
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:GKZS2CMcqKUtKflzdOeUnEdV67hWLNkm9uP00ji:E2TKsWeNhf2uP0X
                                                                                        MD5:5F1BE7141A91070BF6BC656C771B152E
                                                                                        SHA1:DE7A3F26204903EECE5190190FB2B662400DA984
                                                                                        SHA-256:7568B708D2E5C8384D8C1DF74947642F18CADF9631F8E32DB77CC146D5A396CD
                                                                                        SHA-512:F5AFB8222393FD7139998DF6A71AE0A0CCE1AE26F586F47940BD3B032F9CED800220C458BA9C252F6FA080EEE5E19CA89B22F49C0C311528DA37EDA7149AC98E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:..pT....w_..$.y.(IL"..$. Q.b....B"..:.$..L.i6..k..Z....v..J...:...R.G..b..L..A.E...s...Kr4q.;....97.{....}..n.6.m.U.m..T....`..H.....bW{....P.H$..D".H$..D"}wU.5..t\..t....~}%..A.P'.{.-..K}+.._...z[.....>...m...r.3....1.9...1...?...t.....4.X..l.g.....>....q...r......8q..d.....8.~..h....g.}I1.+>...W5..!E.~..re..eK..5I...f_.g..`.....y.L...Q.K.@...\...B.....hG.:..`.J.nt.....!4........V4..A..D3.Q.F....V....a2.P.b.P...!.u.:.+....f.q.68P.5...{.,e...uD?.q..{...hB.]"'.d0V.j.........c.xi.H.fc%?..x.YQ..21.....f.E..3..c!..3.57..J..V4../..:.......MK.i.H?...bZ+..`....M.N.x..;....'.M. ...qZ.cC.gq..ba.5..`.r.....X..].x4v%;NG,sV.t.....*..&.6,.;F....:.7..3nHF.Z.=-G...sDM...,b1un..8..$..@.Us...ZReM.....%..D....e.. ..p2....~..J.m..].JLt..F....,Z..F\.........t.-....T...p...<....X...R..9l.;..[.{.K.l#..!$/...J+C.v...h..V....N....)G.._..P.....h..A.i..,D...7...oT;:..".b.k^,.\,@...9...T...q6..I`w|...o,t.^...qO.\.]V....,B...KOA...IG...|.....8.?...p".i.lp..N....dFb.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):10269
                                                                                        Entropy (8bit):7.9230274082354795
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:4FOXa23FUNs5tPlOrzyBcu3irV3j0g1lwR9BoueQNUhIm2u6p5dnhC:4Fwa23GsDCWORj0WlwRBlmD2uSdhC
                                                                                        MD5:FDA9EFDFA79F69E9B31DE57D520EF49C
                                                                                        SHA1:3DA8700721C57D87DED8779B79630FB70241D963
                                                                                        SHA-256:4FF4834A780B007D4F84687B175809F21FEC8A4711EEA1BCCE5BDA3769ADE242
                                                                                        SHA-512:A0E370D52DFE131D1B625B5EA9C2A62D3DDD6B7BB0AB132FBA4A72C492D2663AE07F2F6B9EFFF1B8E5EBEE3235ECC3EC34760871E7D6A0E9A7666FA5DA9EE1D6
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:..x.E....dSo..^B.....z.Ez...""B@.+..`y.. .........+ ..4.Ws..$g.s.......=9>y...|w..ggv...-tb.t..(,.0@...E.-..U+A.......&...._.GLJM...[8..HO.1d..f.3b.9s'No.x...F\....(0..D.y..@`..),...=......*K_...vV.....R.........mu.s./>.Js...-V~..l,;.t.tH..0....0.f.|..#`.,.90.&.th..a....0(.wG...a.....`A.DA.DA.DA.DA.DA....q..[..R.R.D.:@...t.."@....................$9!...,.o.%i.....K..[...o~....;s.~i......./...j...}w..[...o(U.......m3K.....k#r...0..@..l...t....;.B@:.&....A...!.k......B.e,.Y..}.u.r9M.........%.~..KQ..."...(Y.JG...N..I..B@...?. ........`....Y..p.........8-..y...$..CgkS..A43.p..,E.}...r5*..D...(..K:..P...v.ii'.$. !.]>..E.d.....Y>...-|e..].`.Y9.N^......z.a?.VF..r.U...+..0j...$u...d.*..N[;..$.............#...vo.a.l*K.."...%8.M..........6K.....+.*R.D......K:..P.1...............=.\.ycG..........P..]....aoa.....9.4Gg.P....b$.0.Y....R....Dd,.n..8........N@..nF./...v..H......C..j.iX....PQ....7..e79/...Z.... z..8.mV...X.>.i......MR'..J........$.wB.*'.(.Z.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):293
                                                                                        Entropy (8bit):7.238946723071917
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:NYDDIN5nAGZhtKu8DCFhB8jHFoSYHwVC2tscJUQLHxrJjJSy7P5Rn7b14aMpn:Nl5nAGw30ByHuSPsBQBtJSgPrn7+ae
                                                                                        MD5:9A3141FF781CFCE483B3603B8AE9A057
                                                                                        SHA1:993CD4FE6FE02BE232BB08E1984747DCE5CC2B6D
                                                                                        SHA-256:011960A58294B808309ED44492DFD00C3E5A98F500CB8B631A65344017D27969
                                                                                        SHA-512:E057F9F847B4DD4C48761E34CFC0C9DEB3FCB70F70B723B7D44D33170578308640C2FA09B24DF08991E5E4729AA35052F28F00AB344B78A3B77531C7AD76869F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:T.Oo.@.... sz.P......(..[...C%.]..5.....6q&sy2.......w{C.Je..O0.g5.L....Qrx.9.p.V.MV\...E+.!....^..].=.m%.5.J..!.. ..d.....A..D.v.U..{-..J.......,.W...ek....T]8..|Z....@....&..;...].E.k..(.0.......R....1.6.mMB.a=....q..l.,Bw.<...F.;..Ka. .w..p.K.yA.rA..tABW..I..si8........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):10442
                                                                                        Entropy (8bit):7.958823375053948
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:FrTGOOqQtt4WWMk60Mha2lwvp2EhUnGk36kFgWkWmI+qK0ChYM:ZNOqQpb/3lwvUH3frkWS0ChYM
                                                                                        MD5:B02B45675DB15A3B7F39E13B074C6EA1
                                                                                        SHA1:371A2BEFF296F271857CD27BCB79FEA9088D55A1
                                                                                        SHA-256:B8BAAD0CD8DB0AB87E1AA192E958220852265CA1C8F5C863C7A28454DA440F35
                                                                                        SHA-512:DAC3399F0D2DB92D25782BE4CE1486184274AB4CEF819A7CDD793B4BE859F37CB0137A4E6897134B6FDCFB2A6A3FC3C49836699E730F7F585BC03E8D0AC5ECD7
                                                                                        Malicious:false
                                                                                        Preview:.ko[G.........v....0..,o......g...}...K$..,9A...P...Y.)...7;....\.K.WU]]]...^.z.......G[......x.P>...'%.....p$[O..>.'r..hkgpt...e.?...........[O.......O..?.A...<.Q..i[....F.z..=...~..'.....]...l.P.....OF.V%.w.g?..................:...|...F.'..........2w..~;.L..M..m.p>..'...^?.N.s.;...[?=.[O.T..1FN.=...H.h".$.........-M..b..T.....m.11dk.P ....P.L.1..F...v`$...........<...!.EV\b*.+.....g.}.E.P..$...f4........K..xP&....W.....@F/{.......#.._..?.:.L.O.........#....w'...'.^8|u|.e..d........8.69..H...T.[..~...et!.....u..=}......d...y....A??.~:...`4...7.f.../..y3...4...f.YG..T.........R.[.....d<.G.K...........m.k.t2.SM._..].C....8V..8X.\...0..3........>..y}.....`.....w.F...L.O..?R...Y.....u..w......P.~.[F.e....i.c..>>...Nz.....>...~o.......<.||:.>...C....?........S8}+.>.....HB.?E..4..%Vi...@..F[.....5..-A..lDQ&%........Yp..".4m.).|....c....dT.Ba...N...x..(%fW.D....-i.......X.!g).g.DC5&.0&.<P.{.7.0&'.~..\kN......m.H;...pN.L.&B.`..I..A.F.R*{g...I"2
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):895
                                                                                        Entropy (8bit):7.762893717971585
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:UZiEnKM3kdV7CCYjkDn+ANRdsgspS8HMWqn54SkjPs9qxofIawYxW0iStrWmtlPX:kns8vAN4dSmcgLGfG2GYrx1anOukwQ
                                                                                        MD5:FCA41F74C4165B6EAA141C2F992700E3
                                                                                        SHA1:5A001DAE784A0EB11EE054A686ADE197393EC50D
                                                                                        SHA-256:D36890FC94F4A3B63A26C2F76D2E8F8A9D80A2EA5A1039EECC5F5347E79567D4
                                                                                        SHA-512:197CCCE1087D8D5A3C2313B9A03484AF4736DF40F9AB6A14CD3F8AA4F58198D388BE1A8F7828A574A87999122FA838B10BBEEB4447374739A94438FB4B4F9A7F
                                                                                        Malicious:false
                                                                                        Preview:..oo.V....'.;X.*...M.e..@:K........X36.$l.W.{|...I.."..}.9.9..sO.....nY..pM........}.....0!eJD.\...9...o.......m......XN......w..dL."d!..Y.1aEJF...x\.r#^.....I.C\..pEW..=....M..9....c..0 aFZ:......3,.qk.[o@.5+A..C(Q..%..........\.pB.{N.Y.>..........o.>.wr.......$..V.KEcB..w..'^...^u....(^0....H*H.7gs..}...|O.749..W.e..Y..2...G..}.8...5.<.Z..C^ml.....q^....n.._..C..3.L.op..1fN"v...O.....2(E...(.t..C/..I..`Y....i..C.T...).yWF.3...&AY..._&|.L...kp$..&.....{.*...#.'..n...G....R!:w........$|.n.`..f<f.Sh*.)6.3A..h|"5x....+u..1..o[.J...f...7$bA.|...c.....6...s..r~)8...5.L.L...N.....Z...!7.yW+.....,7m..5c".;~<..u)'_...2...]/...^WfQ..C..V..D...S...NV{x...YqIB$.S....6S._.....z;.Y...X$J.V..69.>K....t.*....h,...z..n]V..]5!f-..u........u..<$.J.s.f.sp-..;....'.K{.E=..i...?K.y.U...\,.Af....o....7...G.....t..:...].......U...?.M.~...q..S..\.....x......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):757
                                                                                        Entropy (8bit):7.736749979085751
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:BTR91uEGQ/54rZMCXa4DFh2vjhRZKV/WwU3mqKp9bse7ZTm0zh1SOYh:1Lf8ZxaCb2IEZmD9bR7tm0lYO+
                                                                                        MD5:6CECD45D7D30E948C8AA40EFE7CA9096
                                                                                        SHA1:603E539DA23EBDB676154CA5A8CB0A4E2960024B
                                                                                        SHA-256:A07D91B0CEB5C80CC7039200A06B9BB1074AB313DDEA1283EBE293341B3D7788
                                                                                        SHA-512:17908EE83093DEA311105F1F42E8DBE9E18FDE8858238700EDD7EEDC36D491D9E929B983647F59E59518FE99691BCB72A7FACF7B400D860452B63074DACED80F
                                                                                        Malicious:false
                                                                                        Preview:..[o.H....+.w@h#.J.L....S....i......... {........$.Hy......e...g<0'.......M.{...I..........HG...!G.K.3|~.7Z....N.yN.D...a.;<<2&...v.9..R4..)..D..q/QC4.dx...).M.....a\..R.F.>........2.0Eo....4KR&(|..O>p@.x...h4....6.O8fL.T...i......+../Zx.8E.m..n.o.......%UJ.X.Y{.4G..s...F...s].1_..2....t.I....h+?O....+-z...E...U.VujD.2.]4.9.d.^..9.....3....G~.s.ljT=.Y..EI.1>WD.d.m.6w.D..|#v.U...y[2,2.2Kv..|.T.l..K=..H..J.s...5...\W.bS.v[.`m9.m.b.0..bi.S$...%K..u...Y..g.ce...Y..^.+y....ei..N.D.H>+C".(..k7.O.!.s...bQ.r.X....#...7....C..Fx..D.....{....".;Y...-..FvGnw).i{..m.a....)..%.....j..H..J'...-...........<.;!...7.r...&@..=N.p.j.jgo.@8Z!.q.l..2.....y.P....Z.. o3Y........q.<M.6N..e6.|,k..7ZD*..l.W....b.K..7s.e.|.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):876
                                                                                        Entropy (8bit):7.757328041238656
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:pQJrJWkYj5tZGBMWNlavoUbEdFBMopSbPKFPOPeln8n:pc1+5nSMWNlWQdFuULgmln8n
                                                                                        MD5:4EC185E76FC0D17C30A4A9287E1FA86A
                                                                                        SHA1:9285305060E6C9D1264F7A5915365A99F2348EA8
                                                                                        SHA-256:3C30E9A9C1D24AE458A00CE7D73FEFB538CC4DCBDAE6C42A4E0B1885FAFED08D
                                                                                        SHA-512:C6217BEDA4A98EA43C882709EAC2C863F07B50F179652881D4C9ACF8A38FF49D733201534C93DF386C7DBA858BAB2FA31DE3F789229F72E885413918617D4646
                                                                                        Malicious:false
                                                                                        Preview:.._o.F.......H+u.......*)....D.tU...`...F.,...............3........L.q......._9.3.....1 fH@.X..t..s~.Ox...4..'...........)...$.x.g".3&......3".L.'.,.uH.....4..K..\.MqIm........>c..Rf.Im.m"F.........e..[.)...3`.Lh.......3..%...5W\qg.^../.oX...y...g...aq.X.y..G....=.....a..(/..{i.'.%..>....<..N.#n..r1.4...Ij..m...R..|R.b....]y.%...Id.f.GG*?.gN..,..E....M9...eZJ...z.-1g..#..Hi3..q..c Exbz./.o.PU.Q.T'>.[..D?.d9.-.}.!...#._.[=.j.%.[...>.. .G.....z<.L9.=sB.O....h.....GbBip.G.1...K..E>.K..,.[5...' T..7..7b.D..0.W..m.d...<..c..[...06.*...#.Z.....J......A.l)..;..o9....3.DZ.=..;.c.....Q...+.A==.}.W.Z..,.~.Yg\.........g".F.OC:v...Z....5.Wo.m..o.v.f.2]s..N*U.y.*.m.........6}&..Ni.]4.].].~..W...n....-gk.9.u@.q..g.4..o...f+S.K[......lS..>.3.mw....k.....Jz...~.......Y-.[...3..#a..3S.........6_S...=;.O.~..y....[TDTe...Y-s..e<g.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):21381
                                                                                        Entropy (8bit):7.932191894319029
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:bQSQrIT+1dOofmV+xuDrvSH236yra9dX6BfS6lbv+tirVzWBTCB:sSN+1dOoe4xmsBdWiyFcCB
                                                                                        MD5:3FC0D9F732B3C80CB2D3947416FD54CF
                                                                                        SHA1:52AFDE92C6AAEA896D83E9AE3D71EFA4A98869F4
                                                                                        SHA-256:88C4E786A0093C5FF3382CC4A7182F81B86EC67576AE63DA6C35C60092E02071
                                                                                        SHA-512:0D1B58EE6349DB74B853950883F23719B64891772E70978A31B71A067AE6A83CD8E99CF6D215CACE665F18279A3693871462EF0D5481532989F0DAA151C974DF
                                                                                        Malicious:false
                                                                                        Preview:.}.|TE...+.. .....C!&..3'...9@%...$.L&qf..g<PD..*.....c.......E...D..UQPQ......yG...&3........z....]U]].......Y?].5....8..~..Z=w~+.w[.6m...rmk.A'.....3...t.i.U.~.tNE+.+.......W.N.h......K.....!..... ...|...0... ..v......Za.[ E.............Y;...?_6.......M.:..uP.....T...P..a... ....i...!..B.............Pe..@6..r(...B5..@.. ..(....J.].j..BP....ja..!.r..U...y ..P..(o-...D. .*...."(....t~n8dEp.G.e.....j.C3...........zR.G..J.:0=#m(....#....?;.mO>...........u.5..z.j....z.^.............~..;..0s..4....8..G.....+.....k.<.j...I...=n..K&.....y_.:.A...H.'MC...-O4u=...:.^.f.'.............}..{.{|.+s..f.}..}.~z.2...... .......+_]..........._67.....+..y..I.v<....R.fl........W.P..oj..}.d..W.,.}.{3.....'....#....%+...l...C.......v...XW.......'.KG.@fe...I).....v...7+..|..>;..)w...?;...\....w.|.l{..g.G>..I.~]......|>.;%.......Z...j....P.L.;....T.ig.yV.u.9..z.=..C...s....0.{nG..N.....n.'.l.$..g.).0....:6....5.g?..I.....9.....;.._3...Z...m....B.v.8.....~./..g.-
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):223
                                                                                        Entropy (8bit):6.363332889537632
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:xzBDSsk8pwGNpYk+OQ1AQw2dOenB0fHnnrlHaLASgbhluR:x1WshwG7YLOQ1AM10fnrZaL3eE
                                                                                        MD5:21B19755D19DC2AD7BF5F2E3E17D91B2
                                                                                        SHA1:47559535FD4C520784B7E0855CB483680185B365
                                                                                        SHA-256:264D5571D7F501DCB778497DA6C550A859DE65FA5E00C282F4399F0E037AC3DA
                                                                                        SHA-512:857035B471450C59247FDC05DE03E98A1195BF48F7488426570AB4F3789EA0DE806E68C0A5441C2FA6A303E8E5991A122B264A86B183155C967F3263F44DFAA3
                                                                                        Malicious:false
                                                                                        Preview:.a```.ab...`...(#.A0........D...x.6...~Sp....).L...............%.....A.....%...1..H...F`...T....0_.!...a.e0d0`0d0d0f.cPe(g.d.cHa.d(.aR&C.C"C:C*C.C*C1.4...N............."...X8..#<YmF.9A......S...3.r........>....X...=L......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):14989
                                                                                        Entropy (8bit):7.565302883945161
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:0GwMe39h2OzQzvUk9SFrZVUqE0Kii49UQRPcX9pnglgneCZ:0l39L8YqOvUq+SvRPcX9BzneCZ
                                                                                        MD5:7929D6440593D136DF9CB08B535A828A
                                                                                        SHA1:1D60003457D682ECF512E48F39F7BE7299418D86
                                                                                        SHA-256:45EDF00D0DDD878B4BD8A37BEEDB4AB1DD1623B64B4994C30D4054C550960556
                                                                                        SHA-512:647D98EA0397D0FA525CCEA823EE8C967903FF65AFED48D4B00E09D2CDBD3FDF19E89E6BB2E60EE1C53416DA59597F73401ED4CBA739BFA18C27C364913107E0
                                                                                        Malicious:false
                                                                                        Preview:...|U.....9.!p2......a.D..a.. .Z..I.(!H@@.R+N.o....>....o.........zk[k.m...z[_.:.kk.<...Z...sr8......d..p....^{8..,i.."V.....y@D<).....T='}yPG.........k.e...Wv.._l~..}@D..!..?E......(.WT..>...Qe"....V*.B<u...E.H.=.%..e..Q...?...(...`.......y.L..O...4..S.....2.....6..~c...FIV..f[B.{W......~.....{..|....b1.....7.....Vn...G..|.s......k.......J.\--.]v..."Rv...U..^i.m.]:D.46S....%;.L..:..UZ.M..C&K...f.)..!.Ev.d.,..&u.GZe...4."Sd.....#u..U}G._^...%A...+...O:d..Q...(.G_._......U..Ev..,.Yb.q...J..MZD..Rbe....0(.Ke..)RY%U%.%.RD.1K...'ie-.."2N.0.r...?..5.[.d....i.MP..2.e^e...c.dlR....G6..Z.]...U.O.....o~.T.3.g.^H.B..T.m.a.\..R/..cRk6...e.Zv.ni.k.....J.T...+._.+.E...i...?.WY*......"....w..u...".)-.........:k.EJ..L".eRS......%KJ.Ik.|i.MV-..WY!..-........,....I...KT.K...VH.l....e..3.V...25(.n..x..z[.g.)....-i.y.... {u.w'.c.j.S.".-...51.YZ.C:l..R^..V....:.j.]..}..$V..i......G..Vi..+R.%..uv...TS.7o{.^Qm.C7..V..X.\ .e.L..2[V.2Y,..|.%.d.L....&..&.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):787
                                                                                        Entropy (8bit):7.706936477323373
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:VSIJVu7JpdIJ0WDI+DeExX48+2fAgeDupbj7YP9A/i:VSIJQ7Jp2iWqExo8+bRmE9gi
                                                                                        MD5:BBF4271B3DA8F987B0BFE72AD8141A15
                                                                                        SHA1:7686990C54B0EF1AAE5E366CBD2EE3243C6AE500
                                                                                        SHA-256:B269035D49FED9A8E650145AB4CFB87BEECD401439DF39871F2143DFCDE45C2C
                                                                                        SHA-512:2A5E6CF6550325B775199A4D150DCE3C7B0A6822C07FE23D3869700F15E267E815C177F636F2C4BFA260BE7CF1FA4911F8DBAA6BD4615FE76CD78FEE63FD30B2
                                                                                        Malicious:false
                                                                                        Preview:...O.X......@..$...'..S.#z....._x....{!m....9.....L|Q...|.[.[.?.w9....(.R|b"..I..Z4i..p........c....49..W~.......&rD*..dd.......{..X.......3%.@2.X,%.G....-Z..E....fXd&s.`i...........T.'bJ\...G.,HpQ.......)..A#......t~H...!......P<...}A....X.<e.',.'&...-.........%...}...A.Z.2......pY.....Y.p.B.q.....F.,.2.G.i.....2?....e .Zt...i...M..OTrA.+g....J....h....H......TS..G.. ..%......L..s....O......Q.*.gm.....,i.*.....3.nh.@:=..'d..rM...S&..R...dRf.>...+2b........n..gD.x......+...x.O..B..]j3`...&.6..,.,..~.8.....G..R..=.gl..d.).P,%.Q...;z+..m.g[4.(..}.r.\..o....+..T..n....hu..US..k._..l.:...m.#..EsW....[..-.]].=xC..T..12..O&(.<...w....P.xGn2...n..Qz,..h.3[.x^...KG8Z!.ph|.wUvw.O..c.:cf.......z...S...[ ......6qr*o.P..._.>...]q5^..:..]U.5...........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):638
                                                                                        Entropy (8bit):7.617619876019545
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:JYYkmx/wxpMbEFWBhPibx+b67ABPzO8SKk2UXC9/tkJxWn8pyccX:JYYkmx/wEBMbMb6MBrO8SKtrWon8peX
                                                                                        MD5:A6B7C586B28C906BC9FA4A9BE2879708
                                                                                        SHA1:599F18DE4474D8FFF9D5DB221CD38133FC900C70
                                                                                        SHA-256:253CC65E4A68D6A16E652A51B2BAC01F2BB366DF6CC3F96FBF532F5A55A67B62
                                                                                        SHA-512:50AD7C27FAED32FE7B453BA0F3BD0F8523232B9548A182C812CFC77FF699E0CD011601AF55A9A5F7BC35E240CFD0457A0AC6419C295D15BB70F88569C2A06F5C
                                                                                        Malicious:false
                                                                                        Preview:...m.!....&..o....k.A.........c....7...gE..Q...i5......)....hL..)r..io..K.-.i...z.Uqjn....{...U..U.&h...#rW..>g.+_BV.*...@....Q..`..&Gc,....'Qj...|...xv...Ng..;$=.v..Y.v.>.OY,......~..4..cm......+....s......*........3.A..6.d+...k....H..\#2...\9.=.-)}1..9...M6..Q...h^.......^.....J8YR@..G.F....[...i.!x.sO....)o.P...:..<..k........3.....wx.d.....K.........V4.Q.,x....1..d.....Q....%.0........C....}..i}..H../>.[q....b.B7......|%r..C<k{3...[..........g.d.\..C.....@b..FUF..}J..b.{ds.n.G...r)......&.R....7jh.%.8C.4.}.<A.=..:b.n_....wJrc..3...m..........Co.F>...y...DG.x...4..'S..}.H.B.y%q....4.t...........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):94710
                                                                                        Entropy (8bit):7.966741945598981
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:Y+rOFDOpGHldGXKKau1wsOu7t3Tc/qtb6bENogRMgW3Qz8opf6OlfCY+bluEYZQA:L0TzTGP57xc/qOHZQzjf/wY+R4ZCxY
                                                                                        MD5:63D35F8BF47D126CE31E6F90A2B5DF52
                                                                                        SHA1:C0FF38E3A6EABC99F28F66EBEE88AA61AEC9073A
                                                                                        SHA-256:A2A28ADA005D6C88322977B67A7C5CB5C565F9ADFF6C9C214D1E667E59CEE7AC
                                                                                        SHA-512:04534BE2B6BB72D6765363BFA7891B0FB705B1F8DE9903C7667C0062DA3DCC44FA3B00622D83426FBA7ED5EE216ED9B46986AF3AEEFF1B6B558EDD7383B7F57F
                                                                                        Malicious:false
                                                                                        Preview:...]U}/.=..L.Ib..!@.E....~.... ....^.\.$3I.L2...E|....Ehk.Z.^...h.........(^o-J.....Z;.....:g...g.9..9!k..99g..^........2..:2:.%.GT.~.G.}3. B....#....wx...a.{......=.a.{......?*.;K....Z1.......f.........=.....].Z..}....[.....~....7.......>.....cuD..k9....9...;....0.LP.~..6.F../.7..j....}...........x.K.......}c_y.;.e..N...?........G....+/..T...0..rV...~@u..R....0.a....Do..?.,...Q....H ...$..eX.u.....0.b..X......c....NLb-v`.{...0.}X.$.#.u.#.u..5?..``j..P...m.b..`..l..:SS...G{.......0.q.Y.U#...-.+0....00.@.:...Ua\.....X.e!'...n.3..\....(.8O...9u.....8.A.b.;1......#...!..,..\.~Z..\#..`...s.,E8...r....l....IP'.q&.3EN+G...w....U...#.P..b....q....u...E.97>..1.#8.1.c.....`U......9..;.b+F8.%.c..|ECfx...L..h_..4...Q......u....].}...e..=...>....."...b)J<m..zb...u....d.....JZ&qD.;......k.<..M....~%.SS{]$r.^Tp..?...e...F....{Efw`...07.AOTQ.z...z...el.....'.XNqZ-.x........}5IY.@805U.f5..........J0.X.2*......18...lE.[q...]T|...l.g..1..V.....Q\...!]?.+C..X
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):272
                                                                                        Entropy (8bit):7.2245680231705425
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YwsA038HztV5TGcZqyQfNyKtS9hLcPOeK3JyHNz6HxA2uouWs:x0sHv5CcZq/yXAOFNHi2Tuj
                                                                                        MD5:1FC23F679C4BF6AF6D2FBA6EE3B4FAF1
                                                                                        SHA1:312803CBBF3286AC7EB7C155F35D5BAF38B411F5
                                                                                        SHA-256:BE6DF681EFF03152EF6A8B7C443549A447A5E4B1528899F744D3087BC48DAAFF
                                                                                        SHA-512:004CF51693220BB9A15C6B48B0368E7D0CD26AA4AB3598F63CEB9556CE307E61E13D5C78EC8AE08C2195A6899351969980281187895199F6F4B1D7C3DA32C688
                                                                                        Malicious:false
                                                                                        Preview:T.?O.q...._@w..$L.....GCC...A].r..iS.K:1.y...~.sqt`rp..dR..w{.7y...I#`;...~.g].m<.........p.....o............_W......)...kj.I]..q"..N-.v.f.5..-..D...,..u.D2..=..=...".D[.L..]..|V*6...5...@.R....B"11...8..M.];r.-.?.._..F:..|tn..X.K.....d2..7.8....'...ly........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):3029
                                                                                        Entropy (8bit):7.836297142971683
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:xVkadVmkTz5WCqPQy8RkN1RkJEgyYIGsXh1J2UXkraGYIE60+q9+aiA0:EadVmkJWnt8RkN1REjNcLJP0RoCRi0
                                                                                        MD5:58A6E21E951FCDFCC4A42F7A3ADEE13B
                                                                                        SHA1:687B35173F7F4D90507CA6C034D6B4F7B30907BE
                                                                                        SHA-256:070706507BCC7E8352710674199B6AB6B6513012DDC48DDCE445F4E52C618B94
                                                                                        SHA-512:693C8229D1D9D0279012C686C5997C1B4F5555640B453796E7727E9CCC0A274653862DBE4E519A817DE24920EF396753779608DA5B8CABF2732683BC2099F8F2
                                                                                        Malicious:false
                                                                                        Preview:..pT.....w.!..B..X.5.$....J.C..cX..#.!....y.(mC.3.m..v.c|.@[.V.>f.R|...... .b).b....s.....c....3.......s>.w.Y.X..X.....\$......2.A.|^*[7\6.1.A..A..A..A|~.Z.K..VB.u..x<.........`....>.....F>.:6..f...L`.q..?......>.{.i.cL.._..G,u..>..|.7...,.>.F...o..+t....<.<....yC.h..._.,<.L=.4.....(.M{..N-C.0L.{dk..=.E..Y.....y_....`G.ga.a.@..L.a..hC7.[.X7....0...hA.....44.....,...].G..hE..P.V4...hG...n....hE!V..m(..".".".KP.x2|.1..Z"...=fa1...<"..'.........G_.f4 .N....K..~.@%..8.p..u.x....@..'..@....._.G...L....8.M.S...]!\.....hD3O.M]...}..-..RL....F..v....N.ah.......X$.....v..<....u.b|-V.Ct.PCD\....Z...|Y..,.a....D.+...X.8.b5....1....Fq"Q..6q..o.!.f>.%.D.u|.......95g]...o....|Z..P....2...Y&.....B,..R....P......2.....\..z?.b..-.X+...#.bE.-..g.x..g:.....DkJ...cA.a.O.'%..,..&.r......#..t.....XieK{...bh.s+' .D..er.....:?J.:..-iJ&4CK$...jl.f...D...'g_+..e...P....X..(E).1.1.0.l..........).....]V..E..A..!R...>#.........?:,...0..d!...... ......AC&2P..7j..C
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1872
                                                                                        Entropy (8bit):7.639662268953759
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:prG5oy+fmDjnYBf2uZ9eNS6erK4Yq5zOJ:wr5oBYS6e+4Yq5zOJ
                                                                                        MD5:BF7775867F55E51306F49BD41D8BBB61
                                                                                        SHA1:B7162560E4E81856CDB7A7532D8EF376FE2944BA
                                                                                        SHA-256:455AF3E6190F28AF6E05087037FF33FBEAF3D5E79E311FDFD70F3E97A57F4A8E
                                                                                        SHA-512:4BFF538BA0FC6E82AAB62B14A0E555473BB05863ACE99BCD87543D4B7398A7E50CAD9A882387EF1A9A8655AFF3CBA1474C01F4EE8EED560E8328D20487E018D7
                                                                                        Malicious:false
                                                                                        Preview:..}lUw.........'..-....)ef#l...a5e...0.............!N.L..c4lA3...c.....3Q&Y.`.e..e.I.u....{N..w...W...s..|.......ek..n..K0]..8...B.5c.G....................g.Q.o.e....G..%p...r5.:.n.9..#....*.0..+!x.:.X....i.?.=....P..;.x.... tO..36L../.V.?.?......4...i..w...ylKt..7g.r...y?u.7...?g.[.E....U6.G..../.o....{.O.`F......E!.y........#.'.C.>.H.!.nz.f.A..Rt.C.~:H..~z.d.$).t3..:I.O.;.e..>.JVr.5.d55$&........~n..0..M.a.".....e%...(mN....C.*..[.-GlZ....c.../-.gs.;.wB...`]...=..H.d}..`..0...i...c.;.^..uZ0S.....A.U.'.V....[.a.$.0.+^.m[.(k.w......>g.fP....]..{m.,.u..LA...%`.dQ...:.t9...[.L!.._9........I.!.......g..m..........i=C$.p"...\EfM.......&..).Z1V..%M.9Y.....e.If....1........R...r..t.M...I....b...lV.0....#...`b...R.t..g..o.c.K:.....E...r...G...t.L/....5.I..).Q.a...h......wn......Z%.r.t7..;"..C...L...,.J....Lp..Qg...t..\+..UL..l..v6.F5u.G#...03.>k+>.".f.3..s....].{C.-...n.E...x)U.s.....a....#J)%.M....s.......,J(f...P..V.&wGF..../..p.......#.0
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1028
                                                                                        Entropy (8bit):7.77087919369045
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:6G2AfXsw3K1ca86JJwVknOTp6fkrhr6M5RkR:6Gz9OZJO+A6fcEaeR
                                                                                        MD5:22049576D142ADE12328B24E40414605
                                                                                        SHA1:E70E43594CD85FF389A277ADF2BA8D245A51F58E
                                                                                        SHA-256:62BCF0867A92BDC26CF716F6E3B0FEC0C9762CADBFD80160F5E86CEBF3113F35
                                                                                        SHA-512:FE2621A911204C85B1FE05C6D6D51184669BA4102C866EBC7C9A6FA5DD87F89E163225C55A2EC8F45D1E9A873C256390A89329861C7060092D440E3A9072B728
                                                                                        Malicious:false
                                                                                        Preview:..O.......o.1.&.?b.l...Hu.{....O..F...../.,...........8..!....AA.C..x.IDr..A.i.9.+s}<..@...B..:B....m.F....`..!{.4..4..7..e.......,O...K.%.%..Z...OUm.\...Xi.......5....E....$...2$-...&.X_..0..q'@..a....N.....e..#2...0.h..jY.Y.b.Z.......)....9ji.Rn0.....m@2K.m.@..i;$.s.8.z~....0mw..Fn..^.#..N'.0.............F....X-.}..n........W.(S..aieO..$bPM......'...n..h.f..Q'..Q.z..b..,.... ."_Q...Ok.zI...m7.....j...Gzg<a .......V.L..R..L.......].B.A.bU...,3.....X.'.q.[...(.....-Q(..Z...`..rj.4yN....T]ZH\..%..[...H.~.. l{w.....!..(d........30B#..B..%s..%.r..Y...|[...3x.|~.{J.,..^'..J.4....sp.B.[..]O...E.s;a..Y;.......=..l....kW..).......gz*z..G..]z.O....x.:s..............W...A.G..th..krp...Q..<....vIs..p.x...B..x.Y.J...q>W_8...Y.Jsq.F.(.E..8.n.....^..Q......../l.(x..{m_.E3.xa.-....Q.....~;.{...ShX..%..p....O...Z..C....*.....;..?.(n....}Y..p..'...\.e5...A..M..........d..}H.]..n1[Q..Z...Qc....C3....@nUZ.../._....../.....x]>...k..\..$......|X..|
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):820
                                                                                        Entropy (8bit):7.737301993393758
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Qptf7r1qV61Ub/y53rlrbGdx6wQ6CDPfnfF:QpJ7BqV61U+BlrbRP6mP1
                                                                                        MD5:B6529EF569CF4FFD5708B85408B3B4BA
                                                                                        SHA1:E7B58F9EB2C6F7BBB9DFC5F3C55D9E81D929D00D
                                                                                        SHA-256:7A72A3D77EE2CC384A7B18590AA5143FDFB01ADDDFDF48D3F5041AF53025D9DF
                                                                                        SHA-512:1D67031FBB512BE5F778A8859E527A9D00E4A5BD05E9CA13FE0C37207C07C95BDF0259A854AB12F1768FC094CE8196D0CE4FF924942701A2FF1DCC01A6A882B7
                                                                                        Malicious:false
                                                                                        Preview:..oo.V....'.;Xh.Zi.S..E...R.t.0h..../...m....._(...d/..>....{......Y....CNALF..x.9...0....IY..1#.q.K~.......:..Rp.g=..j........)....R..Y.3#'. cN.F\..E.Fd|.........6.bK|J..es...0. ..$gJi+..2'...C.3...uC......%.9.=^.e.s.\r.;.y.o...=....{>.W....3...}.1/....]."..?.;......(;.!..%.P.=..6.".r.s..s....W.H7.,.E..5f.......G...[j.cE...._..j.]..T*.p..k.f...U..#...Vk.)...$..z.6.1.._|......$.1.......WN.....*.g........c....FL.xO.B..|fJ...M....z...j..>.X5g.2!...fO;#.D5..|........X....H...)>.} S.RD..mqb..a.q.Iw..........G.,1...[F.yo....G...D.W..@w.0..|....lo...5F.$.c...vA=..z.?.lW.k.-..u...d...(j...}....*...1&%f......)...Z..w.&.n..y...9.= .=.........U.....L.vw.j.evd.O5.q...A..8.%..q......'..\u..."....o.........KWz.Zj............mF.`.[G*..|.G.H.......N.....k...Eu.../....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):819
                                                                                        Entropy (8bit):7.7068273906248965
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:YUlslNclznC4ZM7PCrpM+jJ2A4HrGcp2BoED:YU6AC4ZMbobAAs22ED
                                                                                        MD5:D8FBF5200DD6283AB53966E283A4C587
                                                                                        SHA1:394D254FA36B5462635A24E51845B55A6D75EE15
                                                                                        SHA-256:95EA9B753EAC80CC04829033931A3398E75431C272EC9462A3453C00252ECE5F
                                                                                        SHA-512:581F1F06B8D41FFFB3E5F982E020B32920A6FA08173DD53E22B0B75960983DE0889E217CBBAD4BD0DBFC71742D45C60297F9F8C63C79492B061208904DF4DB8D
                                                                                        Malicious:false
                                                                                        Preview:.[o.F......(.J.Tbp ...............m....=,.U..m5...HC../..9.........|aML..d.D.$.L..'ti."$.'% "a)..\qA..g.y...|.+<r~.e,'.".B......9>+B."}............b'^.Rv.X.t.....%...e<....-.\..$"G..L.S...%.B~F.....o.._x....._...x......9#.(R6D."wB@L..t8.K...b.<UQ.VV.dO..kPT=UQ........sO..6x..."..).s.4*g.J.h..... ...b..w..G.......C......b...#.m.{.Qw...#&o..i..HG.&...<.k6n.....8.o;....DS.hZ.dK.kB..1...XJ.k.#>.........Z...=.V...%..L.b25.t%...........H8.<).>.h...Shj.16.s..5..+...0...V.N.............F$.2.t./...K...0eI".$.-!;.q..*....?.\...t\.7.I.H?nk|..W....3^..y.d.....m.^............Bs"O...}..r....}&s`i..u..d....jS..{(...[<.....pJ.s.d........e..W..c.=UL}..KLZ.p..]..c9-...A..............X.HNn....as............}l&L.p....7`..).".c,...J.u.M.....0..>2.e..#>>....O.o....u?#....~qVd...:......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):180
                                                                                        Entropy (8bit):6.782138618763805
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:+Uo0pg7wxm32dogilsyBt1Ds+hihWDaLkTOtWiC9i6us5kEfcO1GGsZ27T6iBZuQ:+a4n2G2ixhimCWiC9pus5kEfcczaD4XR
                                                                                        MD5:59B0533DF1C7D12755B6E10976B8A143
                                                                                        SHA1:4CA443619C36B702C3E3446BAE232391D022D5CC
                                                                                        SHA-256:28D8683054D56A6E862AF95A45A8ADD7A19189C53799E69C0A0AD220A6215A4A
                                                                                        SHA-512:0017750317666AFBB260B32EFA9B5802A1B86E24CD7643653D78A274846707328D9D945F64DBAB49DC5B61ECBB45CC414121AE105E3E5CCA11C94A190A523C37
                                                                                        Malicious:false
                                                                                        Preview:..M.@...."...P.>%U...-.0..E$.c[..lCE..T,....RE.H..Q...k..l.................q......i....i.g..q....o+..W.h-+%....JR;...I!.XZ..E{...j.$..........e.~j.I+.D.^....$..p.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):852
                                                                                        Entropy (8bit):7.749629157018387
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:pQzb17JQH1Kbr/IlqehjWLHLcD8KflnZeZlsGizAHh:pg1yHMfInRw4L9nMH
                                                                                        MD5:F807CB88A69B794BD17F3699E5B6946E
                                                                                        SHA1:2C52D4F16ABE16D8A509D60D7FFDA582E7A1ACAD
                                                                                        SHA-256:7DAE95AF4AEE3EFA76A669AC24540CB1D34D2F502735582AFADD9E94748D045B
                                                                                        SHA-512:9603B52C58BD9A619DD5782712ED4665800FD04CD7580F6CD32B8DE8AAAD23B728AE3F313505426EE963A6538FD5CFAE334DF6663A4F4209200DF757C353146F
                                                                                        Malicious:false
                                                                                        Preview:.._o.F........J......&...l..d...../.;..............af..93s.....<1gF..b..$d..A.}...EL......f..r.;...6.....8d.....]!.YSr..b0.............2r2n0...G1..x$'.K.....K.XC.q..g...\.3%!.`.q\........O.........W...5..j.+c.....X2#...c!..>..v.Z.w........LX.P...).D..].#>p.O.8..c.=`..-._r._n...O.x+V......b...,...U.....U.f.3#.)T_."!..{,1.e.....\..D....w....n_.+...,I9%.....X....H..[e.P5.(h.......1R..fgr.Q.e..5kg.\.1.x&..T*.|%.Q,^..s8.G,....@...}n8'..c.~".P.Z:....z......'.Sl......O.8b..s.....m..zm....Rz<.&.1...Y.....c.<..m.3...W....n/g.....=.v..._9o..L!.....Uu..q->.!.sb2.4+...l[SG[y.\.dQ...<.kZ.t3..<..,.....z7.t..........v..|...OD....~..H..F.s/.}...W...+w...\T..iEU.'.Z...r......:......f. .}.U*....~.^......~.;....K.....|V_....r..v.*..e..0......z...X....*r=w..S...F..1V.n...=aS|.<.k/"..sv|........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):179
                                                                                        Entropy (8bit):6.687488439379747
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:8a/P6f2TpsEfp/ah5moEz+/aLHFQRKGOODmYIYQ9Ett+a9BEtC/njlJyat6:8uP6f2pv/q5pEz+/MFQIGOODC99EtMm2
                                                                                        MD5:B6D45A345A7AA933D5490EEF9B29A1FC
                                                                                        SHA1:9750EAFAC45C40B90504330E0200F4C066C08D82
                                                                                        SHA-256:C12C319B44726CA313599FC022E1E789FF46BDE7797488893680209FAFEE5E37
                                                                                        SHA-512:A43FAA2788BF3604D2482E9E1A7CDA19165BC72EE992E6571E64E2943D7760850EA01AAF0189ADF00996FB712F2888028013309ED3130960BA8156125EA3BBC8
                                                                                        Malicious:false
                                                                                        Preview:..?..@...].....[m..].....5cL0.21....x....!..(..D....S..+~...6r...,..?.....t$....\\:5Ybs.~Q.Me.c#.i7.J.lRi...;q....D.X.&5.!....X.....'2..|>.z.a..x.^......G...!.......av.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):521
                                                                                        Entropy (8bit):7.419635529026291
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:dnDzDj3pjXWpzu9LnuY629QYwDk1edvaMlhanWUHKlFjtka:dP3BLnR6cnwY1CvHlOHi9ma
                                                                                        MD5:2CA0652DE46ACD127F350613A4B025CC
                                                                                        SHA1:1376404CE36FB7E280D1C745A4EB2743A74B9123
                                                                                        SHA-256:EF9C9F8CF4D641C2B9FB2048B5789A8AA17622BD15129634E403CCBA4245BFA9
                                                                                        SHA-512:E221CE301982BFC2A7BB139D9C2632D196259DB960493BEC5C5978AAB43C012B2FD56B92BF768497A022F6E7C7B4FA3741A60363CF01850EA633CB9E18781A71
                                                                                        Malicious:false
                                                                                        Preview:..?o.N....|..%...e..:.ZQ.E..A....R.8@..r.51..`_..yE}.]:..7......A......#..t...m..:..Z.. ..-..&1F..$"FDKt. ..L.(.....i.R...=.)s!.']...........+.B..[..xJ.C;r.....~.Z...O.no.BOZ.kK6.-.h...E....<.....Q..38...e....].jO...)..sf..;x.>D.<W+...`...vy.\:e+.l..K..}...3.w...GY?l...6..Vo...F.m.U-..o.f...o,.*..J.3....h5~.4.qqI.."............%.yExN..n....v<e..0r......w.........H;z..-.O..+.W.............*.+.....y.kmd..... MDl..'%..........c...B_.a..T....W.^..<U..~..D:....P.^..l......&q...........&w.....~.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):140
                                                                                        Entropy (8bit):6.622000516883163
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:7S6PrlgWZ6TP5Wxgm0Bmdfg0rmGMoVb6J+JLhKRfRYtyi0lC2ebVM:e4rlgWZ4dm+L/J+JLgRphXlC5xM
                                                                                        MD5:08D668FFF465DAFA76AC5D2F28238A92
                                                                                        SHA1:FB36F342AF4BCA8CD91600F66777E0DE56A054AC
                                                                                        SHA-256:2C14C08AB2EDF44A5152648B639C5B7DD508301B553B01A7E0956B554E74897F
                                                                                        SHA-512:450568B0EDD6A39291BE251B01D78A805FE9F15307406830DDD04EB9B22C4DFC6EDBA2376D894C3D1EBC1298C52C1F9BF98218448DE95A0158B850EB37305B8A
                                                                                        Malicious:false
                                                                                        Preview:l.1.. ...=.`..&...<..R$.Hm.*w.J...m}..R..oK..w5.Qm.......zS..75ON;.......#..9.-.N_.F...p....A..*~. ..o.J...zr@.Z.@..x.F....G...^.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):909
                                                                                        Entropy (8bit):7.784910944723832
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:s8kjN6s1zxFVIO4iqZKRGQSsO1D5oyhnzIA:s8kjJ1uBqGxH1D5xzL
                                                                                        MD5:0862A7FFDD5B0101055763DA31398746
                                                                                        SHA1:1B5C164B2F48A1DDAF9BE961CDAAD7909A323B72
                                                                                        SHA-256:A4CC82B06AFF85ACDFFE4E8DDA32E91080AE2CF405EE8161302AC0B246C017A5
                                                                                        SHA-512:08E0FECCC565190F9562C8D94405D6BDB4DF6773915B02158E01074F0D3F6C352E4E02239CE3C7EB86732141996591A40E1C1E1CCED6879BDEAA36FFA44E13FD
                                                                                        Malicious:false
                                                                                        Preview:..[o.V......(.J.R.sK .z.-.H.....Z...!V.F...Wo.3>.>vHB.}..g..........c..7.l......<E.(.'......>.9.`.).E.........#&..AN[..E....5ullB.\....VxL....0'.@<.....3.n..)Q.@...%l......#G....<B"6L.t.=|....X.#2...)R..?..H.S.H4..:..!.S....{:.....&"`..9uZ4......yK..N8...9{...!......>;c.;..2,i..hL%..y./.a.dSUo@@@.....eJ...f...U..K....dw.-.....+....P..L?iN.....-.T4.].M\.....).=c......8......jq...f..._..{tR.. WSC.$......8#`*...ll.....1.a(3..P.5.MR.Da?....X...$.j6f..H.&RgU..L...=...lF...;.'W..56...|-...4...O....g..,q%....iZ.N3v...+\..f.C_..Gm.%...O\........2..L.........._&..g\n..V..+z)7.O..&x,...H.]'j..'..}..&_..c...,.]rY.....yR'..$.=...........u.P."3._.._.....,$..n.j{R].`...4.K..q.U...~)ySwWEc..L.'...R.F.6M..R..1.T(&.f.+..dJow...>tqH...).wD{....\.Q..Ly<Cm.P...Jv.ThQ.M..c.T.bQ.....d3..Q.*.Y...49.M..$..,.x........C..M.0.%..p#S$f.W.....MW.....'...,.O..8......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):64063
                                                                                        Entropy (8bit):7.9628066498675905
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:53j8az4pj/rwjRgZc9qtQdZRDSGr8OqntS5sVGL:y/rwjGZc1voSiGL
                                                                                        MD5:1A589FCA72545F20D285579E64DBB6BF
                                                                                        SHA1:DED1493204E112FE8EA28A37544F80D13C346390
                                                                                        SHA-256:AB4A7FFA83F0559EA503DCC2A90777B20C62AC0F46F9CDE54710C627FC02B857
                                                                                        SHA-512:B72FA4F8FDF86B6E6372E93B590CA8DEA30D2ABA718D6D97E23AD32006E8D6F294CA2269D4B808FF3E727EC6E25ECDD91B3F589B65D1A23BFA960D8E90B2AF74
                                                                                        Malicious:false
                                                                                        Preview:..|.G.?..e+....(..I.CIlg$K.. .D${..c.L..LI..{..#K.......?K.\?-W..?..0l`.....[..(,.. .UH..?U.5]..#.........g._..^...U.I.z..0..Q..K.....*....R .p.{A`.....G..&..!..~..~....@#.....w=..B./6Nn...W...o...;s....6...?|O.......|<...d.rmN=..S...s.9..zN=..S........t..4...l6..o.........{J...b`....j ..f.g.w....0..*....u....n.o..F..<C.i[z.....g..=.@]:.4Ht...)..l6.J*8.......:..w......B......T.Vx......K..k.4..e...E?%......_..t.`.v...wr.0....ug.Y.....0......ey..i..;}lf..d<...rl.........+..q....!..\.rm.......O.O.(.|......'.<..L.+..Cqo.h.6I....}..E...;mk_...{...=/.....i..QU')..TV...>GD.......#..E.......l.x.....^|o.~?Z..).?=...%.*H?.......U.Xa..T..].C..];....0.7.(}u.7.}..E.|6.].5.23..3.!3..3..........I.... .)~/a.<.....j.....fz3./..*......j.?...........x....0.,..{.}.0.1.K.*..K..*^|..3..n.r.&.mG.b....M....B.+....^S{.p.'v.F...DA.DAW...?!."..n..........Ul_s..&?..\A.,..$...Ul..@.\(\j;.....o.;>s.>....=..(w.6Z...:.Q.......;.x...Sk.O?.....C...3.\.!.ox..yG......3.q
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1629
                                                                                        Entropy (8bit):7.843348085534062
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:jsnvpLohIjW1S634yZY4fdY3XaJunMksI2pmK5qF:6pAPoyZYSkKJMZGmK5qF
                                                                                        MD5:E4DC53067971579D32772769F4F22256
                                                                                        SHA1:F4B44603AB953CA541D90E3F0923DA0DC2CD0471
                                                                                        SHA-256:67D6B2AEA298DE2AB4B930DC61100181C60F81E60259B4DAF8D11A7D9F604BD0
                                                                                        SHA-512:CFD7AD5D5E0F562D44F03FB11DD1C7FEF37F68B93447270CF532673F144E2FFF497420E1C4C69DD6CD54C884B7B67C59B2FBAF47084338BC14625D69E9DFCDB8
                                                                                        Malicious:false
                                                                                        Preview:.W.lS[....k..m0...L.....P.....&...MCt..hY..[.D...c..C@.C.`4"1F]b.Q......H...._...#.q_.....#M^....,....~?....sn..l.....H.L.....*G.g?.. .(.8./&.G..b;...(".F..X{..8..>.^|...........b-........9u.p".y..|..k.sLB....6}..{.....;.......?....v.|.Y+[].C..8...g=\T.%2...^.t....5.d.K.. .LQ..(../+u.2..\..<.(J|....Gs%.u....|L....0....D5$5`L.Y..E.dP.(.....s.s.Py6....<.5....\...E;..2...ND..O.t......i......<w..s%^...(.r.ZNT...E...h},..R....OU".....,_...T.......I.../.G.IEQB......Ke....w..%...G...=.3?.e...#..EC&..=M.h$....$.a..r..y4.O-.6.Kl.#.i.N.3I.l."....3.g>"....c..Y....B.ru.............u..a..WO.......F......Nx.a.a..^..........Y.;..O._!?G..~.....?..m..%}%...........k.s.9w:..j3....+..w...:..h.B:...e.:...u../i.},...`(...6k.=..P.J..?4..o._K.....{..+B.....\~.....[.._...s...<.......[......7....=.|.e,..z=..`..h`..[.L>{r..3.u...y.0..y.._.?....O,....^....lk...7.y.n.r@.8e*N..+t.=..."Y......,..o..l..^F:...5.Q+...o.N....!...$.......[X.3....}..........{..v\.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):36651
                                                                                        Entropy (8bit):7.985945004261878
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:eQDCOemakxwrVAzooBTw5AU7nJL9ss866hKJNOTnr3ZrrNKJ:e0+ma1ruDc77nJhs16wKaxNKJ
                                                                                        MD5:E0E9DA45816431CCA19A31F64D3D7C4A
                                                                                        SHA1:C2890387EE3ADC23612144E340B857E6F8A4E906
                                                                                        SHA-256:474BB87580285260279594278EF1624F9BAF5B26A6E58348767773CC26D20719
                                                                                        SHA-512:6DCDEBFE1A6CE03E091B7D39E00E3B80181A97A726760265EC631F0BA8C35D3E343C5766228AAA565C71CF86F39397BEF19BC9F178DA45587678FAF21EBFC17F
                                                                                        Malicious:false
                                                                                        Preview:..x.U.?|z..j#.[..%..Ig.. B..@.....Nw%i..N.;..,.*...(.qP.D..8.x....Gq.....E.......|O...N.TH...w..yh~....S..}.kt..........u.U._...9...Hy..0.=.=W......c.....@.H?I?.~.~....7.%.).O...v....K......zv...c..A,.....g...w.#.m.5.9.....^.?...f.23.).M.ff5..Lb.3Vf.3.....@......?.......f...O..........%t..K..ci..R..o....C...c.......Fj....S.T%..*.....,.B...Rq..l%.....{.A......y.y.y...\KN'.d.i#.>...O.'...S.{...-e...r.PD.E.QD.E.Q..H....s..`G...E.h..H.5..D...9Z..Q.I....(..E.y.t.........V.5.....U.\..J.V.`C3.M.,G`...6".F $.M....... .G.......,E...ZZj..F.J..s.x.p..H%...|x-.K..F.o.F...E.,l..._..|..!0..9........J..)"..1..2.f.`.t.J.(...i.L...b.. P.@!..D..@..c...G ...mq.NB.j.&......@..6. ...]...#..@........&.......LA.*.....D.....`.X....#.....B`...'!.(.......!.B3....&..."0........@....?2...BPV?..".'.s..X....h.(..#.0.`.....z.t..K .E@.V....z......0.N/pr[...V.\b2....J..\...I.&c..B.S.JWC..vr5.%g.'.......l4.~.....}E.Q.......f3.4.3.4.YW..Z7N..0.0...C.I....z...v.........&....._.OY.9..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):191
                                                                                        Entropy (8bit):6.669234995666489
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:8mnwIPjJihGHE57Y8yzhOxxxM/LVb9nQ8AUc8pw/741S0Rx+msioukhW4o7Qn/Ku:8mnHPEQElYjA3MDxJkUpN3+uor9nSu
                                                                                        MD5:2BA636F9314135BDD8184241887D455E
                                                                                        SHA1:D8C947BAEA86AFC0DF80E6E6D6881C85399EF5E7
                                                                                        SHA-256:E59CA6320E0F66F0DD28CF514E264CE56CF7A7A8458BB3ADF332E27A1AAFFC5F
                                                                                        SHA-512:BF760A5C0B7F5AD806B17B7A4E81452A3E2466B7E4E6D0F5E19DF9501BA42CBC90B1C8518F460E404B83E1F30E04F0AF73309108ED302E125ED7963491EC24E2
                                                                                        Malicious:false
                                                                                        Preview:..A..0...W(.P.;.s....N...D.."..*.&$.........T......>.*.x...y....!...[....'.~...W.^;/.,L.......tM.J..rg.).t..]..g...q.I......DKsl.0.......zu>........[.0>....c""""""z.......?.....Q.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):448
                                                                                        Entropy (8bit):7.477964263595148
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:2tlmpWHqqMGlPljZ6Om/6AbiNNDmvETsFYa:AlmpGMiNZJmC9NUvLKa
                                                                                        MD5:7CE88102BE3C260EC15C4E3C6E49980E
                                                                                        SHA1:E1AD34029EFD93602E24FB6FB9C1354545A243B8
                                                                                        SHA-256:0F8CF43ECB5E0D8046CEDFA2D9B6949E2A366BB33C50F493B68619C537AB89A9
                                                                                        SHA-512:C66E5B9255473E748B27D1898F9A5D398DBA83EC3A9BC95F82F2008A6843C03E9E19909A03613446A07C2BF130FB80E647437739DFF7EDC4F1A8796A1B6C586E
                                                                                        Malicious:false
                                                                                        Preview:2hb.......A...6Nm6FVVv.FF.&..M.[...-.c..S.Q....q.3._.v..e...72021402224624.2(6(4.4.dc..cf.be`....].OVr[.....{X"c..b7.I..ye.lFS...o.8v.40`.@..d.....S...;/##7+.s.##C...R..m..=x.$:ye.E..).&^.s.Yb...L.B....r.{'..n..z.....c..)..SK.....].=o.|nrp..I..YJ8......ts.!.kw.......fSqc...{.z.g....Pyv...2.i3.....lf.lip8(..#&.<E..5.....}.~..r3......^......._NO.S._.:....~...|...>o.v+......k..=..h.......u.y.l..ayF.L......../....~......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):873
                                                                                        Entropy (8bit):7.732061794094222
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:rv/MS+UYQmOT5ckRDB2y8hzlI60iFfWin4J+7eYFDp:7ESr8Oo0iF+WVp
                                                                                        MD5:86B042DC723D1B11231B392ACA42111B
                                                                                        SHA1:D6D73A1365CFA91D4075DFE169EA2141052EBFED
                                                                                        SHA-256:A58B044A36FF502EA1F3D1F2386203B3C917F0F98D506771AD66FE69A7B250E7
                                                                                        SHA-512:64D3FF2ADB26C213FD0FD126D0032E0909EB1F34A287080C7182279D22B49C0EF64F9EF451B9AF9FD05F4A5AEDB42F222375CB45D4FB78B4C650EE7946110AFA
                                                                                        Malicious:false
                                                                                        Preview:.._O.F........+.J.N..-.../.R"..V...;..c#{.,....j..lf..d%^p.{..3...............)..H..&..h.AD......X.....vi.......W...E..R..-....xx.L.%b..[....Q.1E.%..x.K..{.<..i...6]<.*<...4\.4.qI...EN.2'..2%[.-...t...=....... .6....)..w(2r|...>..{.>#^...N..@loV....Z.|..v.O....3.`=..2AL.......+..DQ.A....+n..m....&`fr..EHB.R=:....H6.>.....K....v$...WU./.g...ZL..5.....I7|.:.#.;..X..#C.$...}....AG...o==4....... &4S.0].tp%.TN...!!>cQ...-..[...%.R....L.9#f&j.3..D@LB.G.T.E..V....im..D.T....^tN...........|.f..T.:...u..G.X&m.b..R...d.XT.6.&....!=...qJfTY'.fH;...t...k..gR..6#.b......w(7..+..X0"#....gh.8'.7".%......A. ]..u..G.Q.2.g.......w,3mu.W......./c.L?....z...vMJ.T./t.p.<..........[ .%Y..c...L.d..=..\[^.....F......o;..)....5.p.13.L....<.p.:._:.g.3wTO..2kSS...K..Z.[.o.t8.'v8.o.C.....K.]Y;d..i.G..;t.f.....Q...U.i....Ci...{........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):787
                                                                                        Entropy (8bit):7.728662678303306
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:y5PiJWOtt7vrpIgAWoWs58eB6fJEXalxEeea6:26JWOtVpIxWoWs5FuWuxEHa6
                                                                                        MD5:49C00CB3240F7587A46E778320F15BEF
                                                                                        SHA1:284D0A1F4A534BED9D5134870D2CF16D752C3A03
                                                                                        SHA-256:433086F8833BAAE92E0FAACECCC0AAB908E339B2DF970986A8E1839CB4371E15
                                                                                        SHA-512:990F18BDBFCB25E5F1C39EFE6EACA29A6D2268433E998205C73E5808AE5BE630104AEF0078D480BD48CB77C64DA7ED9E4C3E6E0B81E0E04013DBCBAD6D88D0C7
                                                                                        Malicious:false
                                                                                        Preview:..}k.V........Y..9r^..FS..vkhh..c..<KvEe.XJ.0..q.]g.r.&....{..s.y.9...7.$..31k..r2~..!..h...1#'"!c...c.49....!.[.!`..Ox.rF!.....x..O....,%}....kr.r.......y......-N.iq./....znX,...Cb.$....R...d..d+..13.Y...]b.5.W.....t8.}.rF.W.....9...OxE..D.u..4f.|.K~...w...vHNN.....c...sJ.\(#..s@DJ...nK.....]4u.U.._\...c.]...........9..bL.-...4...8.$.F.>..k.m|..G.....TL..LdSR...ve<."u]..;&...Q...*.....2R~..i."....e]$..X....Su_...9..kWy....V#u....s>.q....7Q.B..Sl..56.gj...[r..i......1..Rb..\.....).a.D\~...m.%cZ....h.^.{.vF(._[t.u.5....~..a...$'U....T..J:....x......Z..z.M....uY.A.^..4w.L..:Tl..o....O...O.+..e..7.k#Fv.G.H........:..S.q..{.Tn..~...'ga..-...<n)...G.<..V.-..I.Hc.;...|}.o.R}..v...=..G..G......>.<.....z.c~..!=..r.n.R.u.u^..i$.\TwU.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):746
                                                                                        Entropy (8bit):7.690128488550075
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:2C6Q8dYz7pwchYy5rxTjANm7apdZHF91TaGtObbg+Ct9IrtsUvtTXy305MR02a34:2JdYHpZYmrprap9TLIc+CrOVtTi3tR0i
                                                                                        MD5:BBB5582496955E8D8208D2055F965B47
                                                                                        SHA1:F56ABA171A20E5B414C72B6A9C492648E13A8487
                                                                                        SHA-256:82943B5B88020D9D0C28A406E2BB0FBBECAFC2D9333230BF8DDDC798721F4E70
                                                                                        SHA-512:FBACDC4D1D4B87B4E22B703E6CEE014BBA92C2D6BD43FEE8D150D268581EBFE8F3D7FFDC7307715F24705258A30EBDEB88BB0F786FAB2CBAA1308FB2E3C0433E
                                                                                        Malicious:false
                                                                                        Preview:...O.f..?.K.?4$.d^H..eQV..&.F'......lVZ....~[..i.|........x...ms...B,..IH......G4i...'bH.G@.Xo..s.!G.J.s.~....qI...........)....y.g".&...$...h.q..X=b.I.9.E._.iq.-l.MV07.X,,.<.3& %#.%+2..1"^...{......+|Ek~O.Ip...p..7....t8X.._.....{9.g...0....:..%.e,uM..Po.!.?..@..e.o.......m......KHZ.nc..K...Y...M.......z...CO.x.>.+.Y..{xbF....?...:.pwx.% ..oB.B.*....&...U.{0..Fu.;....-...}.9..j...s..n.M<=MWB....v.>..l.y..]..d.....0S..S...........q..n..a..@.auE.o..{f..,.......P.c.....g|..k.....L...1[Q...2..^.|.T.+.........n...U...Tk...%v.k...G. .^q~z._.......<.n..1..?....7.j....d.;.....D..bq.of.>..89.}..^W.K.8>....# ......?s.r...eHS1.W...;$..-Oj.....B..t2..yb&.Z2~..;W......W. G.j....{w.?....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):872
                                                                                        Entropy (8bit):7.7723746237202676
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:yKy5LkVeip84Er8pKrESdEv/kbXeryYfcV3hI2WrgzR/n:zwE84Er8cwzv/qOryYI62a8
                                                                                        MD5:47A5251D8933038707D8888CC74B6AFB
                                                                                        SHA1:047E1928B3152E55C3D2C485FAC129837ED78EA7
                                                                                        SHA-256:3F5E4355AA3EF7D7D56E050F34C2D8EDD451E08CAEE48F7AA932E32F901A57FC
                                                                                        SHA-512:8770C5C5ECBFC3ED994059A6BDE178B8674512C987D3ECEDFE559223F998AD45E9FCBB425C11A58E5E5963BF7054BB3ABF34EBE8907CCF6B686D9D250591A735
                                                                                        Malicious:false
                                                                                        Preview:.._o.G.........D......M..S..A..V.e..x..E.Cl.|[..Y..b...%lf.s.sg..?m....9....)H.H..&-N8.I.E........r.1-~..[B~.....(.L.FN)....f.....&.X.....&.d.dL.H.....5&..3N9.5......&@..M..A.6.(f$.hr".e.#eJ.e[..PLX.K.5]..5._.......=^..........r......[....u..6...}.xLP....~..p6..]34G...W.1f..ED..9'(.P.,.}%jW.3.(:...Y.......*k.<xZ..c9]d#n..rS..1.....~.....%c.$....=.........M_...nxD.)j,.6..b9.U]J|.e$..4.Q....b.q.".I.....|.9.R....s....."..J....I..6.D./D.e..c....r.v.w.~Z.r.h..L..e..\za 3-G.c.GR..Z.L.M(.]Y.....'f.,..=.E.O..<.W..j..N.~ed...}.s...!........>CZ.sc#....a.\..'...S8.V}2...kBz.HeN).@q/...R.NY.O....^...p..g.Tn.Z.i.Z=.Svn.j..3.v.G.T..L.....n.TPVg.....q;."..m.........}.......k.}T.....Hv.tA.o.T.oOn&..i..o{...;*........x...c.C.:cf.....a...f.R.....;..j.F...].?........:1.....;..X.3<.J..p.b.}.3......<..z4..u.....Y...../....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):11764
                                                                                        Entropy (8bit):7.956499476476915
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:wdNhCip5t3LLXx5HVxK2f8f1qc1AukCXIdIVfGNLZptqOZJXghvcwcAH:eCI5t3Z5HbWhcCvVfGrptqqJQhE1AH
                                                                                        MD5:26F35EA92D84850562EA0F2CFD68DC80
                                                                                        SHA1:106458E61130FC99C8138A34FEB78FED36154E1E
                                                                                        SHA-256:16F128FDAFE32E28547638B1085184E1480D50D98A5D64F1FC240A9CDDAF6237
                                                                                        SHA-512:80B2BEAFFC18AB208D7F51D25C4D5E7F89D007D99FEDFC7F35615492AD67FDF68BCEF63106B984D90945D582C2507BEDE705485AEA688E646CA82A187BB05DF9
                                                                                        Malicious:false
                                                                                        Preview:...\U.'...Jr!7.:b7..?....wU].qs.@.@ ... ...I.7..n..i. ...~..~..=2_.J.....(.v....A..q.iQ|....d...k.s.nUrCnn._._R.N.:{...^..^{.U....1._.....@.z..JS...K=..~...+7..{..^s....k.5..{..^s......_.&..-.o.......g~...Y..R....Ol?X...}.s...y...{.:..=_..s.E...-].'..y........u....;.9...m..*5z..~`......c.nA.....^..7..].....I....[.....#X..D.[.c."Lb.......Lb....0..mX.[.....l...6.X.8.~..SOi..G..W.....X....n......V...^]....c.k..[.D.].zK.........1.:.k..la.Imb.n.$.\...X..y..%}..{X.z.Y..U.PC.."4...*BTy..."$h...5....u.....!.....J57>......]|x..c.P.;......O.y4/Wr.V.x...-}..l..q%. ...".V.....>....b..t..?..g.~.<\#.b.....:.}}%.T._.....2.....*....@.........Y.GUXB.......N....I.k..z.J.I.8..'.n..|\..{q+v`..d.g..K.F.._...)z...8..9..1"6`.4.... o.}..}......[..0.O.cW....U.I..D.|.. ..-.......v..Xl..IQb.u.z....._..(..Z..n............;.UO.<u..b,..._..[...>...p......E....E..7...TR9.I....?....{j.1.-.....`~oi...._.+..1lA...n$EI.(vb'..k.........tw..}>.o.v.d..z.K.0..$.....0...+.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):954
                                                                                        Entropy (8bit):7.7426966534882675
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:U6YeLlQXbngM2kzXs36ySpBfhPXKuuUg3C5uR0nLXteo7sxg1Er2Wt3MtaB+4aXT:Y9XbiT8PPX4UGC5uR0nJeoG7r20czD4U
                                                                                        MD5:1A25599FA6AB5A23561DEBDB7096DB49
                                                                                        SHA1:E660BF3E080EB4007DE448267797DFA128A9EB77
                                                                                        SHA-256:CEC2DCF2A5818F01A322508155EDAF3E628D2A50A659763C86F733329464FE76
                                                                                        SHA-512:056D6CD692A37E0CCC027C4D8295B6CB0E2FB00ACBAD3E33E9010C2A9CBD1F22EECB3B0FFADDD2AC79DEA923A71F47B7B633575DE0AEA1F6402AF83B79185D3F
                                                                                        Malicious:false
                                                                                        Preview:...O.V.....?Dh.6m..mWU.;HY...F....8`...@..o.y|.>..B...t......q...w.7|eNL.[B2r"R.~c.}..C....)S"..t{..?.e..........#.r....r._SPp.k<<r&\.2...s"&d...(..9.w.:%.....ty.G..<a.<.ky...C.sB...)..(l...f...R..dB|.1...o.......W.....,....~.w.1d)oL...<cL^9?.1}b"n.CB..{.|%..1...k......d.....T.5T.3.Ze...s`.Yg...s......1.N.....s..1..U.!GL...*/..2^..=...*.q&.#......SS.C.T.ht.....,.....=.....7...3...`.....q.......sJ....[."b.>..Zf.(7R.%V....2].j6......1...J@............N..S......9.D.(.0....B....Z..v:.S. U.g.#..lf.iX..)3?mh.....'.?e....+....L.{h.m.p......q_....7....bY....M...D.".T3m...?.u....f..._....s#...Z){.d9f...TO..%..6......c...e..?i......&....[h.b..b...d}.m.W.N..."f.)C.cMUA%.D.H...v..sv..f+.4..Y../.B.kxq..e.d.X....|ds.w6..+'n.75..;.{.\{....1.8..n.i...t.1Km.m...Z...^.[.......M......Sr.~.vQ....R.O...A.k.i....}$.\......c..q.!'ty.+...R.....6......i_\q.....m...{....N_59....O.wY...:wM..}..}yW2V....7....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):136218
                                                                                        Entropy (8bit):7.942439755727287
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:R5T882ziuJZARB8zp+US/LQk2CjLpdUCCxvPGsdF32SeEE86de75vzWGCeDh6U/X:7k1JZwygVvT43Z3de07inqtGGA/qJbcO
                                                                                        MD5:287FC01FD81D953611A423C78CC9A406
                                                                                        SHA1:AF7822FBA97081E98FFE6E3415046AC6B308866D
                                                                                        SHA-256:F44169440DBE5DAAD0DC3DE5F80159F34090A1CA855B6E0CB091AD5A7B7FA454
                                                                                        SHA-512:E9757992DF9EC36338A46BF4740369B4A36CC6D85F771A5E429321C2E4D996B2BB0A4FF672D7175AF136E12422817DDCF04135560D0D14E7B0E8D4EC7D660E6C
                                                                                        Malicious:false
                                                                                        Preview:.}y|TE.....;.F.w....@. ......b..$-Iw.........:*.................n=Uu..^....|.....:Uu..*..*+!..Z6.~Dti....?._K..3cD...UB4i...1..b.........'N...o^...RB...J...v..{f5.5...ZAY.)G.P....!.J..I.iW.F#i..H.u.*.d..P../..g...............7..:.|..w...?..w..@.TCD.4.f.LJR.Z)M.(K.)K.)K9JP...a4..)M.4.....:..(N]..<....&..%..uT.h.hRB.>0.&z<CG...:d...#.2.!.-s2..Ds61d....F.:tD.H..J.=\..'O.v...^.08_.l"..'.C.[[.W+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+..BTBo...u
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):875
                                                                                        Entropy (8bit):7.750171055345507
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:zYrDbqrgBciOyU/ohmcUPmFhsJFydxag13GA/UPXLSb7/06g1FwbGA/o+ER+F:0egBdO3/ohmc6mqtgcyUPXS06gFiolO
                                                                                        MD5:1740DF697832A4AE71274B1166DA16E0
                                                                                        SHA1:FED4322D17BE3D49260BF413FEF03464A04BDDEA
                                                                                        SHA-256:D4743D72C5447AD96FCAE500D7A187B4F53A4CC7CAEF4698781D0C8D5A17BC1A
                                                                                        SHA-512:C3A5A8423FC5B6902190206B6CB82B3DE96588F030FB3BEE4CFB1B75471EF4CDF417E343F65A99019CD171686132DFFCCCA5DD93EF83699C7A0D5EDEC6DE489B
                                                                                        Malicious:false
                                                                                        Preview:...O.V.....?X.V.Z...V.z..."A7JB...&N.p..v.....|.@|I .....|s.f...w...1'..+!.9.)...b..vi...0&eBD.L_...w...->..-..f....<g9!..5........sM.\.;......2.`G.s|n.:!...}v..G|v..n.O.[....6=BfD..d.(\..$LIK.V..J....6~.KU.O.%....PQ....R2.N8..wt8..}H.?y....N....g..s.[y..v..+z..0..!_*9..eI.5.Re.W.cb.\.*.....y.......j.....<..A..Q4e<"&b..k..>.B4|k.l<d#Wu.......^._\4e....K....I1....)#...WFD......U.._.a5.Og..P.M.63x.j.Z.j.U..s.|&.Hu*.}.h....F.:...1<]H.......t...$...4,..u.\.=.x@....M7.t...'go..*.%Kb./...L.ML]Rbu..F.X.p_j.Y.[./.s...:zY....U....j1...o.............. .......j.|.<.z.....n.[7.BWiS..N..OI..vq=5]...&r...`!{y.-.._m..?.....S..}..L.-6.S=..:.^g.<.7g..Q...:...[.N...&f.L......7.n..=~...9..@{.}~_:..w.b......d..{..7rSq.{...V.uf?.W#..:m:...{..~.^.Q.`3Y./.b;.v<..7...qO..x..d...u2fG~X..m4Q:d.X.21.HW3.c........S.Z...u..o.k5....l....o.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):798
                                                                                        Entropy (8bit):7.718957494184572
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:xtQ2zM0ICbUZSZjoM5QBPXs4r5J5GyhRE6EbrsiKvt:xtQ2zAMSV84r575EjKl
                                                                                        MD5:A5CA6F5AC41F8162C170CE44E71B5D18
                                                                                        SHA1:6939D184C0B48A71B7FF509FA2008A50B5BFB4B3
                                                                                        SHA-256:9397123F79E01D5E903B983A160D0361201CE570428F2BD8141C01B8D8E80C63
                                                                                        SHA-512:597A6CC35CD20A01A5B70E9A228F6800D287D616C7C147D890FF8AEB9142D7E87C292C80240EFDFFD51E818AB2F8F8CD11B64DC9D82E13B47375AAD51A0742CB
                                                                                        Malicious:false
                                                                                        Preview:..[o.F......,..&M.(.D)..RHP ...../.^r..m.....C^...3s..........a.OFNHJ........O.....@v...'m.\..>?..=f...s..x,.&...B......%/...CL...........y.D.)o....p......*l.A.28-,z<......pQ........._.e..w..L$..0........\........>....'F.Y0.1.`^b....+A..........X..3..>..O`..D...t...y-.....OTsO.R.|HD..V...\r...g*.m...4..{xbC.=..:...!...c..*LE..Md8.[...2,3.5K=...=Eg...J5.]$....3.#V<....I....CWocr...2.m.....H..C.+.g..4.r.[.lQ...[...!.f.rb$.J.z gBJ$=.A....).>...I.S..y+........u.E9..^.ZK[=mJ......c...~..\.(f....lP;Ow......>.e.....4.3s.\S...N..}....:Y.....g.BV.m....(..........y.v@..?F%.7..k...f..M..q..-......^..S...8.;....y.X....;..ro.&.;.;J.w|......K>...W,.^H...b..q.Qo..7.Z...;:#f.9...;.....8..W..q$..1...:.y..*.z^7d.l..5k....C>......_%s..W..7JS..j......-....K.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):45279
                                                                                        Entropy (8bit):7.933713382333888
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:mak9jQsqJG0QD1v8oWeYmjILbG2ZuuC/IbYaXxnCDqCeNDi5td9vp:mxRqJGRv8tjmsLbGwxx+8+F9h
                                                                                        MD5:80DCDF927451E399615B58FE59A7E07B
                                                                                        SHA1:ED21378A5E1830C154F254AEBCA93FF33AB8207E
                                                                                        SHA-256:98AC7EC27FDA842A3922492DAF940C135859C4A629472456600542F06360F508
                                                                                        SHA-512:BA2A1A8409CAE6EEA3B683A64A346186477C1AB6E2AE2BE29436E101FFD6716E257CC754AFE92CF2FA24FD45AB3A20F676F20001FC3D9C7C31D149467EEE5902
                                                                                        Malicious:false
                                                                                        Preview:.].|T..H't..#....K/.H'...I(B......L.K.....E.FQ....O.........(.QP# .........y..$.....~.C.....2.....`\...._K............:[...............1..[.I..oTZ..p..AjC....R..k....B...`......,..O.....=.Tk}..Zuzk.T..eu....t.............[.~.m.(.o;... .r!.......a<.. .B .F..r .ra2.@*..T(.B.B6....*.2..j)`e. .R5j..+.B.x..L.R....f..]..@.A.q...`......%;#./3..5)ml.5.j).zy.{...<..L.....].7>'...2....|.A.C.........L.x...4..0V.....>9{..f..3.o......l.)....b..<.WA.F.C....y..Q7=..k.K)gr(.e..7Ko.t........D.T..0O*......KZxC.='...:9{.v.>_..<.>.'..r(..OA...m...;z.....T....#3..}...v|....!.v.h}wq.;.~XA...<.t h^.}'..e.o.....>%..8..oI...YXgm`...........e;............1..x.i.p....n..}f..9.]..[..k=.4{s..3w......b...c.x...MSG.[..'..8.!?S*...Lb....../..g...w..w3..<.<..q.......;...s....-...........w...]........O..w...h!..M.....W.../a.. (,.;.].7.5.....1.@.....w>.....[6..g.....R.N.....x..7Ap..V.fB....zo....nL.....a.o.r.?..qG....#...Y.!.Ok.^.3).....{....._{..xx....M$.F2.."+..fP....:....|n...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):449
                                                                                        Entropy (8bit):7.453135888911768
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:2tlmpRQRUMGkkie+Jsez4zFG38n3n68xJ3d:AlmpRQRUMKiMW4hG3MnHxJt
                                                                                        MD5:7AD62C322D5A4F82D4FEDBC87CDDC3EE
                                                                                        SHA1:9AA532210C806A4881B78D2DF4503734B9198409
                                                                                        SHA-256:5DE2E44D78BA348CC4945AF4B30BC57527FAF420B24500A22FFD95F54B31CE02
                                                                                        SHA-512:4B91C1DC20FD16D82A410FAA5951305359701823234ACCA811984F2DFF0A3F29027642696695A8306E22CB557D2640296A840D6FCDCEF65D1F03BD5BBAEB2E3A
                                                                                        Malicious:false
                                                                                        Preview:2hb.......A...6Nm6FVVv.FF.&..M.[...-.c..S.Q....q.3._.v..e...720264006.4034.2(6(4.4.dc..cf.be`....].OVr[.....{X"c..b7.I.k.......:..~..x.x......aB..0Ky.8..<..22r.207122..Y...|...5.Ng..Ml...R%Z..T=....\.......^..Z....{...[.L..L.w.c._...h.;......).r......z..h.........l.-.Z.o..{..m.....46.'...._R-0.QI6[sg..i........8M..Y.......x_:.........i.Pc.S.....~<$p%.W..........,.7-...}..O..iJ..%[uB.ykZwu...L.c...h.s.SIL.....@.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):144
                                                                                        Entropy (8bit):6.532602518728313
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:lSy1jpTZc+DlK6/K0HXKUayD3Mluu6Z4tuOEXXSMlQNP/:cM/DlEoNu6GcOEXCf3
                                                                                        MD5:46A1939FF20246594BB84A4D2D04BC04
                                                                                        SHA1:655DA4D3663D82A8AC183A34185DEA0CA40A3C63
                                                                                        SHA-256:B8A82D256932166D0FD88034F9D9425F47CD3CE902CD6FC8BD088E1A0E3D1234
                                                                                        SHA-512:56FE99970B5D20A3E1EC3D1A9FEF908C909B57BED91C5CE431A1887739746F7FE7213D291FD99163C3E8A97BE0A271AF1FC9D2FE13EE2FD6153DBC139F2EE197
                                                                                        Malicious:false
                                                                                        Preview:l... ...}..u......9....$.fWr.%h....0o.b..{./...f.?....to....x.E).f5.&.S....K..tX....h4HK.8/..Fj{.........T.4..T.+t......r.*..j.hg.9}.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1189
                                                                                        Entropy (8bit):7.842277119447216
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:oU1iEcfl+GLfReNXnpFO2HPfee9hxVlIeJ9wnKaxS0pWnQKGsrcI8S2ygDLKSLYc:FakefReNXPjOe3lIyUWmoXGocI8cg3Km
                                                                                        MD5:E6624CFAC7500B2C98726E8FCD90093B
                                                                                        SHA1:3C32FE963084A19D3B50AEA653AA8133764D791D
                                                                                        SHA-256:AA96DD65E218D82C3A44EDD3E679415B0B442FD4DFA9769DFA470CE0435CD4AE
                                                                                        SHA-512:03B9C57CBC76FEED94CB5296C80CC49DD78E7C91D6176AFED2D133C70A01361622756BF0AFD5F1B9640F81C6B4D916132F81B4C90C74C31B60EE0E8F5784253F
                                                                                        Malicious:false
                                                                                        Preview:.Yo.F........k4[Q...:n.0.#%...$7(l_("-..H....._o.9...Rk.t.rcS3s...s.?~........'&! ".9.l.I..,|BzDx...e....)..........*..$...5.$r.......I.q..PNo2$.GLDB..).bq..X...&.f.2e*.......T[..XXTi..' !%.K.#l.rA4u6;....Gg..].1.......7...%J.{DJD.C.g4y..>.....9....6?..-..r...j5.y_#.....5.y....J.TUZDD.<..dj}.m.x+.J....O(.K...x...-%v).u..].'.1).....SY.d.5}..rR.....n....'.h...|.........=..,=_...II..7.=h..U......H....X.x.4G.Zs..B....8.h....>+..%..z.P...g..Z..9.|.p8$./<..v..K..........H.....]....R...b.]A.B.!]b<:.tY.c.....]..L..T..w.ma.....r ..h.$k..e..~..<.)N...."..U..'iZ.KV..{.l.w.7..'].!`...W....6.Z.*...C..O:...1..2f VF.}C.{U.P.G.....-....1>.....j)V4C.{.pF..+.\.......[.@C8;.{.9S.d}q...=.......1:..,..u.U..e.1.?.g..Rw.B..!...5.m=.z..L....s...0..}Tsl,...S_.+'..yrv..|.y.?....D.n.#}K>./;....X.t.t.......d...-7.b.t%.o85vN.dp%...9.%....<......?..:-J..:.H...<M..s,.....S.oP.9[2..D....d..'.s~.+..V>..T=....n.......Xt....2.M..e....l....L......|J...5..M.K....{.0_
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):998
                                                                                        Entropy (8bit):7.772460404579903
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Qi2gePtNM43S9pCwgvhOCDUvPpsNg5kiFE0DsJWqqLHWNMvmL2L:QeeM1qwbCwnV5kMVwQ2NWwW
                                                                                        MD5:EF8BDED284CA9B066963D2CACF382741
                                                                                        SHA1:5F07C55B128794871432E615C5C8A7278C189CF2
                                                                                        SHA-256:F5961F2DE0ECC2BFD0382181FCE13684A725E2C83E1EA09BE83A77363DD473F9
                                                                                        SHA-512:D783C1ED202FBA15A2F1F957722EDA8343E0519C3D652D0AD5375F3C7D6C962DEC56F35AA5E88351E388996EEF1726113F72E38C46D1C93CA7E823BB789D462C
                                                                                        Malicious:false
                                                                                        Preview:..[O#.........F<%R.... gV.6k%d....n..<c.../.D}..........S5..?C>.d.#.O.R2".b~e..=...a...0!"f..k.......'.....rEH.C..=y,..d:.''g..>>.c.1....1)...w..f..B.&$,...O.w....m.O.P.8...C.0L...I.....1w$.o...U2...>=.|..~.....^N0.1%b....;....g..R<...{.....<..x.$xL.....;..+Ko.....7.G..<.E..k.\.?}."[.G)+&.[.?(....4...;.Y..b.Z>KY..cT.[E..qY..'.Y.P......c ....B.e..V.... ..Z8.\...,.....Q.YH.Cm.{..X.l.w!...E......U.y..#.nZb.2a....J..?#T.F..5........7t.s....b..Z.q..z.irH!.mmvj..|31=bB.....?....a.E..j..FS./DLUA..!O...J..V.....<...K.fi..&o'......2SrM.....:../.)..E2NS......k.....ek5S..o..F=%.u...U.3.\....u_.j.h.$.Cc...1U......B1..M..z....P..y..B..i..g...-.Ql...5X..W...Ts...m...86-.M.z._zY....*.v.^.2S..E...f..ET}.._..H.....v.}M.>.........>.......\YF._.oo...N|rS.\..8F..^N...7..3..M..]...%f.g.sN..#.9......Zr.8|].m8..o.n....[yC...9.....X..~I.4]j3k..X....R...p.9.0U.fx|.<)w..X.......!..+=.d.{UdM.L)......|.B<..>Wn.c.`Y...".....ei.Y..j.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):843
                                                                                        Entropy (8bit):7.747557348151026
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:pr5j1h0vnGdT75uuYhTX0FYBdatiEGTMxWfP+ntO3TbHAUCWOXiNggxLp4m8fVNJ:91C4ZuDiYBdawiyPyo3TWShLpLd4R
                                                                                        MD5:36FF274373AF2453C1D74BEEC962F1A1
                                                                                        SHA1:7818946294928DA6E197BFB45674B33C4210ADFF
                                                                                        SHA-256:0805510356C5F2CF8A0743BE3848749795993D1A821CA78D61B41CA36AFAE27E
                                                                                        SHA-512:CE41EDAC098F418B4A41F7517A8B2C42824E9F3FB9C8E60243254A641B17BD641D11548882886F28FF5E7E51029F82484294BA6A5C239EDED3CE67711F482F29
                                                                                        Malicious:false
                                                                                        Preview:..[..F........J.T0..EY..6EJ..i%^\lX..l....m5.c.cC.Q.xg.....2....<.=.-......3m.t...G.......XrK.>?..96_..C.8..}..X...r~GFF.3,,R6...K]..lH.H....4{,...K.=)..z.....Kt3,2...q.h1d........Lc...%........!V...[..@"h...I........1.x..nx..ox...G...Y9.e.-...,x*...\G......ox./\..QxRy....q..r......8.nT.\........~L.#.d.i|_.....P.....f...h.Z1g..7..X...5#bb...P.-&<.K....=....N.a.X4.V.......^........! m..i....xM$..F..5.._....b.....{..IGS.0QXGp.q.<...3aC..f.c...PY[....S..%....R6...<]7.c...j...H.=..e....!......[._n.~k..@ .."1..DE.Ws.HW.#6Sv......q/>..r.F.r..\Wj.z.d;..;y.BF2!|.2.&..0.Le.x..@3.o.cs..L...>&.:....U.z.?&Y....*:.E..V*.e...W.kN.....y..u..M&Y+...t.D..>c]]..zG..@....3...1e.,_...7N....N^A.+........P./.Ky. .`...mS{.1n^..x.{W...x..m3..Y ...o.]A..K.z.......z.P.uD..u..4..j.kV....y.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1297
                                                                                        Entropy (8bit):7.683975633068625
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:6KjrqibqFSuIfeh9mSvOgbFzsUMJCZgEsduoIAEwPmRtKKUJgF+:6KjWtFSuIg9mSvOgbFZoRlIAEwPMkgg
                                                                                        MD5:28DF7EF9579C290CBBA24831BCE9E1D0
                                                                                        SHA1:31BC43C7F680C690B2398AFEFB1E3112EAB2DFAD
                                                                                        SHA-256:F573C2F6603D07A49D12F678E4D7BBBB34260EF4E8C14B2A14CE991D1301961B
                                                                                        SHA-512:CC7E8A3C261E5066D216790CD0AD246075D3A730574AA54FA5192AD0181BD65454F099D5FC02F57E5AF3F128E6028DAF8590AD533251C0A2B9C65CF4463AEF33
                                                                                        Malicious:false
                                                                                        Preview:..].\g.....9srvv3.k..fk*bi!.(V.i..f..$m.l5. ..lv...;..i..R*A...H..."(...zW..^.Z..o...U.)-....l(..........y...v.........._...wk.7?}..I.$I...-4W...1....W..(p#..?..w.H.L.....O...dp&..W.....Wr8T...~.s....3...?E...0.eX.6..p..........).O.`1...|4....>R.]...{.F6\.}.={_~...d.0......mp.......~......B....j.......\.A.M.) {.8......I..PI.e.M69..e....E...i..2.t..a.M..L...\d.6.|......r.O2Kc....*%..+..u.2Ns....P....0...].9..~.uVh..|.X...S..N..P..dg.Cw.Ny...L.M2Y.+s.x..x..c$YG9.....J..s.+U..<u....z.BH]-%+..di2.F*.}c;.\..N.v...8i...#%.r..."=..D.*...S........R.`.....~yG.C.....P.%a...f..<...c4..E:l..o.T..;...N..+B.~{.%.cN..A=... =.).5u...M+88.j....~..d..s$.h.)...3_.U...<9..~..q.c.F.S.. ._...........j..R1nm..Yh.a....t.ts....\z..H.y..c,.x....y|6..z..\./..5.L.....9y.ZkX.'..Yb... ..1.r2..i.h...`.5.ioU..I..z..w..p..yLT.sqr.g.TI&9...9...q.}....,q.%N.2~x...d.....7..........G..k.S.`W9.Msg.{..%...Y...L3....S.q..#.O...\ .w.IxV......A.../VJ....^x...8.(..Q.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1648
                                                                                        Entropy (8bit):7.631589390828618
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:F2AgDNreKQxyAR/G0F3C+bmGbHMhxiaLpR7NR/YhuH99IcXbnz/fYOPMmKxZrdFZ:FzYNreKQFD3CAyiu7vnz/HPMmKfHZn
                                                                                        MD5:C1B650EEC3C0404AFF3E5C031DA39218
                                                                                        SHA1:26FF64BB5ED7715F733C9685D7F87D8682B63AE8
                                                                                        SHA-256:DFB24C31ED7EF32C9C307B9C0DB8CA49E54D9CEB985B19456AFFF71D6F8E83FA
                                                                                        SHA-512:6746961A3B98A5E96ADF3EF8384624B81C52A3F7AF0E7BB2D2D6A146267E27174CE7A5B521695038F72E941E4CED4D9DDAACE3032E0934F1E332C0FE768E65D6
                                                                                        Malicious:false
                                                                                        Preview:..o.\W....sg........O.V.Ia..1I.X..M.d.mv........6.;ag.l.1Q.J.m...@Z..(...RB.".B_. b5/..".*..U.2r.=..d.64.}Q~.....s.{.s.ggF.gF..+....O.:..y...;..........[72?34.x...}.=...,...?....L....7......6.`8..d.....!..M.t..|5.?o....t..5.|+.3+..D.....u+..m.?..}......$n.W.=..<l..x....Vx....wOv...o.....mx.'O$..._..N..................4..g..A*,R.....po>W....,R...6f.S.8..G.5.....ejla.9.X.J.*3....U...$s,..G...G?..G%=}.|...i.[..c.S..3.?.h...WN.L.?...TX....I2..Z.~.,P.......k..p.~..E......Cn.+...c...Y0.rf..#...e.c.9..Y.B@./d....nn.....8..Qe.\Wa.A...-)>}).>.<.v.f......OGN...^..C|sB..w...1....m.....<3S...s.x!d/.Nq.*KL....Y..........+k(1g.t.%*...M'.c.".S.;.]......+.El.YKF3.-.}....D..._..L,.Z.....!;l...$Y..f.Q70..1..}.dK.Sn.B..).f....z>.........BK.y..yFX...h..N..,.X....g..P..L...Li5[{ngH.Y..........FW..Pnc.Y.,..fJ'^.5...U.l.......mp..g.".0.~z....r'..s..(....-...-!........'Uyf_....s...!....).....>|r..!k.......GHd.s....xtR.Sx<..d.._...{wR............R..|..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):874
                                                                                        Entropy (8bit):7.691035929389745
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:hPDZgfbG53lGL+TdYEgRav0Yc3/zA4lNGCilcW2GEPscC:hrZF5VGL+hYEgRasV3/zA4lNVW2GEP7C
                                                                                        MD5:B3A62ECE63BAF9038C314465A524AA37
                                                                                        SHA1:244DA93FB345CC9D55725BB66C92C5FC0E8C9D98
                                                                                        SHA-256:7477636D2108AEED53A1642AFDDA37D6007AFCD6137D82C1C898CD4731E13559
                                                                                        SHA-512:1EFD1B11A15274CDC8429DF17A7E17BCF0837D151EC312D8B321F2A95BFA50BFA493DDAE60A5795A667CB39A8C37DD96B550D9EE23CA3D78416BE584672D0898
                                                                                        Malicious:false
                                                                                        Preview:.oo.V....'.; .J...@Hh......Q..&...X3v.5M.i_}...%.5!M.N.......s.s...j....T..b.&"%.....F.....)S"...v..}..sD.w.|.7.. D...G.1...|AF..o...LX.XJ.}.DLX..I.../h.x\..)).h<....F.O|3<2..jqV......M...b..0#-...C...$.-]..5.."#e.O....c....1C~..=.'...9}~...F......e..xLP.|.K~...[..0lXM.x..9?.............;L..n.5......n..n|7w...._..E.+..g.9.|.n..Kg.....V..f..a[.,3..3B.2G...P"..,..A.....{O..6gR...SiH..s.B.Tv.=).9..X..bl.......Ee.8..k[M..E.....Z.=.....+..2..kCa}E...I8.63.....l&e'.91..m..J<~".x...i.n...!.....7r.m...*.f...X.x/O.n>g\p.....7.)kb..........Q+.....[|..IDK..P\K.F..N..K..%.|"$"....[.z.y.7.@.I}ff.y.(;...D{vM.}..q.....O9.C..-~\e......&....;.T:.{.._...."..e7Fs#Z.R..}...R.6.}&..3....~..e+|Z.......8 .F...4..f..+w......4...Z.SM.o.d....No5.{.0.o..Eo...Q...3....h.U..7..G...]....S._M..8a......Y.:..h......)..Y|.g~.,r...y.....'....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):67278
                                                                                        Entropy (8bit):7.935541921078715
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:crLO8P9hiLem4tBqelpuwNo9X1kUZGuMYZrubktglVDJ2cRMV1J+:MT1M6SV9FkUZGzYZruItglVl25V1g
                                                                                        MD5:A0381143160A411F7A1AE69EA913CFE3
                                                                                        SHA1:9F6EDE64EEC5475C27EE01468B5353EC1027BEDE
                                                                                        SHA-256:977EC90B65CF962177167D0BF806225666BA99FCF52CBB696FD244A007B7B4E6
                                                                                        SHA-512:904D57348CABBAC12185E180BAF1CC321422AA6EB27F6134C224BA143CEB965192661E75DE6DB87339EC41A8FF1A09AEC2944FFDE5333F5606C18D8F2429B6AF
                                                                                        Malicious:false
                                                                                        Preview:..|TU...3...H.(...VP.$$......@...dB.i..,.}u.U......e.e....ZPQQYqU.......w...}.B....g....;.......=............-.Y....E..+.{.....K..................................Oa]u~M.|x..-.....h.......7...R;.a.?..M......G......|.............7......k.....h\..b.........."l.....O..Eq.3..a..A...Z........7i...2..y.{..;.C.6H...s.Q@y\H...7.Z.u.'..AO.G_.U.....w......E......r{.b.....L.X.b..h@+......|69..P.:4.Y......h........5...h.p...hF#Z.j.b8*.z..B..#.... .#..L..?h.%.'.'.. &.[cY.J..-h%..77.8ARt...(!..P.*...`.."...|......dJ.'...jh_.....HJFrLn.&.X...Z.M*..(.p$+0.......0.m.@.jQ.Z..VtI>.y.b.....!....w.L~Z-.. .&.........z3..x...I`'y1...9-<.2.b>..e.=.._..y.8LE..RE..M.+..0..y..1.~,.B4..U...X.....%.......PKe..f.QA.U..ao.c..3......$.w.'....%E1.RiO..n..U...$.{9_r......tZ3....Q.'.......$ ...kFK+...&uCr.s.L...{...3..Q".%.....SOtG!...I.Q....X..K.{.9....-..c..I{~V<.P..V.@Rw..xz.N...<....Q..4.!HJ/x|.@ ..Wc.m....G....xc=.....a....b....1.e(C*X..I.....(......8....r..8.@......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:DOS executable (COM, 0x8C-variant)
                                                                                        Category:dropped
                                                                                        Size (bytes):261
                                                                                        Entropy (8bit):7.102380542585281
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4caug4w96xkTpq2cam+quuyLOqo8mz7T8roKoQCvA1aa:Ex9qUquuyfo9T8rYQUAQa
                                                                                        MD5:DA370C96866F7CF573BE6641D80C7E6C
                                                                                        SHA1:23CE8FA01C1CB15D2C603E995A46A8D57FBA83EE
                                                                                        SHA-256:9D89DE4900F8AB311390E2D8F398FC6942EDB5B6514D27E7D6AC3B4CAC3AA34B
                                                                                        SHA-512:1EA1DA15E0219A24DAAACCD5253E07F6C73D552B740E332AF89401A9A6F08CC3B53E958AB193F1EB8D7976B8DB8B8B9861211BD1976B27E059BAB004622B9570
                                                                                        Malicious:false
                                                                                        Preview:....q.......B.....6.......Yf.1.N.X.1..0.B`.B.y....^........sr....J.i.....]8....?..~...Be.....<~r........FJ...jjf......r../.Jg.f.j.n$..b...Kk.]..X.g.).v...b.L.n..Q.....J....t..i......4...t.R=-.B_d..J$?:/.....K....jk.Z...gKo...el(u..&..\...\.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):791
                                                                                        Entropy (8bit):7.735227287073791
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:G6ys1thVWiVuZNBhw6I7NH9j45Pov5pMHVe1civibpJrUegnrwyGpZzflV8V8Stw:xWiVmNBmVNH9j2PaPM45EGF+ZzfMDGoA
                                                                                        MD5:3092FDEEEE3A7204E430A17FB4689172
                                                                                        SHA1:6CD0806DEFCD2B77AFC9412060A0A7192025FF4C
                                                                                        SHA-256:FF37BBC786F2B508FBC38128784D55FEA26A26D4F1F97FACE9BE4A022D2DF830
                                                                                        SHA-512:D6CF240A38A4CB0CC31D98C41F41E4A69634289CAD62D698839353F40A5CEB968AD9EC9B906155060A4B9DF7470996910EB8516951C7D83F181EA93134E2FBBD
                                                                                        Malicious:false
                                                                                        Preview:..oo.T.......Q.M"u..0.....DZYT. ..1..F8v...._..._.\;+..I.{..<.<....>o......Y..$#.{.8.....I....$e..+.........K...%!9...Sr._c0.........d}.%3.d.d.1.*...;e..#.K../...........K..}..Y.$.&......6lK._..|.B..q.....e-4...Ue.....5>C^..'.0..O....[...8....../.i..u..<f..|.s~..9...I...3...1]....H........;:.=......p...b|Z.n..G....O..k.}*......L9o(d..2...T.o.......-..7.H..6Rw(..BV..OC..*.3QME......QW..H....3....AxcG.........6.X..z6-\...$n.WS...b36+...P])..hO.1...S.i.q........E.k....<~$.hw.....L..;....[....[...[..z#...$.aRs&d$..{|.,H....S.}....Ro.?=v.~/U.~g..v>..5.^.c..M.:..Y.g~..*m]..d..G........L..s\...".'a..'.;...p..jz..W..P.U.&t.o...x....n/.u..~.......}\....7{m.|W.$.....]....n.?9f........SF../yE.W....-......S..2b.......u...Y..7Y)............
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):112
                                                                                        Entropy (8bit):6.148654587139587
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:bupsQH10HpmDPsVRgQYWSJTUdxtn36eGibNEd9tpn:KpssepmgVYnRy/M9tpn
                                                                                        MD5:429403D8F869C8439A293AC5D8917733
                                                                                        SHA1:32D1EE6116539A766A29B601FD351AE4FC04C852
                                                                                        SHA-256:B512DC1C5A66F93841B2EFE2DECDB94F6D634A4EF54794C0CBC9E5D1DCFE26F2
                                                                                        SHA-512:82D7D776BB7B8126B38BB358404D4B94BF0DEE036A3BA8602D81D734B320C8E7DD25FD4578CE476CB68DF746F3718EC298AF4F623761B5273BA17D7CF9DF455A
                                                                                        Malicious:false
                                                                                        Preview:.VJ..I..OK+N-Q.2.Q./.L..K.A....I.K/.P.241715.QB..r...S.a.L..C.,M,......@1.......a(..a.....96Ca.(.".gbihjT.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):817
                                                                                        Entropy (8bit):7.719093143534852
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:bjGPZ6AASPxN6FOs5lLYOSiKeozxsJV6YOMG0rcXs:WPZ6LSPbg/7KfsJIMc8
                                                                                        MD5:CABAD7C0E8E3BB0ACF50167BE33F5B27
                                                                                        SHA1:AAFDCB972E239F70588056A535661CAADE533C7F
                                                                                        SHA-256:12C6EEB32957E4D9C0C4FAC3DEE1B6A18A4BB3BCECD8E7DE3DA44B1818AC29DA
                                                                                        SHA-512:32AE0E2C7EF49D0714A8BA3C03D037D02D8ABCDC2FBC080425985794BA4159EA9C49409D90A250A939FE341B90C5FA22E838AC75F8CA8FBDCFD06244103A1BD7
                                                                                        Malicious:false
                                                                                        Preview:..[o.V....J......b.!.$.#.I....(..<P0...6!.._o.=v(...^...f....?:.|2....63..|<~.H.#..)`.1.g...X...rI..5.\`.3?..O.;..G .o..L9CC#`..6..>b...>.>#B.$....D.. @.2e.h.9F.l.F.G...(........}..6.#.5....93...l..)!>3.,....s....1..-.y.3.y.?....c.d.=.ic..m.......H.S...\:0...K.%..1....K.?q.%.x.s.....T..8..%...).0.'..g...E.+a`.6C.:2.%N(Q.l..Y......=..\.0.YU5.3.E%..r.J..h*CaW./.%=P8W:.>..i3....t'.....`.G..8.GZ=jV......-.~.d...#....4.3V...vq.`s#.J...t)...HF.e.+.S.-.Q1...jz...%/1h3.....a....z.S...2....[...E.:....<....C..<.......^...:H.....].i..,.v..s.4..I..f....U......HT..vt..e*"dK>..t....6....l.q....?......&o2..>.....wG_.fp....41..1U...Q.d..4..C2S.....V.!.@S~).?8.t..p-YD..JS......_|..ha..)%Z\bQ.3..%.a......Q...IE.....Ra..6....../<.........W^...7...(.$..._.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):12304
                                                                                        Entropy (8bit):7.48904790078285
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:2SK8wbKB0WNKSbEIod/hzuXCl+JkpU3oe:2StwbqtFbrofzWd3B
                                                                                        MD5:CAE4BB111A46FAC8FB59A3D5AB37AEBD
                                                                                        SHA1:F7E85496622F2858717987988D8BA42C0F5FA3E4
                                                                                        SHA-256:E1E442F3B4CCB9C8A197CB9E10A70097E8AA3F08A8D93B4E331A35BD474CD3FD
                                                                                        SHA-512:74BB1C83C39D8CB684EF587C6E19E3C6185FEC42522479D5360FB445BAC6889990B6FF6A653BB5DE97DD1EFA0C50AB9D593CBB0222C9C2105477AF3950117518
                                                                                        Malicious:false
                                                                                        Preview:...xU......2.0iA.A.u...8..... .*.!..C.$.. ...RAT.j.m-..R.p.C..R......{[....V.....}.:{%.MN..w.~....E....o...{.$.+...YY!FL.n.KE$....qiIj.A.............7.rz..U........./.......\.../t|.fQ_..E...=.%WdD...#D.I6...9"W'......iI.u..w.F.^_.....z.z.o.....?....H;k..I.....j......#......_wx\dP....]....g...p..z{.|.......{......3......V~.'v.n.o?..k..I..........I_*msN.u..?....".....k2..T.m.#.e.TH...".;K...mrd..J........R+.2G....Cj.\fH..2...2[fJ..j..j....].ZfK.Y 3.Jz...Sz..Cz...C*...4..x....._...\.#..Fj..E....o4....,..o..2S.I....."2.q.7.2B.d.T.Hq..r'.?:....y...)n#m...2\D.............Rj.../s...2J.I.T.L..3.MP..8)....&c.r...N..d....R-U..U\(.dL.t..D..92L.J.D}R\:.Hg..K.R...6.S.j.t.....2R.xe...xqL}...'I.9....P..E.@.e.L......99..^..~..W.,.R.....2W*..+.4.{.Q.2.gIA....$R.+.......Z2(Qd...R.m......H......B..}.\o?.-1.u.....'...@.I...*-..H...V.&wvN..~...2.o..KE*.....Ed..e.,.6|...C.v..RmK..|..r....1_0O.r...*..+.Tf.}kv@q..%bm.8u...e....2...tR.J,....NR..*.UUy..-
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):361
                                                                                        Entropy (8bit):7.32352570837824
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:kYELtPnN+jlDdOqSCBZ/NAZdCoqADG1mj6Vo2kuJrjNe+GCqazmkp:4saCBZYBqAGAYdkuJwgzB
                                                                                        MD5:5E58B155A758E652FDD3DABA7DB08141
                                                                                        SHA1:EA47732B1B0EC3AD0A9A17768899C573B0CD722A
                                                                                        SHA-256:1AAA871DAC7B20EA3CD71909A8ED663705AD5FD6376512E22DD7CEA398374FD3
                                                                                        SHA-512:A8C8C3421518B759D1FC0D68C989FAA9D30D09266CBDC2B7996CB97CAEB3A12D5F552B12D051E8753648DB2DC6E9C22B0F27401BB2443A49A2B744E8AFFBAC09
                                                                                        Malicious:false
                                                                                        Preview:..1K.a....]{c...!C....ks...%....KIi.$.h.I... ...A....._C..N...8..$.'..EC2.8.<?...>y..}.{...#@..Z].........T..."?.1.G...U..)P.I...........%||>R.D.........?..*<.......F.1..qgN..{...!..B.!.x.f.f.$nr... .....9.H....a......B.q....5.N>g.i'g~..Y..lem.r.w...A..A....k..x...,Ay.........3.&.H.^..*.G...E.$.....4....w..y-..x.l&......n....S..B.!..B.{.*....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):790
                                                                                        Entropy (8bit):7.75319861761791
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:z58iIlfy4hP7GxaaFly+0P3llzCTNmZrrgwT0t2gLZI+OvKzMZggh2RqhmKvI9fA:GsKTGx9Q2E3gwK1Ip/Z52Rq/vQfYRK0n
                                                                                        MD5:DEC52C3856D742C7AEA7F9E23239F0A9
                                                                                        SHA1:B2BD999AC080B00D181C3ED44ED2CB1A755461B9
                                                                                        SHA-256:7ADA9979489AD590E4CA5719B73A0596F7AAADCF2D769103AEF191DF772460CA
                                                                                        SHA-512:106D21307B7757D051C24C1E0870D93AF28B25020E3874B063B77CB22ACF0B82160F58A263C54A4183E7E6E4A7BEACEA2A9E87C4B87DB1C7C299CAE64FB8CFCD
                                                                                        Malicious:false
                                                                                        Preview:..[o.V....J....H...$.4......A..L.../.6..#......c...A^...k_....]>.....B2r"R.~...m:.p.I.....0..-#.x.......?..]F....SjN.%.GA.=.qq.pG.\.m.DL.H.I.R..9......H..1.:..K.c\a.\..r.......!3"r.2|.2...S.5Y+?$d.LZ.. ....=.)...|.'z.q.U.<..o7|...o.....-7........v..O..L....oB=......>!11.b|2y....{..]Y.T3&*....US.!"P.|&e.oC.e....X...r..x.U..x..2.u.....$|&T..x\.1S}..=.......%.uT5>wC.UFw.d+...&SM.{....2.0R.s!|..1-5[...l.3T.e.|%Q..Um..;.0U;.....r.T.syX..H..}....0}x/..%...?.[.{....k2Z?.b..;...S..J\....../T.F.@.P~&...)...3..J.R..m........ycq.e...KnS.....\b...w.~q-..&.T..0,o.@.Z.~.{X..u..'.v..=.i......w.}._....).F...Q..._...).5......z..+.8...*.u\=.....Glf.du..8..f.?Q.pg.........6....f..Dd.aL.....}D.nk.'[!u}M.=2f,V....lRfCIp8.....jg.1lc.na..hj.g..E..m.l..v.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):847
                                                                                        Entropy (8bit):7.737221199997638
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:R1C+rAbdvrBCj0nZFdyY8PEL7dOijXRnmala:R4dDBI0nZFdyE7oymala
                                                                                        MD5:1107450AA67A07080141850D21FD68F7
                                                                                        SHA1:66DF48D05030C68B1CB94D086F5754CED6A707CD
                                                                                        SHA-256:F83E8A8B1B0FC28771257D6D428C159A574C2C0A5D540AE9233DD6CC9197D431
                                                                                        SHA-512:F74AB225B7B72BA763518D5550EFA723E7266059501D4E0F14E297EE5712FDF6F17536B5D0B53D42CAC03FAEDB99180859DE6DC94E6E6C595E8C6BA5AD894735
                                                                                        Malicious:false
                                                                                        Preview:..Ko.F...u...A@.f.SV.)b.....;6,.n.mT...K.!.~......!.X.J..}.{.....|.%.:<.."%"!....G...Bbf$.D..{.c..ot.....!c...m..W."kL..[22....G.[B......+.R.n....%..B...H.G..=~..G.O....E.8;t8.9.).+.d.....ma..%C|&.50M.v.L..@QC.Y.6..VL......!...r..1....;....\\#Bf.T.3G.3..{....\....8....0.o.V./9./.w.h..'......ox.^..Q..3gn...s./.o.j.MY.6.j.t.....9..B.y..*.....T.._...=..E3.%91...........@..7U...=....\...K..L..nrv&Ef.6..W.I&.9.....g|...b.WB...Q\.G...P_.."c....|.z2..)./M...P./..{y.Ib..%..<..5..!...z.(..f..Y[.....L..)...|n.~6U....).l*_.,>.J...v{9..Dp1..4..V~....|...O.3...~3..d..X...)#.(.6.f.RK.'.J...i.\.]....~4.Y.i..~7..tU.#'.}......f.".....u.w].....T^.t.^..v^.[.1......W=V.E..'.Z..-.w..h.....Fw.i{q..L...*U.o.v.........Y_.N{"{.%.T....5On..g....y..o.8.?.gB..p.7,..=a*N....{..9..4.f.......,....rW..rZ..?....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1410
                                                                                        Entropy (8bit):7.854077741067664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:1s1ucRKY6x+6802L5oCx20w5O9+P+DJJdBxGveXDAgq:1s1TRKY6x+T029oCY0w5OwPGJzzGmjq
                                                                                        MD5:C7D0173C94CEEDFBE8B1C293799E5535
                                                                                        SHA1:78932E402160A7CC515A4EACA471161444C2875B
                                                                                        SHA-256:46BCEB5CB279A732FC1E78B61F9D8620F43784D3720745976169E28DBCA4CC2B
                                                                                        SHA-512:EE653AEA5534302504B342778165ED242E362F94DBAB5CBE8583BE086F768C5D345AA43FB81AEE25ED30CCE08ACA922A3024330D6C5FCD32A43F9F4AE0FB93F6
                                                                                        Malicious:false
                                                                                        Preview:.Xmo..........].j.R..7..Q.Z.ZhO..>.t.g.+.g.{.._....&......S..g.y..i5....A..9......M..Q...@L.x..G+.(.c.V./G..[...4...^.?~.LX.zd....1....7.7........L..qB...K..u^..j....Dv.,h..=x.Z...l...<l.j+..;..,.r....R...-?.V..=h...F.E........w......I.WJ).-....V..C.......5...]...9u.........P..{m...c{..d=....i...4....gP+ag;..K.[....pjm.?LcH....,Mj._..W ....Z..d....6......>...~O.l...9S...w-x.!.F!C".0W...U.......u.Q..4(...[M.+c.2...(..)da..X.X.P#...U..2..mup..u.V....C.%.d-..Y... .....l..../Q...IhNyW.....C.s.J.kT.{..BT...J.].....lCR...9.-%!..F...0:.:.x.......O].8+....L.C..zK....=(r..!...s.......rCw...3.h....:Oc.Ulv....I._.zAEe.".Ip.'2.`.R.7Y...o.V.b&. ......7a..b.>....$..t@..W.Ha,R.!.....5. ./...@.F.Av...iP"Xx.?d.*C..Q.I]#w9/.8....+.7..:.P3..g...._..N......:..2.@rn......u.r.*:S....*...i....k.....ho0....cm....n.....6.>i7.....dr....q#..P7.............M...l.2...d..2..d.....]?..LK.$<< .>.......j.i.WS.3.....l...C...'R.|...,V.V.p....U..b.....DU..L.1.7I....2..M%!.C.*.mh.|6w..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):6503
                                                                                        Entropy (8bit):7.930206076355437
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:kTbPI+f10U5twRsQWr5q12ZCJSdHriDTAtYXP1qKy9:XU5t3QWr5q1VJUrAtqL
                                                                                        MD5:1DB752CD2AD29C3BDD2F911B01A0C651
                                                                                        SHA1:5C088D5FA0F554635C86F9D1792D1B79FC043502
                                                                                        SHA-256:5911E4309A3CA2CFA3AE85162C23883E13E8119FFF6D95099060B8C3E90814A1
                                                                                        SHA-512:F8ADA7E5AE99EF199536423531EA79635BA6B1C8F05BDC356C8F6D98FE83B9AC7EF1A645594D81FC3C748CB737C46851DC5754889E8F474E61053CF6E3338836
                                                                                        Malicious:false
                                                                                        Preview:.].x.Wu.gvv.z.,..;.c..;...zX...N,.a+.e!...'z.l.V.a.5.......RR.#.>....BK.$.B...ZH.....JR^-$@.CC..w...v........q.;......93.<<.24.F..Wd.=.@..(....ec{....3..MmjS...6..MmjS.....o....G.Bd.....u..@0.h[..k..u>...H.[......>.3.O.......>`.'~/..........]kk+.2.~.....6W.....+.....9.|.,n\.....c...l.....[..gk.[.......b;.\.#m..!O...[.........;vV....^..j.........h.1.1.I....w..xf...1.a.b..W..aLb.c.......q.a..........`...b....FP.i.a...F%*Q..Tb3*.......k33.%.EB>t..&0I...af.)I./...........8...h.`l{....b.a:.e.0.r.. .iL.\..aDp........)..vw.Nb...C-...f.c.u.c..A=.P.rl.F.....[-.1.0..0.P..x#<.....'....,i(.h...).A....9x...a.a.C4.Lu..|z..>C..U.,miv...fC.`..k~..C.VH&6.-/.z...X#...|.7j>i DX8JMt&PC.. .>..=.#X....|....,...~.!...F.......(1.ff:.,....a.t.q..K......az.....N@...=Z.6..e-..4.]...H...s...r..>.\4R.q.'6.1.=l.............8.....E....j...b.=.=&.N.X.i.........F3.....q.b.`...%....f..&0!v...\;S.m.~.p.....l.=..L5,2xKo..q....@.W..c....ff..|.g*r..&n.c4X.vu.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):464
                                                                                        Entropy (8bit):7.453285753211779
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:yX/OtzMMi9BGgNi+nCNXxmlT9DN+67FWEcCxje0DCKeICmfT:EYMMivGgNisCNXIR+OWEZreFIC4
                                                                                        MD5:34299107C0177EADB3A00907741E516A
                                                                                        SHA1:6DCECB62BEB98515DC54B246A1A786A92E846CC0
                                                                                        SHA-256:F0F41BA8D86410A65D5CD9C15875D71AD370872BF64C67276B5BFAB1467631DA
                                                                                        SHA-512:AE73B8A236CB1BFDDD219A6F0835BBA8743ABD4E683E8E0FA4CAFF8CEF78051799D0647B1400E04E591392CE745F44878A4BDBA52C2AF44661D703F2DC08AFAB
                                                                                        Malicious:false
                                                                                        Preview:.Ak.Q.....@.Bk..<-..A.. .Ao...[P!.i.Ic..d...&x...@.R.....U.. .]..Of...Cs.2?........ j.. .....s.....#:.1..yj.CL.>.$.X`H.%..<g...a.i]..S4.c.....?..Z.ZyUz..u1....g{...>Io(c.Ru..j.EQ.EQ.EQ....R'N..\......'Y|....p....By..sN..k.Y..k.X..+..s...r..1..a......Kw.g...p.i.o>m...f...v ..jJ!...J>>...9...?.l\8......._s.;zw........F..^....>..+.g-.d.>.9..yg.>.\.J+...^_...2.s{k.._.7.+..n#.;Q...l|m.....{.c....:q.w'.|..s;...7?...8....(..(..(........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2701
                                                                                        Entropy (8bit):7.828866758007881
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:WAskAmGUX2syIWXZ7dHRCHUYClnkUm11mMELFtw6hAX+HwLJ7X/FE/v:ikAmGUvZWXzQU5NA1ML0iAY0J7PFmv
                                                                                        MD5:0DA6D17D31BCFDE434587C7DD80B8759
                                                                                        SHA1:1CD31BD21CA62B714C5E471F44116939D5EF2FCA
                                                                                        SHA-256:F08C0779B4A1655EC437A1A8EE12F84D4976544DD2234AAE43710FAF06C328BE
                                                                                        SHA-512:59EAC97B82C7C5D2E29D1C8396A5C93E82A28C985CF7A215A261DE3A48260EF78F16E2E548CD51B9779DAE4644CBC798644760AC12257B1888E67FB1478BE9D9
                                                                                        Malicious:false
                                                                                        Preview:..l]e.....soo.n[....v..~...I...M..ha..W.......c.AV4.....*j.....!dd..K....$.... .5..T ..}.{zn.s.Vv.o....{v..u...?.sNo.64.>8...h>'....Z..|Tv>....... .. .. ....i..hY?....~..<.........xc..$`.Y...{.k...E.:.../....E...f.Q.|3.~.....2....m~......Y..m.....c8..o.;lh..c..3S>m..VA.v=..g^.nZ....g.}.....ym.{/X%.E.u......o.......e-M..8.Z...qoP.XQ.6......@.....%a.c.!FH.a....3.(.RC.IzYO?.....a..e..I..0N5.$...M.2B...R..j.....'.ON..m.R.B.......L.q=#..T..4...%J...Z..1`)..m..osXI......V...3...`.....JB.....M..z....V.4e0...0g.(`...a.A...KP..9D.X..c...~R~...f.$.Q..+.q,8%m....s.1.n.jdS.T.}..[.b.nb..-*.......bF.[....F.s*.r.y&....M$..O...S..S.N.[..o....i.c..]..G.H..l)..A..."......cI{.8.....V.Z..P..-- ..N!-....Z.g.5j.v........n.g..7.GID.....'...C....S.....pZ..;.6.......j....R.|.....$...%.Q.U.v[S.n...z.....Y.z;-2..=y....F...).X..J5.F5.e#Qm.aF..\..a..V...B...N..s.mtSK7..,.....e.q...>...E."\JR.a.^...+c...:.8..........."....R...1O..E)%tb.c..Q.L........o.n...6..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):3163
                                                                                        Entropy (8bit):7.903983443445641
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:7Q427I2wAMRAsOsuZZ1Me+qRogta5dejsGo4H8d54GQ3x5fTdbcQ+kWy:0L7ZiRAsOsur110Pe7o4H8MGgTdoQ+kB
                                                                                        MD5:5C926DFCBA99FE8C1FA477AD72878471
                                                                                        SHA1:8D55D1877AC606BB3A546895777CCA7EE12AB309
                                                                                        SHA-256:F9A0D95A81566AE8D1753DBBA7F5321E27592540AA81C18068571FFA4D2937A5
                                                                                        SHA-512:2B7364386B4402A10C613BE1DDA351E41F8B122756201799F5007FC4DF6853019EFB5F90AD33030B930EC680EF5CDBB60A575D583DECE65C3B11BBA639C6726D
                                                                                        Malicious:false
                                                                                        Preview:..pU......%/.....d}TE...$,JV.$.H@`X...x..DVK.R.c]F..#...Zt...V..t.DgT.X7T\.#8. .:..s.y..(.....w....s..;......e..0...N.&\@..M.r.5k[.'C.!..B.!...NicC...K....w.~'.I..#...\..CS}B..jF..../...|...uw....Ls...9.57x......3%......hH..|7.im.M..cooS.&P...Ih...1.....dW.|.>?v,p...........i...R.;?<.u..^_t.+.3mJqA..n@H...Z.u..GR<(.e........X..s....F4#..cL.J......,d!.:.D.M.E..hB.uhC..hA...:...YX.....\d#...B6&!..x...{.......j.A..G.,...:f..:..d.!.z...`".2m.3...,..a.. ...u.An\..y%.LE...J.k....$.`.@..........s.Z4"..D..b.nx..^.1.?rX...$.Wb...Y.Wp..n...0..=.T..i.B.B&.....t..5r..."...@H..`.H/f.UNK...3h..<8...\...3....B..P/o..z0.]..U..I.N.~.j..cZ.6.Q+..^..."aSS.......z..2...K.\..h.EX.,4.F......lt..;..@..k..$4..X4Z.....(D.<-...kT..$.zEP..>.t.uc....0.X...D.z ..X-..p.Q.............!.(..A.|^.Z..n,..+.....&..2.9.P...$.c%j....p..X...&&nJ.O.T.Z.r....#.%(E5f...Q..(..(E..Q...#^...3}.V.....%.]G../.!*.P..`...L.h72.....^..|............r.1...HC*..@.9Z.b.#:u|.\u..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1037
                                                                                        Entropy (8bit):0.17473030316593996
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:r9eQhhx/n:JeQhf
                                                                                        MD5:CFE3BC72CCA42AEF7017519C63888DBA
                                                                                        SHA1:FE8732680A54DDC51025A5DA21A6B8FE03105B3B
                                                                                        SHA-256:034641D585144B5ADB726E1D64CD123723112749678CB1E1A182AB4245AE9EEC
                                                                                        SHA-512:DF397AA198CF35BCEDEFBFDF5557943FCD9B8D1A5001156E06B72A45B70C054C05BB8B81769D676D7DDE312E4DBD28C47D9C5E96E169F84273ADF410B53E4A86
                                                                                        Malicious:false
                                                                                        Preview:..1..... ..6.^..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):358254
                                                                                        Entropy (8bit):7.948702741269316
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:RIOrGD9pDLUFrHNYhQ4rvOu6mJg1ATfca/1q51lCfJGfuJFclX3wrqmW/2a+mn2o:RIOrWUr6V/CsEa/QSzOVM3Wtn2ezvR
                                                                                        MD5:C7E200EF11E068C140BB23D135941853
                                                                                        SHA1:BFDEAB2DA3DC2CC891EE49914CB1A79D2399B1D3
                                                                                        SHA-256:BF86B4500A7F738BE206735BEC3FAC5FA8CD903310C307A3C5E0D0A1F4F21BAD
                                                                                        SHA-512:8BB9462F3D5210EDF4D9D7A147FF945611C5269835D111FD3C0B1F8AA2D3562139E072EE8D15D11A7D43903AEF96DD72D750B8FC55F6DCB7C941E6D5CA2A65DC
                                                                                        Malicious:false
                                                                                        Preview:...xS..?....(sA.......6I...:.B..A.4$.Ih..$.E).Ze..X...TQ..^.x.2Hq.W.:W.U.p..`U...>'9I..".....zxJNr.Y{.5.......W.X..%..Kt/%7M.......3.c1.P...k..X.x.aB>..a1...$."....p.CY'...R;....2Lq.N.Z.....^.B.7..<..$#?S'._..6D...._._._._._._._._._._._._._....~..Do.<?....0.L..".k.........y..@GGG..'....L....@fFF6...p.........p....ekF....e..<... .l.[.F.Jm...:::....#.8..P.u...>y.Y.pu...=0............$...V...3....:.....K|.u...;::.{.P<.z.Zz..........[...:..WZ.8..'....1.....|...H.@.C.."x..a...`....a.w6P.k(:...jq.;.......~.wZ....W.2..I..z.....v.^.../..a...o..!....><....V^....".$.$.. .....b.......>h<..Nxkl.2..&.5...........V.J.............. ...`-..Z;.....<..P/...?C=.gTg.............s.;.g,._.LO.}.Ed;.o/Q[9AO...7N..^..\.........p....4V..o......~...%.Z}<.=...>...LZs..aO6Go..k...?f..%........"...j.L..8..`69.d.~S._...ATF.R..~(E.N.M..F......?yV!..H.=+..m.;.\D..I.w...'.,....W...E..Xj1........+....{.'..~gsF.7....o1.<.g.c=..g.....n.(....7..V.]....|1._..d..z;...'y..0i..\..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):7020
                                                                                        Entropy (8bit):7.9615588890768505
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:EHA7yEBDcVbyKKRQFoToEQpLUCoTKvwEGpUniOb:EHA3Cdy1QIorpGalb
                                                                                        MD5:281A9E31146994EF6CE17CFC8FE695C2
                                                                                        SHA1:71CF0E761525235E94F25F10BECDDF9AFC19F382
                                                                                        SHA-256:B3527AB216B8B77EDC53A4488E4D2A454D51F1473DB151F0B1DE03A4C9AB5A3B
                                                                                        SHA-512:2FA1B190D44AD4A223F5A925BBC476A174995B88BE22D3D11DC6652249785DD84FCAA1DF4E00844D8B7C6DCA514921B4B0DDA2335FB1475E32A0433CB0442739
                                                                                        Malicious:false
                                                                                        Preview:.}.<.k..5....}:m......R....`0.c..D.."...B..hW)$'.H*..:....Wh3....P..y.......|.<.^.u_.u].}=..c..O......$.@...!.I...p.H..>0!.\ .B..#u2.....!...`A..o....#.....2......=...<{....O....?.8...P.....g....f.>...<S.@.w.T....g<..r:...........8]ib.)..8.t..7d.%1.B.D........r.g)1mI.......].X.?gD......l....d.O..*......t....j=.(T...@.......s..?T.%...`.^G.....<...X..P.AI..iZ..P.4.6..z?....bWs.@ ....r..RD...'..^....8}.x*.u.........n.e.k..e0P..=....t..I.x..al.......fX.,......6.....u........>J.......#..|@.N..!.[T......Hz=U8."E@..":.e...D....A.2,..*,...../~..?....-OAy.<.c.Rn.^OK ....].2...ML6....b......j..(.$..+.|5..Fv.. Z>.g... ..)...<..V..<.eh....<5.....:.=>.O..)..~|<.C.k2...K..`..8l..to.p^..7.q..3X..y.....k..#C..@.h]..x....G.b..>..b.".9.{...."..&...gq.qJO...?Q8.HYeI......D..."x2O.N...2...lx.'DV.+.....RD.... .E...)%...<....+.&+D.A.H;.._[.Q..n...n..R.[...n..h.~k........>.%.v:]Z...E.,..._.C..P\OX.`.|....k..._<P./.....w.H.....P|..=...HY.Z.........l.!.h.......y!a......N.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):455324
                                                                                        Entropy (8bit):7.9893890395750615
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:EnAEmGdThjPE49DyQgms2DuLVYWjQJJBt9AGvoF:cmGY4tgAbJBsF
                                                                                        MD5:DFC458DB0F5FFA1C22EDEBD162F9617A
                                                                                        SHA1:AD9B4DCCB4B0E555D8BF90364E0D8954D1793995
                                                                                        SHA-256:7CB3D7086763155610800CD1AD655DF543A7D811348ABD8B36D89C8B788B34EB
                                                                                        SHA-512:3EE77DD40272C8EC56FAA56DE1CBBD893475448ED9AB9C709CF58D07BD1A018C141DB542CFA0EAC680E1A7EE3F4D32BC16249633AB8D06F37D0A81A616B5E04E
                                                                                        Malicious:false
                                                                                        Preview:..|.G.7...F=..l..5....-[.-...F.X..h$;.=..bYRt$1.H...M.v.....%....aY.e..>^.X...B.E........UuWwu........f....SO=u..T..xo......x.A.c..]...N.....&H..lv..P...p.-.....q..F........*.Pt.6...(..R......yI......2.rBo..."....[RH>.u.a..O....2.{!..3.<Xq_..}.r..Zd...................C..................7.sK6<rG..b..L.>.F..6H..v..U..................H...by.-.=...u.{d._..<o..oy.W........tv.].E.......>.]}H...v.5......jW..-U....kW.}6.>.f.M...g..i..4.l.}6.>.f.M...g..k..5..}v.>.f.]...g..k..5..}v.>.f.]...'Q..............b....\.../.\.......bsa..._.\x..;m..fsa..B...l.t.\h.....B..R...6..l..l......O...p.I..5..y...p..pa..<.......w..q.p.\8.....6.......v......B:..w..._.....j1._N.. ...:.d...v..Dm^...(SV..................P......d._....;.w.9......N.v..H(........)....S6..4...}%...E.g..U...>;.y..h.....w.<.,;U..)..g.@..S.].<~.@.O..`...l..5...v...'.<)V.v...YS...5.n2.*.r.#r...C...+.4.....t.v...nn.2.H.U$.vQx$......4.....c...<.9i...Nt."..+r2:.9.6..1g.9.]........x.\...X.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):929
                                                                                        Entropy (8bit):7.7712593254544435
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:YPuyRrTUiIr8SzIvKtcuEXrLF+jDRLCN2YgOZX:y1QiIJzsKIt+xusjOZX
                                                                                        MD5:F5D256790087E946E208233A416D26E2
                                                                                        SHA1:4AFF5BFB920F91D81E08B6564D42538E1D341BED
                                                                                        SHA-256:9BE435FF808D468754273F52CA52D6B1D85B686258E1E67A9CF7FE37948BD374
                                                                                        SHA-512:D5B07B16ED6B709214AEE1A409254E56950868A7C689585DE33F1F3759C6EB871C06D3F9E6AA86DB56EA99C0082AD0DA7A8D7914C583C83FC2C13872969789D5
                                                                                        Malicious:false
                                                                                        Preview:..oo.G....+.; .H.T|..mz).v.........F.;....._..vn........wvf.yvfv....oyd.._.X.3'"...T9.L...1....Dz.K*TiR.-.?...F..|..-..r......88..'`)..X2g....).G.q..x...@.C...:..5..MpH...R.D...f.IX.....L.rg...<x...NAb.....a-h...H......k<.9.........r...z=..g...i....>...%.lu.-UhP..K..'.piR.F..u*.h..X.-*49.o..15m.A...T9.)..4$........C....1f.......x..".I.W....W......k........g...E..b".!.^....\...b".y...{c.i,....n.....B%....;.&..;}....1......U..P....].0......x.$..uE.X..9.....X....3j.J[G.?a.p..a..r,i.J....q..3_nZ..P..>S....DbT....8...|...v...^..{".v..T....<D..{A.._.e..e[j.>...9K..dU].c..........d.D.\.wSbj}d.B...}_.]u/.t.......'<.......F..x8..s..m..G#....b....If..._.....~......\.fv^K?I.....q.:W.z#.f..:v..t.......[B.L.:&...6.{O5/...Y.6.v.."I.....N...#aw@........./_X.0.db.m_7Sj3|(.l..%....3=O.p.y.._(.;.R..I.x.:...`N..&.s...c.&..;..d...M...z*..t.&.s...e...%..1=.\R..a.o3.2.t..s...~.k........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):741
                                                                                        Entropy (8bit):7.702086945333467
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:r2a+P7/8Tb6XubtQsFYnr3eGRUjNhZoDS5yGrbR6+rS6UGebYAjXEqZxtBdx:AEfYubis9S+hgS5yGpzUrbYAbEOxtBdx
                                                                                        MD5:4C5CED3D930FD413FE6317E47C383703
                                                                                        SHA1:C78570018F3A4367553A15836C4321CC2893DFC1
                                                                                        SHA-256:ABBAEA7DE406CDEBC03849CCEF2F1DDE734EC94C1CF9C1F968F744B0963D5E0E
                                                                                        SHA-512:F467153F544A9E2B2F1FE52413EE37CB0423889AA2B16C5CF1D5B189AE40492F97D923622B5E4F441D4246877FD7E2E11112978EDF79EAF977B5F9B5670B9671
                                                                                        Malicious:false
                                                                                        Preview:.._S.Z....w.~.\......W...X.T.dlG}.$ SH.$T.N.z.9;GJ../&....k......S..2..+.1.c"B..D.],J........2..=.iR.B...8.._.\.'...>9$...RRf.cb.0....D.2e.....!)..q..d..x$.d...*&.{..M1Iu.....C..1.)1}R.E.h)6...0`N,.>..H....).1.......Nh..Gy?.....7W...'v.1_.#_W..-..X...Fw4.h/....3` .T.?3!..NL./=V....`,...}..[U........e(.[.1..k.%.......sf..q./..P.*..#..5..l.3.\...j>V.y...M.G]qkLJ.!W.......K...:S 5.....f.8'..n...u..!.Y...q.....<..9.Qv&.-.(.y...&b"3.C...LP.%.....kP.Q..].+|%....2...\..zjGj|..2....._.....#d.Pz......e3dC~.....}',O......7b..D....I.(..y...<vSG3.%}.R.!..8...>{.....5.T.....xOe......`........'.?.S[..|.*2w.W..Dn.Do.o....<.(.O...la.....Be<.iR..EM4lbq.waX<...O4..`........[.#.{Ni.....^...I..lWCE..~./.\........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):26
                                                                                        Entropy (8bit):3.979097891134805
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:vUM+dlAa:cMYSa
                                                                                        MD5:4FF5C4EB76635268E127D3572C03887D
                                                                                        SHA1:C3982D337BF2B1F890D5E1F0785EF96ECB774C80
                                                                                        SHA-256:C99E4F05F8B447BBC48C5F3BA53CBE1F52BE76996B8E75C8CA52286B0E115285
                                                                                        SHA-512:E4AA3C1F576AF973CAF6C31613137DFDC75CC39742A446527455D5709619906081BF3FCD61044471C8078AA014BA51E24D9593CA50411D2071F0DA212614A20B
                                                                                        Malicious:false
                                                                                        Preview:b```b...0YS..z..MF.(......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1006
                                                                                        Entropy (8bit):7.790321792780168
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:JELlLPLtnz5nKNYF9lyyGcGBV76T19KYzIaZw+A:Jq1JKNYXFGcGBV76T1wgIL
                                                                                        MD5:EC2C17694B44EF88A4F2AFB23B6FC3F2
                                                                                        SHA1:8AE4083AF45BC2FD3323A5C9338EC725C41D3E57
                                                                                        SHA-256:DB67550BC3A691D3EDFA7BE99C0E7E786A192047223260409D46867F99AC64B3
                                                                                        SHA-512:F477D3BF05ADBC9B97319A37619364C2FBF5CCDAAD922A26986CB92731732C67E0E51EDE2B853288F24D2D070E1385D38811E7B7FF1D784BCFCE35DA08D4F1B4
                                                                                        Malicious:false
                                                                                        Preview:..mo.V....'.;xh.Zi....4..OY..6.....&.jl..&...M.....!..o...<.........knY.b......1..R..>ujX.DL....q)..9f....x...@.1......D.HIY.....)W.,Dz...SV.$..I....ln....l.....:Ml.M.I...ba....K..RVx.:...s.l&....Gg..].1.\|.\..4w..%J........^q.S..q..<.G.gk.]..x...2.X4..8..S~...w....3bbR.0!).?..D. ./b>...._...9....A.kR.4.....^L..<....X...&.&.s...0..........S.."...WN....'$.YU6.q.3...M...t8......<B.JtU......[b. 4..J6.,%.....dz..|.u4E..........d3.J6..U..H.<..U+W8HUj..D.$..`..J.s........9W....5.M......n...!.....%.f\......2]>o.Sq..)c...C4L/'\...Rp..5R.......L......(......L$.......c..2....F.OK0.O..#.. .q...'.[.-O.n.;....7<.+..F^.j.m.(gNE...I...i.......c.M.#ax...X...........m.\.j.2.Ny..,..aq..{N...5...f2...P.....<.B..7cT..b.K..^V..!.W.{j..\..*ySwSE3.wx.3./iQ.M.>]...4...:.B..z..<...m...+.=..l.| ..iF..v.~.m....z....o..9...p.U...).mq+...6..W...pq..t..&...o......._r....oZ.9..K..q..]..e.z...|Sg.w.:kJ.......9..?.51...Oz..O|...c.|._$.c..."c.4...?.l{/f8...m..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1228
                                                                                        Entropy (8bit):7.800933084394785
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:9IfxRXghtxe/hDtwxcojDS3B8FnEtGNbNBLaYQsdGNx5Pcp0Plvlgn:98xRXKS/hIcf3B8FnEtQnvdGNjUSg
                                                                                        MD5:7DCEAA0F1B0EF6F51A1FA5BDD7E18C6B
                                                                                        SHA1:0585EFEBB45B24ADE10F5EDE490E0B38E8CE722C
                                                                                        SHA-256:DB19A907D27A1F58DF2048AD95BB96E69B140BA4CB1AB503C32AC201582C71AD
                                                                                        SHA-512:D95F947818E37460F6837F0EEDB3FCD9D88A35CEC02454B8AFDC60B48151873C9E111F8EA79AE93D15FC3A58779274A6F128DD627154DB945380B4177DBAA39F
                                                                                        Malicious:false
                                                                                        Preview:..oO.V....'.;dh.Zi!...Y.....]..U[.,1.jb..)E..6..7.k;.A..b...{.s......>.`N.Ox,.......j.Re....SBf..\..9c.)Sc..^..[.......Z...k@.....\s@...S>..]..LY...rI..,.p#D3Bn..P.J.&...H7.BlQ.X.%Jt9......%.b.uD.%.l".F.%S<z|.S~.....`...!1O.p...ur.5Sv.1g...-.gt.......@......w}...d.V..J.q..x..%>.w../..,.m.\<.2....35u.[...t......x.H...y8a...T.....T.....w=a..1.+.X]...m&..V..p.S.<.9...9g........3.m..e...2...i......O.=Z.i.F..~.y....vC.Mj:.Pe.=...s...-..!1^...}y...sG.Mi.d;..F..N....*.......D.."7p......aEc.+./..?d.\<;S....b..5.k.5o.............Z.9P.....z="`...:...Wx..~..9a..+I...I...e.....4V.>)S......>.R..-z#Fv..v....#c3{.Y..>3.._..A..>.JM..f.Nn..D....6{.nY..Z8U.....7.4..Uz.. ...=..i.t>.1.9.r.....cf.....4..A6.vaj;P."N..+s.G\.(..r|#.....w..&.Pf....K..0.O$...^.K..g+.16.....4~&.9+..a...e...0..Kz!+..........9....5...r.....%.i...[....<.nl...b.i..R....J.._.\l....MfS'..v.4...k.....C.}.......S..K..L...o.VY.s.].(...SE.l.}..g....(....bK..9.>..Yj.'.....9....x..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):12165
                                                                                        Entropy (8bit):7.464886228768319
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:xtAk8q+fLhgQEN9aJuamnt3inIrbDQsNs8ulWaJuamnt3iQ:itflgQokJujnS2vxulFJujnL
                                                                                        MD5:B35199028D38B6958F348DEC6A398F2E
                                                                                        SHA1:30D41098E9A034070748118384F1149C26BA4EDF
                                                                                        SHA-256:A89E25F9A9BA579CDE3FA4ECE77E257491815AF1A6309BA882E7F9F806A3A690
                                                                                        SHA-512:FD15E04FE41C7EAC77FFDB1A40D5D1A1E4E969EEB1C2F027F63981D0E58B3C6630583D29E86C5A6291F77B0511614BB80EA5870F3B83B6E9EEB052D60DB42B23
                                                                                        Malicious:false
                                                                                        Preview:...xU....>99....E...TD$P..(......x..K..$\B"7)..E.Z..H.._.Z...h..2.V....QZ...m}..(.....}..l`......5.......|w..{.Yg..w........S_...$G.]L.mC.M...............*j..8....z......<..Q..5|./...C..Y....9#_.\.=..?+_.....v|..)...=7..#...%R..-Gd.!.3*.._-.t=.FCn..?R.....J.l9....).Vi..=..=...i....K........^..I....:...?_3.W~...z.Y.#.7.E.G.........R.+c.j....$".E$1_....ri.zY(KE$..*..$M.X..2@..\...i..T.A.d.4."Y*.d.4I..E. .d...B. .d...!2@...2@j.._z.......r[4-!...Y*MAE.XyK..D._./S..WK.TK.4..0....x.w.2YfK..Hq.x.K._....s.9..".%R.S.#.Dd.z..y..5^*E.......M....Ti..R/u2O.M.w]q\....I.6rR.....t..:Y$........H.P.W...j......A1.&".T..]..iA.........RO...=.r.,.b...B...S....3g...r....Y&..Q...#V.+...--SDd.z.Y.l#.....(52;..Z...Y....U..%...HqBJs.B)...*.mho_ 5.&.[....B)..e].p._.HE..`?.[.w.L..V...._(.27.k.[.d....yR....~.C.]...?.3E...~...4.."..K......7..c...;rE.m)|.@..\....T..|.O..V?.u#.e..}.w@q...x.v..........P...v....1.<.....0?.Q..8..s%..H.....<.&..../.r...i2P......1.C..e.r.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1216
                                                                                        Entropy (8bit):7.662662044242571
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVr4WBe63jgVBnAiiE2Rk2kzuCe2RVY8kwWw1FLNfW73Y:5rHvkUQA3kzdow5lWzY
                                                                                        MD5:74FA1600B8BBFA8167167D86852C68D7
                                                                                        SHA1:829FAD6A35024D715016E2282EEAD7A5D291E602
                                                                                        SHA-256:06E37E5B7CCABE0E5F4A5FE06300442473C43013F4314AC9E810D6F4ACE99376
                                                                                        SHA-512:51861D40C67192F73F34662E7AE566622BE9F735296293D0B594884EE3777C8674058EDF36E164C377599168522B75E7C4D712DFEC7BDF490D008C43BE5255B5
                                                                                        Malicious:false
                                                                                        Preview:..]hdg.....9s2.....P..C..B2Ql.._i>.e71.i...L.l33!..6.hU...?..F...".^....x%lA.^x.E/..J.....3.l...zS..`.....=....!......mpR!..2..a2...Zx.?....I.$I...-.n/..c....?I.G..2L..z....0.....6..me.g.^L...R...y...9_...3......g....a..|>..+..$.>q.V......j.V2x..8...^......k.~.......3...{..?'.I.xr.._^..,...........9..?};...0..i.....K,.8...._..s..?.(..-vi..J..p..{.C..]6.A.:].h.d.}:t...sl.E..4iS..3..1...8.|....I..B.x.:...qH..xE(,.z..Z...Y.W..&[4....V..x.[)k.i...U..3.W.O...|<...L.......#^...%.............B.Os.:.4....RWM..."Y...J......aM:..}U.H..n.*.+%....A.....j.u.|1e#..c1....pK......)..l.,..I....8.9./s...\..>[.6.....B...|3...kcl.9]d....D[..].j..+...$.fL...s......C.~.F.r.I?.j.J..SC....c1...<......0.J.Xy......P-....VG..BS..~..w...uN.!.K...j"?..(.<.'~~h...y....R..h^..4....X...........`'.. ..Q..d2..L...R.a...i.U.$I..z...ja..m.c.Z.....J..L.(...,ws7g..%.x...`...2~.P+.4W.......a..]y.l..t.5.sc1.Nqk.;..%...Y..2..b.H).W.J....8.=$L2....s+..._.....A......U+.7....{_...~<.G
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):640
                                                                                        Entropy (8bit):7.640044377578117
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:kMnSdX5kqqOnV+fmIWzFquO9VqLYdn5dF/7G+qcNi8Ph4SqDZSqaWf7Aa:rMtqO3IENO9VAYdn5dF722i8PhU6WDAa
                                                                                        MD5:61DAE2C32FC5AEAFCF58AB5CE0CA2A9C
                                                                                        SHA1:0C89713A1ED0C303D9F64C1EC7F7AE614FC6F817
                                                                                        SHA-256:E571D38C00612726FB76684F241AA942470A3361348D223CBBB750FDD683DB96
                                                                                        SHA-512:8264FF4FCA72FBA6AA1AD5E0994FA934CEBA30DBC855868255B903DFE7C18CDF0427E1AB72B9C9E0DEAB900F572888E15BE23CB159C86FEC06A95A117C2FC377
                                                                                        Malicious:false
                                                                                        Preview:...q.!.....e(..V........0...6....Wr>..j.Kjt..9.......H......CGNl.f..v.........*{.ld..~.d....D.#X..A.=.E..n. qO......l.j..\....g......x.z.L..!.=k....!..,.............M....~..g.l....?..n......W...U\..-.#...G.1.k}.......i.fx....n..T......\.Z..Z<...._.......k.b.;.wK...S............U[.v.g..._d5.(...'."!......].y.i.1..L..P.r.\[...l._....y...l.X.Zl~..1..no.)N.9.}....h.FE....._M3.M....:........K..{...@..PBG...[^.j+!...xH[<.n...Yijg.z.2*gy..E..Ex..Y.o.Y(i......-F.Ls@??D..&..Z..<O....pl..Y.......2.*F!.z.H>.7]..`..tBt..r.>..>.....NQ.j.g..Zo..f4..T.Tq...k.j.W.9k.#..D5....}.akc{.....:.v.8W...../....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4489
                                                                                        Entropy (8bit):7.933322327332755
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:8eBhPy8vbKjf2c7E2J4ujD5ymVgwZCf5qWmfb:8o0Rf2cY3U9ZCf5uj
                                                                                        MD5:4A93295FC464E4858D0B4267673F8513
                                                                                        SHA1:CB4F7ABFCEDB1F0C2795E1439D10E513540D6B6B
                                                                                        SHA-256:2C426EBA573E4341D6B988AAF470FBB176964B8BA767D564C5B2232609F0D406
                                                                                        SHA-512:6CF2ADFC09FE282F538B4D77F56FE3695A5F02C94E50D39715904866CAD1F2EFD285661C1E3A42D6BCAB98C1D717DA3DE61187B329839463CEF73D439C55310A
                                                                                        Malicious:false
                                                                                        Preview:.].p\.u...Vki%.?.-.....h...%C`.Za....1......^=.J..=..e.0.......q...fB.` .Z.7...4.$.2..qC..P'......{...+[.....1.^..?....?..r,5.5..A.....t..J-...y..-...`0.....`0......K.F.&.CE.5...I........qS.k6S-.b..k...x.V....8........e.......x...d.'.f./....znv.......5&<..........O...........Z.>......6 ..M.........W.7....L~.....^xU..4.i........?......7m...~...^..x.m<..Se..p.#..,.....%?.V....@..H..h-..,f1..4..i.a.#.@.i.1.q.a.SHc...E.C....0.qL....!.f4 ..h.Hf.t.o....}.....q.E...".G..o.p..1..i.#..0F0...@.....F/.....@..w...n...b.F...T."....G...,.lV7......"'......1.$R..(...u.7.z...[[.k-.~ui...n..x..*....S">.........D'......... ^....XPC.T..?..>L.[.i..&f..:..s.Y.vb.G1.).`..C.x...Y\...*.n..UH`..4... I,.V.#.H....Y.T.....]..B..-.r.[v{.#D....y=.._.r.. .....n3.O......].........BZfqT..(A.W.....3.i.T.....qY\....'...1,..s.:v.:^......Rf.0.4.jB.|^aZ.k.o.!.1..j....J...i..K. .1$1...TBsk...aX5..m.>..L.q........!..H....G.."..BH`.b.[L..q..3rO....+.<..=H....2\.r.Vc..Ut...G.W..>....Q.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):104208
                                                                                        Entropy (8bit):7.972690260490851
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:KIczj4XMlc8TqGZd/CHaZE36pxxABVfarZd:KFzhQWCHaOKpxaB9G
                                                                                        MD5:56B62E300CF1988D5906CBBAF0AC18D9
                                                                                        SHA1:80BC35F31158E01F7DA91724276B686137A95428
                                                                                        SHA-256:D6CC4C06AE85B9941575C5BD176C4E3AE56FE909E1D8BE3BEC58129CA53E24B7
                                                                                        SHA-512:7B1FEF19298B35DC7F3E3A24124952DE6C3BECC6C9DF49FD6412BA131579A92BAB89C023145812571BECE8B25BE544CB99ED1D3C7309EB7F4D6B3B80184A2C72
                                                                                        Malicious:false
                                                                                        Preview:.}.\[...7\.Zi.:..M.u8..@h}..E....Z.e...HJHb..X[.U.ye^.s.s{]...M]...t......N.Sq^..i...y..<''...J/s...@.........s...Z[.. ..-...u:..... .M..g...P....#...hA..X.... .ND... ....B........<...~.../\....o.nK.M.......o.0e..'k..7.X..f....<..`....pS.).......Fh.<...>MY........1L..wo.TN...>a..t.6..r...s.M..@....gW<..G/.HO......S ..H...2.....8..F...YUYTa.;...Evg.yiQU..jq.,.ENK..b..G.5a.IC.>!.K..%.54++..L.y.J...+.n..T'D..@k...E....c'..+..oo.P.s..oK~....{?i.,.\N&.....|&..6....e.^?..6.w.L..c.d.A.....g..]6M.>...s.^..k.........<..at.>...g...d.z.2X..!....k,.1C.%.t..3.u..!j...,....g.......6.uO.............g..L.w).vH.7.`...q..}.P.G.....'._%r..t.*\n...,x{..*.....G.......t..z..l...%. ....2U.;G.^=.o.;#./..fe...B.w...@....._..g..g...b..H.t.5...[......^Q.}....6..<..IY.....#..+.4.......oX...4....6...CV.D.......X2...,.;....(..T.X. ....+.B;..P.nD...v.P.J.D.N.)...@....at...(......x$... z*....}S....A...M...?......FPj..&...~.V....!.b0.v...g.%........mh.v......:..az]..1
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):529
                                                                                        Entropy (8bit):0.28929590023188345
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:rEl9zTl13l/n:Q9/ln
                                                                                        MD5:AF2E8888DFBEEDABD91BADA20F5E8185
                                                                                        SHA1:7FFDAF6005F01A7F7D6F400B934F50F4E3221959
                                                                                        SHA-256:AE69D75D2E56D07EA70286393F21744637459EF4A2FEF48DC847641E7E23A87C
                                                                                        SHA-512:742E5255E5151CD1474D500D77B160408CEA2F6AFC82C02D8920D788E148F0BEA62F2E7516C7C039543B61BB32EA67DC7756C05F631BC29848887E5E57E026B7
                                                                                        Malicious:false
                                                                                        Preview:..........C..6..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):21120
                                                                                        Entropy (8bit):7.944783298249042
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:K8hfIrTZ/v1uqxvzG1fs7oreTehudXO0hbvEHD7oSsby9IKzQvfN4Wb:3UN1uqxvy1fs0YehOOG4HD7xmgQvlv
                                                                                        MD5:A7D1900FAAB5D43B1D035D9A62CC4675
                                                                                        SHA1:2D0BE2D97B620B60E56B2AF083E3F40CA62EF41E
                                                                                        SHA-256:167461B47CB189B9C36EFEA4377C4BDABEA3E532E0CD36FD29CE764A480BFCAC
                                                                                        SHA-512:821B5C9D20CFDE3586A2F596A7D2828CC7C6E413456FD645F912B39EF70E6DB1B5966AFFFE2549D815D27813B7A809FD75E819C895FDF047C39D816AE76DB157
                                                                                        Malicious:false
                                                                                        Preview:..\\.......[..`.u.w\...wlU.&.mL....f...`XF..T.X[KkU.Vq..U..Z...Z......Z.Zq...J].V...s.0.........>y...s.s.s..~.^.n.......o..f...3.]......]..7..1..u.A.A4b#..G.6..A...... .D.b!..........?.~|...<.^a[.....~V_.X.....L.....|.8N.?....g.X..=..w<U...g..w./.....m.."...U....,]Y.....n9j.g;........N....(.9v.:..?......|.?{(.......x.R..........E.|.2...9<eK...T...6l..c_...mT..m.P..O.-.<c.|..y..).s.....g6.g;i?c...R.....B.7.........\...2.......-..f....c...oq..l......&X.~.ottt5j.b..QE.h-T4..1,..f...h4...PQ.F..K...K.x.+..M.*.;::...`#NC.j.F..Q.^..X.uX..p....BE.UP..aT...GGG.Y@./..*o;.|...xy3{...7i..^......[/s....c..TGg!.%XP....y..O}............z........{l.N...6..o/....`cU].ju....(...Z.tk..ud..V_............QU..`dtt...Dy.w.f......m....k..*'.GG.........'.@B.....n......!!... .?......r...n.3fK.....</.~?......y...G....{.~.....,+.Z5\_.UmP..b....Y.9......P..b..].=.g...a...s...\..91..........".?|.B......f..A.N...~*..?.....2..D..&......N.V.L....pA.......x....%H..@...<.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):640
                                                                                        Entropy (8bit):7.714438728261075
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:hprgKUm+vUcbN4uF6FwDbC0FZSPz5ienDZKXcCW0t93e:r0KUBUS0Q4kOtKXcCWMde
                                                                                        MD5:E7E7298114A681591C88A100D0C8F4E4
                                                                                        SHA1:0CE0A5AEBA2869A644A7C200021DB9EC4A902E34
                                                                                        SHA-256:1AC4C2BADB5B782A493BFE730B5588FE73259AF034FEF0B1781BEB78B93514AE
                                                                                        SHA-512:B90A049EC253CB60447D4D35E9F419D9BFADA1C4949E18ED70540459B1AC8085617B8B2C42B6BAF81E8253607C1E90CFBD930A0D6B3E661800B507C5800F49F4
                                                                                        Malicious:false
                                                                                        Preview:...m.!....&.J...QT......|+....L.X.^...{..IM...$..Y.jh$...e.y.[f.}.)6..a....].I.$......5.J.w.L.....K3...=B../...jS.|7zJ...q2.n.8..J...."..JT E?.-0.6 ..l4.D..h.i<O../..^t...wj.`]..8...u...~.x...a.F...4.Mx..nkvw.6...G...I....}..... .=Y..O..7...r1..X^.s.&.y...[=g...([m.D._.}k........^.7PV.0i.B..x}.+>Z...)7.*.......oy2...y.&...Y.6p..u.Z.M...$....i.M.~....^_.]Z.....!QZ\.)..`'..3.WG..6.ij..X.f@.ct.4L.L..sqJB-.U....54...z<.Rtj.0...Nd.....a..]o..%f.1.$.?+..J.....c.....e5q..9..m_..2..^.f....L#..&lu.....8.......L....../.P...s.......>....\....$.n..CN....V..P.W..>S..#.DV...}..s[h_\*~..,..9....s.x......./....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):228
                                                                                        Entropy (8bit):7.017918358339648
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:uYpC9AJwJageByhEBop/DL10yJTuXK2sohKTr/R:j5JJBMEBGGGTua2H+/R
                                                                                        MD5:459138CEA4563C5E182FD1E973956742
                                                                                        SHA1:DC6E0A8C7AD4FAC36E5AF12B6E9ECFA87A6B577E
                                                                                        SHA-256:2FAB749D6F1B3EB4EEAC58F0BC9A9D1CB5A91C60218AB68782D0A854A0AD44C5
                                                                                        SHA-512:E58B1769F15CB05D6390B3DBBC2166FD55623F1B1647C353CF9D628A1287F524D47A7CA28F1B900D2E3EE147D7667ABDD4EF751C4E0C7DEBE3D9C03AA3EBD17C
                                                                                        Malicious:false
                                                                                        Preview:T.1..a......x...I.o..%.X.(x.d....d.LLa.BP........v..#)g.......<O..................g........S.........].u.|p..px.......1.{=.s.h4*3Q.k......Z..W.$s..Xnc%Z.o....\....W.E..'K.....Y!..kQ.o..R...[`....Tf....B.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):6492
                                                                                        Entropy (8bit):7.882320126616287
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:9jIyUQjL31Xe3IpTWF50K/YgZLtlRmOG6QWIy9zINVDKryNl:BItic3I4sKgALtDmO8WHITmOT
                                                                                        MD5:50329F2DFB8013DA69F2D93C3B91F639
                                                                                        SHA1:E9601F370D1970FFD0D655750DF1C39F2D357FB6
                                                                                        SHA-256:ECC6687D45CDCEEA338CB720B4B0DC2A564F584DFCBC82EB837FF72583E7C41D
                                                                                        SHA-512:193DAB682508CC1136C96BE5B3A11CD8A7A2EAE1C25D4F8B5659A6D0B58F27E8FB139BBEE758D14BF648D443BBEE50189D3A085A0977D4D44C882DD12D94CA2B
                                                                                        Malicious:false
                                                                                        Preview:..xT....gogs.M....EAcI...rK..D....-.....&A@..@..TB....J...X).V[/U.E..V..[....(.r...=s....f...g..<...g.w.....;3..#.UW.WU.#.,.......v.t........X..X..X..X..X..X..X..........~..G.y!..#.....Vl.*..C..........>`...........s..e.7...~.....E...g^.....g..8...>/.G....$}.t..>...z..~. ...2...sV.[l..^0?.....;-k...G.hAMC....]...V...Gn...g....{E.>....I.].p.Yy>.<.r.....f...sQ.j...W.B%..Y....@..P.r...HG..P.z..u.@#.Q.:. .sP.Zd.2d"....L.F..O.oh.'....u...J|....F.#....n....6?.....Q.z......x....C)jP. ...H_]...m......s.(.p+]q.T.tV.F...:..9V..{.q.f...B....X..<..n.<Z..c......O.U....]..x<...2...b,uO.q..E.t...i.m...,f....C..).X...".2.L7z...XM^\.3sn....(.<.A..1.h.+.E7ON(T..4]:.......\......{X..15...6..M@......t.sI.;.......E..yW ..,........5..7..E.u..4....<.9(3.f........M..{.k)...Sm..)...P..2...:.y.k.>......./.b..'..l....^..~..Z..W.Q.J.[...8..Z.1.z..x{..\T....=5R..y.Ph$...7..otT.f...s.....<\..Q.".c.r0.y(A&Jp-X...L.k.....XO}..b...\1...`............g...x....G7...d....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):844
                                                                                        Entropy (8bit):7.744041071581646
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:UR0rAe2fIofyjW4mH7SqcyTkkfmrpgUbc3CtsiTFi:Uk/2QofyjW4Y3kQs/cyt7TE
                                                                                        MD5:71FD6E57FB192D3599D297493F0D7A11
                                                                                        SHA1:298DA9BC2655B3EBE349CED97954C2328D2D30BE
                                                                                        SHA-256:960DDC823E1BEDB0AD2A0B58D42F7731E13E2934F0E3AEA9B4BBBB325818816A
                                                                                        SHA-512:996D157869386C7456DE7AB970F46FC7CCA9A3E1F3E6B3865C30316F24DBA2DF129675C060AF0753BB92C9D570E7FCD2F04653ABE816CA71F6CE100DC51A9698
                                                                                        Malicious:false
                                                                                        Preview:..Oo.F........N.A.d.q...dS..$.a.p.8.V.l..)..c..Wo.}K+..../...o.........x`AD.{.V..$..J..{.i. fJ.....^2aH...i........|R..h.+..kL..[22....!e.-..Y.cA...).s2..f..W1.....}....f.G...,g..y6h...BR2V.d9..1s..Y{~L..;V...G .........o9.g..s.0..3..^../..{.wB.W.pv.Q.u..#\..X...F.x.s..!+y...9%"T.....S).p*.MV..KR.w,~OY6.<.......{.+VSq&b....q.L..Y^..Y.....R.%#f..U.-.i....g.;..n.o.(..........3|V.(...6....r ..a.~<.._#....#.|".D.L.B...e6.]ejo).{.\...?.[.;.2...(.e...*.!..J... ....w]..f....Q.r.....]u.]..SF}.H^.b?.=..o.R.D]>.Q,}.d...?....3Y.a..Bg...`..J. ..=>!.:.e.vC....6....\..tWY.@._..su..R..y.S..m'...nq......zc.8..3.."..k....2..;r3G.0.q.M.~......s.Vui...2jq...\.8.....>..0..k.p@..Pie\5./afp.#6.`..1R....?.m.w.|b...;....Lq;.....:.p.>....!..d...Z...e..G....].v....(...:.O.......*...|...Q~.|..N.V5?...s.......G.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):89
                                                                                        Entropy (8bit):4.363657240593863
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:gU0kEbJ2xppKJtjfgVlll/lElpn:gPbJ2zkJ5Y/aH
                                                                                        MD5:F2C68429FFBBFA8E61F6DA9A4CAFAF79
                                                                                        SHA1:5B6355049368B02DF2A1E3E0803DB806ECAE5129
                                                                                        SHA-256:8DDF6808F5FDE927B14C76ED8068D6AA8FFD98FBEAFDD6945A29DABC10A68057
                                                                                        SHA-512:8B22B7EC8F95EEA300E170A28556DE864523E37B38AD1F9D1A644AA4D140AA5C2CA9346B00B90C87C627C2B3C09F624637D2B0A00113CD1AC6C1CA930BD8D49D
                                                                                        Malicious:false
                                                                                        Preview:....@.D.5Q.`.0.....lD.M.....l`~.[.)..K..y.....G#.......................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):309954
                                                                                        Entropy (8bit):7.828694165604716
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:s0/I+SDzAgYuXqLequla+uY2gb15D08RCBOtWHWRAbQwDyQ9M9:rIDzAbuXqIlahi0uyOoKJwdy
                                                                                        MD5:DEEB16C26A836102007E5C21338DF496
                                                                                        SHA1:BB29B68D99642F9B454248E331BE29B0FB9DE31A
                                                                                        SHA-256:85FF916D43E48192AC44FD71BE2481BCA8B63910F306BFF7369033F0E8CB9864
                                                                                        SHA-512:EE6C3694F1F047CD95D9A90B57C2A7B1555BC157AFD8BE59BBAAE29BB790A295A745110027F66D82B0ABC8389DE3A7AAD13B15C88B7B185178EA0D08046C4C61
                                                                                        Malicious:false
                                                                                        Preview:.}.\.......KZ...R.`...h....".ha8...03.. ni.z..6.nu..j.j.f....V...VV.......=/.<.sf.d....I..{...<g..B!-......z.?..8..............Z.w....B.2MQ.k.y..0..N.C..7.}[/..CO............pC4X..6..(..8..`.%...7.d.....L..6UO.........k.......9...@..d.......P.e`.;X.....r(.Fp....e..C.8.....6...&.r..I.f.l.Z..T..~.u..c7...f9.cc.b.c.M....*..]_Y.Rl..D....I..M.Ib.. .9.S~....{...i....3?.j.TjMvK..n/r.y.......J.~.W.A;.:n.Kod..7g. ..j..s..iet3.?8.'...-.....l..|.....?..fQ...X..p..?m.J.Y..G.;.@.48\s...hUU...[=.....xY.'..>9.../n...+\O.......}n....T6....Kv%......V\uOij.o_.;..7wf...s.............+.>......NavQ<N...%..w.xf_y....n...)......p{....._.u......;............X/~.i.....f.n<.$r..z5+E..`.O.o....w.q...h....qXBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):783
                                                                                        Entropy (8bit):7.702721591549124
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:q8lGLFjhf08Rocq8WdDJxmHT0Cc4bEWzhuIGX8y:ehlf0f8W9JxW+Ev48y
                                                                                        MD5:1D2DD74D69E2A1C494A15AB72E46B092
                                                                                        SHA1:94984B45ACA540ED8148AC0D37AEC419844832AB
                                                                                        SHA-256:A2F9BE3A310C926B8351249CAC322A8134EB375B5F3C0B1718262726564F6638
                                                                                        SHA-512:8BF17D122C33D6C43DC8D33482FAC8CE338D62D7A701453F603E64D1C1BE4FD675AD0705823601F43EF8A1A56E0E511C5AA8BEF42CBAE3D3FD6E95BEBCD90BE8
                                                                                        Malicious:false
                                                                                        Preview:...O.X....7...!k..B...F.(..h4 ../.-.LiI[|.?~frO.....4~....<...o_......G.R2B.b..B..u*8..H......>.\P...T8..W~..=C2>...1..?..3........L....)...crj.q..d.Ix".e.:u.p...+.9...\.X...t......2$..v...,.....<x..&n...#`.T..&.*..3r.R<...K.c.....bo..../......'...j#M.cD..o...;.x..TO.$$..00...>..\...5|""~.9P]yE.....bN.F....:....n......./.c]..Q...<nJ.0.?c.U.P&\.....u......V....]...i-P5....O..6..T..Cq0$"+1P.q..E5Z.l.L.^..."\J.sft...I'..R.n......m[..eN.5....qE.D.J...!!.C>..hVl/.JwE.&...*.&.....y,z;..T.{..)9....s*...P....L......E..L<.I4......{N.._.l.5}.d.|9.<...3..^7..#3...N1...e..>..z..N.,.U3..5...#...d6....~..f..VmK..)Y..;......jje...2...../.....W=.V.....1..P*.1..e.&a".iZ:.V....:Z.p..<.]y&.JG..<.]bU...&6..TS......r>fk.Gu.|.&H...Xv..8.3}...[.Jq........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2228
                                                                                        Entropy (8bit):7.90166695856931
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:dwDN0RAROI1exxeIdNDkYOpjOGBxbr4W9GOL2LtmldWNQ8Ba7sgz9EM/I:zZ1xvNDEjSWUO+m2O5z9Eb
                                                                                        MD5:BF2BA0A511D7F44A991AA5022846942C
                                                                                        SHA1:F04F69717AC4DCFAD84D72625DDF7EAFB73311EE
                                                                                        SHA-256:6BED0384DC643C2F642672C18E3698EAB3395EE994272641CF628C7046DD8F81
                                                                                        SHA-512:F8C937AA5910A7C59117AD09EA5F74AA9C1FCDB599FB8B2DCBF2D6E79C37DF53F9CCEFD259EB3601D568DA19C3FA8E5BAA0D9365A26E2A8D64A8287B58E6E9FD
                                                                                        Malicious:false
                                                                                        Preview:.][o.H...Wb~.5.JA..s.H..N.d..r.~.4"`..a.t.?.;........N.......:.;.*{........an....S...C\`..=h8...xD.&....c.0x.w.....c...0C.....c<...7.....sh...#.....7..V`...~..K.q..}XX`...b...4...........?...G.......".c.R...Z..B.3X.p.1..|.iWX.>.i.IC.....k.Q..::..z..}!..L...RO..y.3.aQ.>....9&x ./...3h..{<.J.RK....7.....f.IY.V....8.'j6.6..3....w.f.U..C.].PW>.v.s..a..Qxg..9w....7{.5L%G..9tQ.......J..w..m.B?.....Z...p.3\..?p.....2........)....G........G.'44..#X.`@;<./.p.2*..C{.4.......ns.@Gii%..)..[..3m...&..W.vV...\y...Ce...8U^..,E....R>..,....E=Q.U..K..;D...3O.v.......`/...w.... ...w\(|.Q..o....Q.....U$.Ru.1.7...)...<On+......^E...).V.:..........?AQ~J.B....6WvS.].&u..-.......@)..F....<...Vu4s..R.....d..~..+.v[[)..{...Ko+..}.).w.Mi.?.......LX...l..9.W.........g.d.BH.F....b.G..bK4.7.L4.*...h.Fy_.(bt....$...Go.vQ_Z...5..,f...0?.....K7..-....-.YV..x..R..E.X..w........dv.{..>......nM..a......A..T.A...3.Th...9..&{.uW..z.< .5Q.......z|........H.v..L"...9.5x...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):641
                                                                                        Entropy (8bit):7.662730505697303
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:sJU2PDLJGge4diWgbyl8jWVZORmBZbGCGMlM1R+7x2ESmeb8fAa:PCJGgndiWgb3jWaWZyCNe1Ewb8n
                                                                                        MD5:1B39A28F998ED6528CDC686A7B9266BF
                                                                                        SHA1:62458C26EF1E50A54B311CD35DE42AF721CCF4B1
                                                                                        SHA-256:1CE9911D34DC958256B14E77F96C6430E11FA0DC5368ED5D48906D68695B438A
                                                                                        SHA-512:7AE273E180C167D1B56B08CBDDB9EEB04212890DB4030D6428671B39F731704A1C94BF8298426D32D09684EEE798BE846B1B7EAFE90D366ACA5FC09FEBE70B27
                                                                                        Malicious:false
                                                                                        Preview:...m.!....&...WD..E......S....H..F.O...zy...F.......jl.....XAo.L...3...b65.6o....=...nCw1..;..j|........1..B..o>.V..np.(T. .e.'...).X}.%.3t;;b>Gb..~.......[......\.~........)..7..V...r..B.O..=...g0....Gq.i.....?!..9.35.........,....:#.J.i|wD{...O..h>.V`..d.5..N7.^.Q.31(r.6.5.._...F...f*.s/..."..5.m(.fjsC.y..q...Nx&.C>-?f.F.R).;.....Y....bM..l....T....z[\.p......'69 ..{o.S.t..J......}u".=..N~.3....&&..8............w.;...*.k.....9gq....<..M..0da.m........U.......-7.H.la.....=..{...Z.......?]c.Xb.g.|...B...{5|..c\.....D5..\......e[..Q{..V.D5.X*.mZU.-Axo....6W.3.9.C..tg.I..2......p..........'4....'....?......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):386
                                                                                        Entropy (8bit):6.25568370578176
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:2PeWnVv/JOB1UnQZ4dT3J7xuHWGlXqvuIPLszoUur5bbMi36MytGn:SG1UQZUz7uHDqWoUu13t5ytG
                                                                                        MD5:E3A3EA79CD972BB94CB8A0C622635D9A
                                                                                        SHA1:6D06340EBA9666061147F1E972564EE729A6CA67
                                                                                        SHA-256:90FEE29646ABAA11FD73CC9916389416B91F17C299E8B4AD26F0DAF3DF1CE731
                                                                                        SHA-512:EB52BB97340BF7A42A60368E54E146E571A194DA98D834F3666D13A2AA96C86B0FB23BCA4FBD893BD890D272B3D9280AD66BEB69F27568DED853E518FED4C5EA
                                                                                        Malicious:false
                                                                                        Preview:...j.P...;3...v..0.q.Jp*Q...1....z.I.......>..:......A..{.......W...e.o..0...1..&..q........w.p.....I.....................................\&g....G..~....._...broQ.."..."n..FL.q..,......?.-....`:.cY<+...Uu^...N9..Y_.V.V...../.T.o..a:J/.}j...)..}...8........Hw6....M1.-....#.]z....jgk...E+...................................................................@._.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):489
                                                                                        Entropy (8bit):7.535988708375686
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:8gvmWUURU5S2hAjfor/X7xop0Bz+/G5b3K:ftUsDsAjfy/XdoaQutK
                                                                                        MD5:7083FAFFECD6300BF19D73EE98279AD4
                                                                                        SHA1:F30D6D801A47CFFB4B3D38464F52C4E37642F259
                                                                                        SHA-256:7EC74D5474061A934414C8FA69763970BECF3598AC6E74A69295FACCAB8F5F09
                                                                                        SHA-512:0B59251B8FD370142950CD8CC38FC73F0FC4957E8E6881C3DBF05B504CB122E10F36B0834B5FF8D2C2828CC6A80619ED8C33BA41A336229A5AF40598C1158961
                                                                                        Malicious:false
                                                                                        Preview:..n.K......;tv.b&=.s..,r.....A0$..@...<|.......e.[lP......*....aqx.",......KA.#'.j.=..*..P3..a..-.3...W.6..b..C..9.Kf.`.dK.X..l0<%#.>=..Dv.. % &'..K.#.G.OBNN.g...1.....;?OD..V..D..f...[e2.2....J$....2...X...".CQZQ...$...i5.X.v..#.....@".D..v.+.....f.G...Z..R...\....V..j..>...._.;.)....O.u...c..i.3.=.U..KT.../w.~.......:.....:........*..y.}......5.....D......3V4<a.W.sj.T.......*..h.c&,X0f..\.0aM...N.'.......G...d....{...}.s..~..>}.&G..._.0....L.?.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5186
                                                                                        Entropy (8bit):7.908052561965917
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:n3IAC1UniNBIIKJdUsjJXDRoVLlaAY/xJGS8xjj5WJJ8yO88TV8C0PT2S:3RNniNGIG13ofYp58xjQJWyfM8C0T2S
                                                                                        MD5:36ABF39FD63724668DCF0E06106245C3
                                                                                        SHA1:851726B0A33FAC522E95D26B78FC5276AF22F680
                                                                                        SHA-256:178D5E56D06C2EA70DB9E183A2584EF901FAACB56B06E522536955B9307544D9
                                                                                        SHA-512:AA6D6EBB2B576F5D6280296DBD3F18F5F6D4297ECDC153E4809522F8B5DE0D38A32093CEE6F5421F6AE7DB823E805E0D09D97EBA1D000ECEECBFCE227E5EC992
                                                                                        Malicious:false
                                                                                        Preview:..tT......d..$.@.B....$)..%..0`...."..@.I.y@...+..r+Vo.B..k.."U..Z{.[E.Z...U...(.$%.k..;g2...z.9.Y.3.f.|.|..|...dz....U..].c.... ^.._Y.l.)N.4.>..K...K...K....__...V...>./a..[..m........(8U..9....w......o..Q.8..?...\..z.......~....st.>x.....:..Sl...}.F.. D.........8..#.x..w...p.;5.Z;.....nvw.z.( 9Z...<|..!.(.U......U...R......r6.g...]9~.3Z....3..X.r.....\.'w..hB5.P.z.Ne.*...b....z....F..jT..uX.z,.R4 ..X.jda%*Q.,.A6.1.Y...d..S}}..T....C..."...&..j......~..B.}.*Q.r....`.....0.%.F9q...k.{..$....~'.,|...f.(..'K...5.y.F..Q........4..U..RTR....\......`H....Q..Ub9j....@.. =..}N.0.T.M .T..Hc.N_.......E%..d.K....]...4,e...W!grb...l..o.q..q.Vb9.PF_..u"I.......N.E..PI}..:........\E..).<]"....P<.D ..5.....(.&.K..W..x.-k....N. .n..~".p.....`.=.x..R.4...7..z..sU;.a........5...8...O..I..1.M... ;..$C.[<.....(G=....p.Hj%.];."T0.r.x..v(..'...D!..(A.j:I...)~.%.d5...5n.j.R....T|..t..e(..(.h..RLG..Q.. .''..i|8.y.5.1...H.yV^Z....:........I........K...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):841
                                                                                        Entropy (8bit):7.787192150289396
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:MRf3Sahd5Q4YNLaBEk9wLgSSdB1xjg/LB:MRfCc3YsBE0wUSST1dm
                                                                                        MD5:1D2680035839DF031AC0B508EB5543CB
                                                                                        SHA1:81691C1ED604D402948A523B0131A725A82D5EBA
                                                                                        SHA-256:F8C655B14D184831DC1E7EF7F988E516E92075A9EBE509A5813D2752451952CC
                                                                                        SHA-512:A22A434D1393E26708728E1F9CA7EA4E2EF19D32E224165DD264E56C62BA94071FF3AD3629CDEE456996B28F575EB2B683387C2EBCFD66ED2A3C976076476A6B
                                                                                        Malicious:false
                                                                                        Preview:..[O.V....J..QT.V*8..N...p.6.7../y..'..c#...?...m..$^ ...{......>......1...d..E.m....!%$#"&e..W\.M..........sI@....9......[... d.a..-...d.dL(.R.9.w...qG...=z......%....u\:t.s.aJLAIN@.2..2![...Gd,..1..........`._..Q....|...D..I.U5....._...m~...S.0`A...M8...z.:.C....s.X..`....X.u..C|..ff.umV.|.`..D@..cF.,.0.9.K..H...).Xd..SJBF@$........9.o.Q6....e.CL.M:&#..R......*..C"|F..M.....f....)..)D...L..6.....$.|"..z4Q...'2.W..*.=5R.J...<T7,.Q.G...!..z_}*.}.l|&..q....M=)....2..e......i...D-..M...P.P..%1s...o...K.8q.^..G9aA".[...[a+.j.....!.....J......y]/..T...D.O...^,....z.j..#....N..|7.k.u.v....>.g..w$UmWb..S:b\_r.....l>g.T......W..L.1..~._..E.......<,+.j..j..Sw.5._.;R....f.pk_..h.;%.V.......1`.]...>.....Y...x.3.[.....G.).p._..r.o.7%{.*../.bkgv.....elFM...r.,TI..Y[..ucL.M.i..U.\.Z...tu..|.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):180968
                                                                                        Entropy (8bit):7.9838914111935395
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:nKQnv2ELvuWJ9s7MMg9feqlgN0b33OmNghC91o6uHbo/XjT8wd7b+SYrAwU6l:hnv7Lmk9sVg9f/5rpNgh8ic/E2b+Dg6l
                                                                                        MD5:B50C429713322FA039E11E8D28369B57
                                                                                        SHA1:06BEA964DB1844D69502461E469685ACB2BD9EBA
                                                                                        SHA-256:1F38B5A5DD02441FFBBF628DBC869D539EBFB774E1555E88B58A35B233DAD9AE
                                                                                        SHA-512:A95A1F06B1559C7B9C6904646F8F7579A27C17D7AD3558F1816A522243873427803F9728EC902DCFAD1F9088A663F7721AABB2542B4E5FFF5D79DD8BE6C49633
                                                                                        Malicious:false
                                                                                        Preview:...|.E.?..{.# GD..#.Fe.\I&x..Dr.9 `.tfzf.L...d.......]W.. ...U.3*b..x..q......E...U..3=......._._..=.].<U.UOU=U%q....../..X.....r......-......P.v..['.h@!D...G..(B1J..:....y.._.L.......~...LP.Mz'.(-.V|<...o1U.......o\...J[.1E.(....c...w..pF.kr..E.....&H........yH...UP....f.. <U}.8.~.6.B.V..gxxXh.........b.... M..q=0<<<L~.{.Q..)`..P]UE.........a..^.pIq'hi..N..nV.G..;.@.((...xX...2.... ..!....t|.;^{..8>.....>#.....I}...C.....$.-..4Me^.I.......O}.W{...7.3.r..........;i...r.....T.......j8..0a..y.20.&0&.i,)..&.......B.OW.b4v.F.3.X..N5i..p..'..i.1..{.......=.]7i....kn.....>..y.+..0..I..I..........8..H..B....l ....c..Jo..?.n+zmv.*.O..6;.~.p.Ws....\.eb.Y8..k.bl......e..+T.\A..C+..F...F..Q.3-...........z.....VL.5.b......./".5._ic%N......5}.5..i..e..]&..F...Kt...J.,.6..?Y....1......G..?..2^..mr..&..wj...Qm..,G.S.....bO"....RN.yQ..........~....L..f..p.d..-ZVA.b`xx.......0...E.W(r..zN....'.<VG0..~./..x.~.G.!Q.d.........G*..~.r!.....}.....I..v..i*.k....P...~
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):912
                                                                                        Entropy (8bit):7.726871944000454
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:Rff+RZpsMAmqB5ial+vT9xcuwE9+YoRC71ofNiGyOJiouMALijiIEZA3Zp7dxI:ROfsMxYKZauhloRw1EyOPuMACipAp1/I
                                                                                        MD5:EC61545B523E18E73672978C66E82477
                                                                                        SHA1:CE0A4DDF7313078A854FD7F0A1ADD42BC57D49A8
                                                                                        SHA-256:25FA97F019A4D15CAC811603BEC958D607477C720D12D8285427164AC65A8444
                                                                                        SHA-512:43C8F63D1AA28A681AE2183778AA940F484F5926FA68EC35DC1670B3D04919E673DB88D95CADEEF3691F4B297CD3FFE4B0CCF09C73A2849D2232AA370BEBFD69
                                                                                        Malicious:false
                                                                                        Preview:...o.V....'..`.*...#,i.;.'..&.xQ7.~.!V........t./.6!#...c........?..q...7.,H.I...=..c.G...1.>!1SY.2..:......o....<R.P.cR..&#c.[..R.\.0..}f..Y...0!c_2.0...>....411ia`......Lg..Xj...#`JHJ...LW..3!)...}..,YH.{..A...d$,.px...kl.9.L?.........>....8%.....9=..]...yC.cGt.....`.=...W...N...HH.x....G...IY..+.....:mL.kt.Le.6K2.5....(..(.|..u.45.m9...p..q.....K.P./.........H2.H.........<..x.B:\I.*...#".d.F./S.=.c.Vdz..c.H*3.../...<.u5E.2......%.....f.f..p...}.K',.p.....a3...t..Dg.to.$FU.J.s.8.=0.1..|.yO.....@./G..V}..$[u............\....\.$... q.<R....+."..=..Sb.V.%.....Q..z,...{a.R:.Vk....P...e.........2.....r7}.........;.Yn...O....T.>eY..n..f......O_.A|....T~.....,Bq.l.nMJeS...V..Qfq>..&.\K.)....-..C.....i....OTe........r.u19.&-.....Uwiw.e........H...*...3..x..U...T.7.."9.S}..E.6m.8..I.SZ8...%..9......\.8...-....T[......<,:|.'.8.....u.?.Y.wu..f .S........>.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):875
                                                                                        Entropy (8bit):7.712690159361463
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:xa/3tv9CtQPgQB6wm+wNFab6HZ+OVmtgPyw/EBJ8xQ5R:xa/dM2PFNm+wSunVJywGJVz
                                                                                        MD5:CB46A7AF2066198CB1295B2FDE2C78F1
                                                                                        SHA1:CFEDAFEEE43817173890D2508BBA49898E2155E6
                                                                                        SHA-256:6B6319720B2DB3B23C36CD39024B28DD7101DE046A47C39DF3BB10BBDE67FBB1
                                                                                        SHA-512:5BA4DF6415B9BA0B6D447AC1E4E34AFA6AEC77254CC2D46270DEC022A0D168F271BC514FF9F668D478BDC3E5728996E59F66E930E48BB19E06D4EEA9A72613BA
                                                                                        Malicious:false
                                                                                        Preview:.._O.V........+.R...K.*.6....,...K^\........V.....asmB..b.=3........|...).7D,(H.....m.h..!"# '$!c*_/.sB.6.4....|G.1>..8&rF!.W...y..KA...3..cFB.......=A..r+.!9......[\Z..o.Ki.....C..".$..,.)M.C2b..[m..U..T..[.b...Y. ...~.w.P..d.........}.}&.R.%.{....L.w.k.....a..XRrE..........D.aA.....c.lC.9]r.....5}M.b.j..11...p8!!...G..\3..K.s.........o(L.\3..G....r..*...OJQ.n...)-.j..?....3gH..H&ZU[.m.....>.o..x.jr"..z....K.|Q...H&}A..32.N).RH...Rd...../..1.....?.......h1.E.~.....4.U6&aF...WmN.s..M......,I.~.,...U}3.T...2W.+<.L.d.D|&.V......../r.d.....^W.y[ntd...r!......^~...J6.;1_.o3..F.v...3.-.o ..^.mv....u.6}..|..C..W..K...K...%BQ....Sor;.E..g.9....)S.u....d.m.......W..7.C.r6..X..x.*.Gy..s...r.~.U........g.k..}"...z&'....=b.S..a...v.@.l.i..l.......r........tk....AaN..8.G..:...+M.rL...z..G4.q(.M......1..!..8._...Z..y...f..7];}........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):168
                                                                                        Entropy (8bit):6.718006633998151
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:VhhwBwXchTM3lDvYTXURnHscDT0ZlQisEjLKq4crrfDL1RV8iz2Ayu64YodLa0yH:Y7hIZvUIHbTiKPrDgfDLblnRNd7yYwn
                                                                                        MD5:AF3B1917541655A069F40A3B3DD03025
                                                                                        SHA1:0D78228A38FAAF29229226636A6FF6270D81CF95
                                                                                        SHA-256:BD96E46C6934AB495CC177C276F02F277B4E736EBE4F6F5B705BAE9FF077804D
                                                                                        SHA-512:A6CB87F6D6EC496FD6F9B63DB24A49801C820C9895E51098AC9005A619EFCFA0FBBB515BB91BE5218970B6773C5FAB8870BCB029581B9F2CCC8A7C4EA0934DCF
                                                                                        Malicious:false
                                                                                        Preview:...J.@....Y.....v..K.S@. ....v....f.}z...........??6......m.6..]....<..e."....$.&Yg.e.x5K...BuK.G..Eg.]...]m.LNNz...E2[.+..0H..G.A...%...3......l..../x..Q........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1637
                                                                                        Entropy (8bit):7.8309766446405
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:c9GWESImXPb3KJb0mEorfyUSVJog3328mS8H2KQRy:cgW8I3KrEobyUSV+v8mx2KD
                                                                                        MD5:FBE650BE7D29899E9274FF03D89386E7
                                                                                        SHA1:AD36615836278BBB1F4259BAA86040C1A1F25044
                                                                                        SHA-256:AED2DA844B9246C45ABA5C61A65076D289FC9E63D8AB43C670ED68BD9C3E9F74
                                                                                        SHA-512:31F128279536241DF21F472578C4463856FCB36F9496FF2537C3751AB3FCEDD56F6FF4277035004EBAAC6ACF7F4BEA8E4DCA728B51BEE54D2553B3F253A1FCE2
                                                                                        Malicious:false
                                                                                        Preview:.[....PNG........IHDR...G...G.....U.Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..K..E......2.0.<d.aIX..d.HL....!K<y...o......0.x41..Q..1...."(.................v.*[S..=.S....}_u3!.tI..F..h8.....h8.......h8.....h8....?(V..a.-.......*..S..w._.c.i.:..../K.BK..c......1. ._....f....=..QD .4L.J..pd/.9Ty.p.6Y..M.yy.....c8. -.'....!.^.v..zD.i....Z.._.u.U..c..u...#....kZ......W..3.6...X..F...U?m+=.vm.75t.`...0v2](.........._.V...\..f...N../g..<r>......@(-..lQ2mp.l.......^.....^......#.GN"....5..+.N..|x..#C...k.>..f.w..Hg..m...V"8V..b.x[..\..J.)1.A+:.../.pd..B..^....m%.|t.~@.-...>...L~.>B@<t..#...dZ=.)..wvc.%p.....w...-....._...AY.R....a.eX.c4..`I.l....+*.W...wwT.......(.$(2y..M..=.K.vG.yr}^..t.&.__.V..=].`..p~.,..T.!..."..R.8(..|..I5@..........7.^.U..nI....mx.& (........)........B^..=...U...=.5.91.9u.6s./.YI.FBi4.L.m...7.{.s.,.J.P&...8.l/...........j.>UQ.?>=........M.. ;...Zi...?.*...I^...;.....`.d\.,.X.p&../}r..............7...(....<K.8<.`..V
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):858
                                                                                        Entropy (8bit):7.761273438165406
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:Q+jx5eaDbpI2xnxX27ckHHUqNhqkBAyT/wwtZPX5XIcJpi+UeP9aQnY1tQEBZjzo:VjxJDKI9MRzNhqkD/wy1BiYB231y
                                                                                        MD5:6DEE09EA1ABAB3AE487C118733814DBE
                                                                                        SHA1:B2A2C3F502B4F15CC486DC4467A0372C6B603B67
                                                                                        SHA-256:42ACA87396DBA76DE9D77A2650DB9F24301A7319A1D8AF5C8ABB65276C8108EB
                                                                                        SHA-512:497C54F24B215C7E9528E4B0D80BD743ABB2E05C5298F44055C3F58651131CB926928FE6D9394E17B6941F63B1E491A644B65407D828C19972B9FFF3DF8A9721
                                                                                        Malicious:false
                                                                                        Preview:..oO.V....'.;DhH.4b.i+.....TV..u.x..N....v.|.m.......T}C.=........3....Y..#19...)?..>...#&eNFDB.R..f.......>_..Cf...M.ZN)t....k^..Q0..n.Y.0''. cAI_..x..kD.......+<.9..n.Gi=.X,=z....$..$'...NHY.5.V..wx.-.C........!..;.....MIF...`.!....C.2......6.O.r..V......<.m..4...|..~a..;.d.2%#.d.K..;..d..cf..X..[..L.....>bC.E.%...w...O../.c.O..c.\D.L..s..K>8.o|&.r...$..R...X.kY.{..X..rD.xLeU.d..q~..o...r...,1l..(:\t..H.4C.1.Y3.;-.5...uB.O....~...4o.(..p.q?.K5.J.a&f7.*..X6...{N...Iy+6KaLTG.8........9`.{-.S2..1..3...........TaQ.r[....z...\F\..u...q-..m&.X..Up..7]p...vFN.o....V.lW....2.#!...x....z.h...S.n..c+.cM.....u.N.D......S7....... %a.....{#R.*.c.5.m.?.B..BIJe........M&v......9MIW.l.P,.....&rem~.E\.=...u...zx.|..Rm.#=..~K..7..V..!N..\+.....{2!.^/:{.TBj7.9..SU.m{].#r.lX..R.D,....0...4.1.QM.....O..#.......'.f..Jf..W........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):3657
                                                                                        Entropy (8bit):7.89536076269276
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:em3FLUZcuL6BK0RWn97WLKzEg3osmjBOh2TLgYj2DY:egFLUZcrY0Un97WLjg4rjYh2wYjZ
                                                                                        MD5:4C505EC6A76E6327D56A73742235F5C1
                                                                                        SHA1:02C388B45E73BF0543AAEB39B878612604F4FB64
                                                                                        SHA-256:DC7971F952D4B2562395FB76B8AAAA221CB87049FB51C2EF8ADF6BC3C2261169
                                                                                        SHA-512:6F00EE7490A0C6319503F079905C2BB957BB6BCBB3698D2DBE5C859E86770411C61ADA0C755DB904C3A324B5DB02EA2261CEF7D4B8BD4A917C8B56E9D7E4977B
                                                                                        Malicious:false
                                                                                        Preview:..tTUx..o.L&d..".. ..YX..gg..#).JC.&..$...D<.D..Q.E[.".[..""...r@A\....=...A(.4=...^.7Z..k....p....}s.....&7C~UyAeU.:j.h..X`...Nc...Z.G~y...H$..D".H$..D.\.U..5wBV.Y...s3...........u.uMb..|...x.0.........=N`...#..sx.x...o1...:.I+P....6......6.........P..vw...@.`w.?.t<..s.....?oN....o....Syo.82....(EA7%..[..w...d.1wy.'...:..`..c...}.L.....(C......X,...e.2T..5h.`W.P.F4..c...4...(C5..dT..%.G-.P.r4".%.E5R.J. .#..T.B.R......7.....}aU..z....h@#..X....i....Bn})*Q.2..H.P ...l..bT.........!=m..%...;.Q.l+f..K.8_....)..0.M.[r.2C.p.6,A1.P.rTr...mpX.V8lJ.n.....0W..D-j..rG.fS...%^z..bz.. .A..1.b....Y..X.A.."..^...,.q,.|.,n.].[.F..NLC......G).....=m.mm..6..c7D..J>...G..9.R9=,.......|..v ....5..X#5.=.e.e.w.-n.\..4.........<1O..g.-..]?.....4[-.X....C..%..=...n......(.-...jM...Z8.;.D..d...;.|q}...l....yA'...Z...F;.A..[9..p8.J4_N."..[..\T..5..h(6..-......q.F.w..+...."L.L$!......C.f#..x0.l.s4.xK..s.{..s.$0.2+.Ow.v4p...n.n..c..X....?.....DO8..h.68.?'\|\7t.WN..h
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):872
                                                                                        Entropy (8bit):7.803509271817965
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:jqL5u91CJVP3E40A9a9FOIT23ExT+agN9mYX7:jqVu9YVP09A9qAr346aomq
                                                                                        MD5:8C4E52B83C2795E91F6ECA893F92FFD1
                                                                                        SHA1:A908790550594C975BB3348D4CB24E55AF4C06F2
                                                                                        SHA-256:8C771B586AB3FB53C3F1BF9CB14714CAF3840F746BDD332E40FC7B759FBE9CC2
                                                                                        SHA-512:E8A8FA8A7C9968FC60DE2676C7DF5FAAB77E22E62AC58661AD76BE9D85A03B924E983FCB696C3F9AB54CF192C107EA3552A1F187C93F6285DA04E0CAB6472FC6
                                                                                        Malicious:false
                                                                                        Preview:..[o.F........J.R.!as.PoI ].........b.......Wo.9....M!R_b2..?.sf....G.Y.Q.5)!.1?P...M............-..h..:.q..o.0.#.wj.sL*.w(.+>...2..h..$d....9......A..$<..pH.&m.....A..u.K...F.,.IQ..P...1s..n.?&`..x}.G ...W(.....[..s...sA.w[...V:.q.Fv.wtpv.\.....}.[~..)OR..wDB...S..#...M.....>.....HPn...q.9.yf....M6_.X....\..T.5....l..S.M.Pb..[J...".z"t.y............Z<".J%U..!...5.39+.Y.|.2..|\.2......TS.z..!.@.E..'B.2.:v.{A0.......*..l.....(eS..g....v.I...X.3.:.b..j.s.90......u..2c...9....K%.BA..:.....b%.?..\v...m9n_..:.W<.R...l.|^&.,......C&.hrc<.bS.s.H.W..@.(...W6...L........~&.A"..e.D'......y.n ;1....9.Y6Of....^.X...m...N.....4....|....2.....[..d.}....V...`3(.%.........D..rB...x^..7.'....i.6.Ui......y..Wp.&...o....k..`a.5.....y...R~..=n..X.e..i.;&.........9.>}N8......l..6.Ni...=.E..&..q.....OA..o#.r..T.$.......O.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):52
                                                                                        Entropy (8bit):4.993614958484103
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:bupsQH10HpmDPsTx:Kpssepmi
                                                                                        MD5:772F099D6B5F6BD0920B1E6993608D69
                                                                                        SHA1:F2BC95D29346D9E21892E19E62B4590A66931D8B
                                                                                        SHA-256:73109ED43381F5422A8832C68AB0EAE7A72368625F58294DA6EEB543195137BB
                                                                                        SHA-512:DF6E46A7D4733205BBC4C904890E593E5A549F9869FD1110D40E16E4C8D111E62DB694D024171A6B3920158085BCB6CCB313A2FD1DBF50C8BC2E5D0123D06B2A
                                                                                        Malicious:false
                                                                                        Preview:.VJ..I..OK+N-Q.2.Q./.L..K.A....I.K/...aL.CK.Z.@.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):731
                                                                                        Entropy (8bit):7.724928509951074
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:TqYls8potyhuqsgS6njjhcNK8BU537HnGFBhjKQjVFz97qi:Gh8RFbS6jjhSj+tUKQRFz1Z
                                                                                        MD5:1ED411B1128B16A6962526478D24FCCE
                                                                                        SHA1:14644A1608869118EDA24E009F80DE0D37E7B066
                                                                                        SHA-256:48682B7C9AA6B422F9731DF030D3177EB676D49242A7191AC7A56B1952D5D9D0
                                                                                        SHA-512:BC3B6E368D8D673BFD4101E149DBC11C342D14F2EDA15F68D7D7C5A100B2C429F9F25CB00F368AB41D29358C0E2A562F2DCA85448BA7E11EBC77595ECB9B0B57
                                                                                        Malicious:false
                                                                                        Preview:...O"Y......@HLv.....b.......3./.4H.......L...x..Q...._}..9..G...Y. .w\.......4y..H...c..9.3};..+2......u...........#!!+.pp....R..,.3f.O....V\..U'.<..P G...9.8......i.%E.:=\f...Y3"4.v........./tp....".gM..g.C.s.2.......[4...._.2.j..P"O.2U*T9.....R.HAm.U..Q.L...*.....@.*.*.PV.........&...ZG.u.].............<X...a@...L.....^.os......S..x.;bA....I1gb6#0....E.....]&4,...m....nw{..H.r ..LI.B9.+.kB.L.......\..`j*...c9.(jYi.5.......^.1.+.\.....k..a....'....jw.,T./4...W.$.{.....:>_..[.(.R.....<.y{.r;..1..<..[gu.{.<.Lu....(.Q...g.&g.v....z..c..Q47cfN.8..=..]...y....{h.Q...X*.*e..Z.i..$O.S..w....'..d.w..:M..8 E[.$.3...R..g.i.1..o..".....E.&..=||BN.Zva'y.d.O..x.8KILb...~)9.o........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):846
                                                                                        Entropy (8bit):7.782332559547673
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:Lp8PlquC6tRPJuz6FavtyxPAhd/1eaZlhDVhBKBX7LwBqCqSPeNTYlR/mRLADuM1:dwcubxuz6Av4+9ZVzKBLLoX1Pe0Wd6D
                                                                                        MD5:3790D91A30D10A625331ED94F97B8E34
                                                                                        SHA1:0A9F9698CDA1417E511E0CD3623F44A7F8BBE6B6
                                                                                        SHA-256:1BF6A17D2BE26999F0ED0FE5676BECD84CEA4A8C7484D0D890B6DE87399AD8FB
                                                                                        SHA-512:3EFB67234C3D6B02885A02DA003D872EB709DF88709C42659F2DCF4420F7BDE7498CBABD7ED1E3767AD50B246031889CAFD551FAB25354EE3D8576EB3796E2B9
                                                                                        Malicious:false
                                                                                        Preview:.]h.U.....b.J..4X:>.l...l..fi.....&C.U..4;...lwF..RD.BM}.*H.?...*.,.)..>..J[.l.).l.U.jA.....+.AE..pg..9.3.\..Q .....J..8H..'.m#......>..|....p...@...8.`%.5.l..............k......GQ.3..S.h...N....34..+....z8..R.._.[Y....r..4...)cPD".E.... ...l..8.bR.@..B...}.DP....t.............A.....dec2;)t].EW.j..4..B.......[.6.0.ry.b>..Lt~....M...r.1...V..j..p.S:.....}. %J..^....}B.....wd#{$....!.bB.A...y..sK....S...u.0...].^.._.......Z..@s.....1]+...Q.RV.t.`%.n...t.v..W....K..5m...O.Y....q..b$\q.$.`..1B..W.........b|...74K!A.o........:.B...tE.".....A.-./...}._....7.kx.v....o...c._j7F.=t...._.......6g:{].$.y...e>.}...(.^..m{.S...n..s.r.\...H_.....f...f|F.|wxw..h4......-....7...2.2}.l.....(.M..(2=...C/a.P.....~T..CE..._.0=K...b&...>60.../..yS..;....N..5.i2,O.:.|...,&.;R.z{(.zsGen.0.....m...h....;.{.s..~.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):970
                                                                                        Entropy (8bit):7.774893990010807
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:qx7mjRVCYwXvM9oOuywXMUBug5NqB1ogelddQ4ZyNzYbVcLMRPsh554DL8bntDFL:dru/MXFwXfl5s6lLHbu4cpD2OBXLssTh
                                                                                        MD5:E40C2E13E0DDA8EFC8F65197228C4BC7
                                                                                        SHA1:D729D364F4AA4097580EA492D9367BFB2962E893
                                                                                        SHA-256:A4D878711D61F74EF5E02E86AF1B27E1EFC0F074DE4DB9DC61C6F2D9D20B7944
                                                                                        SHA-512:AB49DA50DB509BE4F9B3439B37016A505E625EE0FBAAA1B37AD3428455762C5C7A4927233C2DBF74AE260D375A6442387BF19A534665BF0DFEE2D044F342AFAC
                                                                                        Malicious:false
                                                                                        Preview:..mo.........;P....xy0~..` A.....8/(,.u.E..IU.z[...fvc.[ya.3..{.{...4y.-sBJ\..$aFL..lQe..[.....3fF.T....Q...[......&..$.I.z.Hd.IJ..xx$..$`..m....$&!fB."..Q.117$x.Pa...5<aS<R.y.r)Q..).Sf$.,.....DL..l3..:...M...;#`..K...C.,...)1K|:...8..<..y..6-g.....1..e...._5..3..........Sg..0u....O..gW.B7...v.......|...|vx..mV.|%c!F....k~...w:C.3.ObR^q.....#.....`zf.i.....).......wc.k....fY<...s.)}|.8.L......PU...C....>..."..j.'....5#.h..]..+.Gb....+6...=c...3......$...6%f.._.g*....b..hm+.+..^5.bA.1~nBL.y.....Fn...*S.Tl.n.3n.?..~P.....\..2..X...M0..6.4.G..v....h..Ux.~..}......Y....e....q......:g.s~7...*....3..|.QV...T8..6A.Q>....}..e..c...e!.}...\".k..1.....>S"M.....(.s...\.0..c.P*....s...T..8........N..w.ca...9~....T...-9=.I...f....+z-2^a....e......zN..fj.}3..-.....{...e...q..k&}.............'...wgBI=.u.-..n.......D.....u.'.^..6UZti.A.2]Zt8.]..^.m..,s..u....].....is...t..C|.......b@./...._.*.o.>.sO..h.u.....^">......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):959
                                                                                        Entropy (8bit):7.756310999190514
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:uycf1qVK8YWz1vk6o4QO/pwbhhgKM3Sw9e5cLBl7XhC0S2i:AkVK4z1vPo4QO/+bonSw93LBhFSR
                                                                                        MD5:60640D7F68274951472CD576709B5D05
                                                                                        SHA1:4108C7D51568A9EF86C66CA7C9ED14A947E291C5
                                                                                        SHA-256:2DF2F22FF13FC444B076191A090DF72B26885C1DDBF829FE65FB4B78C463DBBF
                                                                                        SHA-512:502E146F8CD80BB056E29E4B94F9D66AEDAEF9FF812215CF749574CB708A5B41CAC3E8BB5DCBB18C849FED3FDA1DABB4137893F0F131BDFE2781CABBC11C7193
                                                                                        Malicious:false
                                                                                        Preview:...O.F.....?.<u.....]R.B>.H.."A.Z..MB....|...Vs<...../.{..s.3.....gJH.[..I.....-jl.E.1.CbF.DL.z..Uj.e..x..O4.....Y.uY.F$.~MJ.w88$..f.T....0dNLB..).f.."..sG.....u.\vp.MqHmT[6.....1fB@B......#.8.7..g....@...5.3Rb.x.y.)...C..yH.?y..~F.?...M.....G1.s...q...W.\.8...[...&`.....Z.......2.<'.3o.D....[...68U~..L.>!.R..{*..l7fqm.P....aF...}.m.=...kyG...w1...g............1>sF...T._.{\Y...a.~.....K.sRz\.#!.j.....(+...L........[...3..2V....e.....L..QO.W.S.....M.E/.....I976..J.u......}O...%.F.N...!...&C..e..6V.3~.[.5.6.+E.l/z...O@.)X....Z#......i.t...T....^^/.......B.YDS..b.e..o.(.gr6.<H..4k......|..........W)..........s....Wf.)+|..r.7.a.s"..4wF...f$Me.....5x.....|..Ff.7ab.c..?.3..).s..mM......=N..Rfr3...t3.T`...Z....~lO.O......Q...Mv.......TW.3xmd?*......r........=.O..3|<..*...\.']{S.f.Tw..*o5'-.YBb.j....5..g....Gm..\jt..K...........:.c...U*..G._.B.6M.4.Bu.;s......>.\_.*.N.G.n.y.n..*dkY._A.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):816
                                                                                        Entropy (8bit):7.7055017191996615
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:HpbSFtAfkJ7Hk52QHymxkrCN3W4wFehx4NgmBczTR:HpbSFtMkJ7HkgQHy6iCN3IFehCqmI
                                                                                        MD5:51742E073A6A982959B57D375BC70549
                                                                                        SHA1:64637F90B3A53E724B99E741E756A6ECFB29B240
                                                                                        SHA-256:6AF4AEC7C996232331862FC46B9FD9C09B8ED241AAC2AE8CE9AF19D7621BA5E3
                                                                                        SHA-512:4E99161B5075257FF4BC919B59E704D1F2BC41432B3C132E4BB7B45D10CD6F8259226826CA6308D9AB987936DCB4DA78D798CD435D405224F332F6EC06786BC0
                                                                                        Malicious:false
                                                                                        Preview:..ko.V....'.; ..Zi6.w....6........7.0F...q._~......v....<..........G6.X..QP........q..........X..n.b..?1.5.....n.)...x.(E..Bq.+llJ..DlD{..........D.`. QCr.(..s.)?`s..[l.6.D..,...fD.$.(.|...#cE....D.l)....D.V..C.S.p.+\<..r.9W.}..\^.9..W.|.....5.:wY.........b.........%O..^.8a.:..1KB"V.YL.=.#BRR.c.K.B......e.bm.~..g.E;R.E..........md.fx8,........_..:......-...r....a..#&b.T....9......:...L.59....L.:>j&J.A.!.s.-C~..K.MS..a..k".f).....G:..=>.)>..c..].v~....~..j.(.9...w.../].+=.]V..X.7R'%.'..#.....Cw_.=r'......D?....lW.].....mo...5<....3.E%SrR..'.<b2...... 1...g.b...Y....l}.....}...u|'3].]..._.}z.f+2.h.M.n.>.....w....tR..~..<...._..o.H.T..Cj25....S~..l..y.N.s_8..M9.f.}i......i|Lz+XcbsW..[r.`.5...KG.D..=.[.Qn<.8y+...Y;........#.SuE.W?.KA..p...!..C.......A....s.,..U2}^........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1068
                                                                                        Entropy (8bit):7.807127956653704
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:UoogAYGJFgiRuxDaqB4hTrILDySQkJECxO26Gl4+2SoJG:zoceFgUzwW+p3JEeJl32i
                                                                                        MD5:6937903367DBFFA29AEBEED3B1B76F87
                                                                                        SHA1:ED290152E909D6A27A9C92E4369C8C97EA760F6D
                                                                                        SHA-256:EFE5E5612A15640F0373EE4AF6243D6AC4F69B3D724174E7155424ADC5A1CD28
                                                                                        SHA-512:929A54DD2EA8769C7D3841B18F645A60B94B01A7ECD87A95E018A43135F46C2ABFE220C785FDF940D965CED43353090022EA695ABE6A9CC89EE7AED52E8BC3B7
                                                                                        Malicious:false
                                                                                        Preview:.[o.F......P.H.j..H..$..[.HI7.../..b-..6.|.....|.....!.9.......%.xf...8....x...e.19......!..c....G.y........M.gJZ.G(..DD.8.. d...S.>f.........q...h...D.A.....L*...a.i....%...0.%$".&......'hc.?S8X..)....4_...s...&.x..gD..X49..5...J?/.S.m.z..S....K........p.p...7..!]^.'...>>......U*.y.,..2a.O.Q.=..EI.i.5.D<h.^KsUkNKOk...k.p.mX.'m....X....~..T.g.K...#.$.>..H.g.?..._~W....c.J..V.S]A.h3!.y..).2.np..@...dd,....6C,..s.8...&I...a..5.t....q.K.R.k<b.2...&8..,W.?...4..Q.{F..K...D.,S..J.S.l3...u.S$...Hkrt6.##.-T....o..........[Fd......>.....S...z..-=L.Z.6.i-7...L.h.y........3....J..+w>*q$.%...<....X|.#..-]..B....t...%}k]V.Q...qQ.'y.r7Qf.w;........d.._.....%..=..~...d..j......|.....4..o:+.y..tS..-......<\.gcP,?Kw/'P..._4x..Q..x.........X..)eL.4.Q.JM...pB9Qii....{..."..[U.=...W.%_g;..([.,L.:..+...5...)q..w.....%.?..{..s?.._..........T...n.N.......j.4e.T.=.[..M3..1..>K...O..T...F..US@<.=.R.........k3.....b.....&....H.c..*u3.,mUw...)_..v.5.f."....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):980
                                                                                        Entropy (8bit):7.807222178311492
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Pn9oE4aVlKRJ7Y1dE2p0t+pd4hP1te/nwp:1oDn0AoA+P4hSI
                                                                                        MD5:84EF0621A9A2A402C25AC0B099CF96E3
                                                                                        SHA1:E545C4FA231F7B472E97AF416D5EEB23E6B9DB58
                                                                                        SHA-256:420D06F6D2D1E6D1CE3BA6948EDD38C9BAAF90E9A9D570D78B41AA72DEA06E48
                                                                                        SHA-512:6C5EABF8C96ED33D91A46D87A87795D7A8E8D03944F31710018F94F254B41951E917CDF94DD08A28E4AB131FA728660EBA8F05DDD8EA194D826A9B7EEFE6C03A
                                                                                        Malicious:false
                                                                                        Preview:._h....?i..X...%.J.-I...$*M..c...e7.a..nf...uvkVjE.!......U*."hA.D./>.A+*(....Z.b..*.f2q.......=w.=.{.../s....u.;#G./.@....N.....S._.........-2..Z.......s..N.[.5.C.^.....&+....cFXo&.J<...l'<G#.\.t6..@..S...k.....].I..2.G.<.:.9,J(.S...:.>JLc.#..t.2).......Dx.h...B....T"-x.|^1........o..:...8d%...6e....r..F.L..Mx.[.. KcA..,.|%n^.,..[.K|.2..D.Z.....=..m...G......5.#tI.6.....y.d...#.j|<.{.....Q/.;w.......O.4G...qR$.a..8...!.'}_......4......b..Lz..+...JJ{.....v..[r.P.S..\..YK>FLJ.a.....L.0)..........p.2.6..P.g-....=......e.Q.9.....Q...(...**.......@2.V.k..L...E*`1.N...GV.e..&.....9.....=h.........l1J'B.8.1)R.]..Q..`......-)-...Ji......i8.Iw.d..J.L.gy..-.i...4M./.....G...f.Xv..jU,.y.Z..n/.:.....v+...U.......P..7.....{.\.p..+b...tu.?...n...f....G[.QO?j?x.km.y...Os..5.i...9...7.o..F...".d.....C...-.n;.."...mE..&L.0;.........}...'z..=7.Mx.._.;.....q..->...^XE.j...5?.*.v..z|..l...{...N..z...{.i../h..n............m..i.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1115
                                                                                        Entropy (8bit):7.6805554217631435
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:MreKoSsJA4wgF6n8Es/ouh2WoErmsR+7ccblas1uO+GOQO9PZowBlL:EoSQJwg0nPsQ622Rlc5asMO7/O9PZowv
                                                                                        MD5:EB1F06097DD1F6B763494917F77039A7
                                                                                        SHA1:2D0A25BE38D8C9B0F45ADA8EB2C51EE04F12CB55
                                                                                        SHA-256:9662837FA9D21BC4FC0371949F2ED8EDFB30C2818C650B2A025B89EE30C8028E
                                                                                        SHA-512:D3149EC58896FE76259ABC89E6F4F6A51C2D4561B2BB37E4CE12A82FE3785672E529317E756EEB09588DA9D967B7C8C700E3C1F787FE43ABFBAE2E104E2D1F8A
                                                                                        Malicious:false
                                                                                        Preview:..K..7.E.YF.=.?.Ho&..v..6.x.d.AU.)..}....O..Y...>.......?..........__.|....g..|.....?.>.+Ew.......{.._.Y'*r6&].W.bs..P.......m...52$N.'Vs2.r..4ip...#X..^...h..Z....l.Z...84.....N.DE,.%...b".M....i....f .&dp...u!.x....C;\.D[bn....'..K....M.'6.w.x...../...w..8.8..F,.0..DU<.....@l....D..u....3...3.......W...F..$.....{..K.'.DO..D{..B....Al|........P..a.59n.......JO. V........I.].h.X3...%..........]qf 6~.MT./Vi..[..q..N....4.^.D...jc.+.....G...nM.-s|e .N......8....8z<.+.U1......b?..<......k..$*b#].3...<.........+.q..........tg.....^.DU,..]|e 6..m ~GE......@{..x..=.7.].M...*.....k5...1\....Dx.......v...3...37........6&....F.ho.F.[...x..e..@.!..d.".C...w-.~...6Q..9......}t..y.=.....c.-.....?.X.p71..X.>.L.'v..p..m.............6....../..P....Uq.X.G.|....lT&.w.k.....K3Q.1q..bW....p.M.5bk..?.&...Z+7..p!MT..f....w3|.'.....|..hk..\y.......e.P.j........."Q...5.q.g.)..........'}[.:.q..5...g.).8H..}..A<d}L.2.w.'.q.*.....8~.o...Q.6_. ...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):108
                                                                                        Entropy (8bit):5.698284410140738
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:qT1grAKqb5qQ1PcULYyoMj8K3HRmodcUQFtl/n:q5xQYRj8K3xful/n
                                                                                        MD5:5B147A8EE5CCAFD034F25EB26D1047BD
                                                                                        SHA1:26004A3C95FCEC1194E299EDA628FD7E99207882
                                                                                        SHA-256:6415FAF3D5F094ECFF21636CE89313F7C04DF45E6483B18F52F478D71D1CE7AD
                                                                                        SHA-512:62C1376E599705A3635EB8287CC37A8A26EDEDD1E81F78B37E8050B5499299C8298D858401F8346749170D1F72740B1F084E224E4DD9582A8B6097D8000FC795
                                                                                        Malicious:false
                                                                                        Preview:....ON..JMq..I.K.M-......K./W...,I.H-....uP..,.I..../Q.)....b.3Rsr...Rrrtt....Mx..3...\R..K..H.l........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):18108
                                                                                        Entropy (8bit):6.332401040126175
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:JnQ2tpxGC+HpTP/Yjtd9+MKD/Zg+q3H2iLhh:53xGCgXYX9+MKbXcWi9h
                                                                                        MD5:111E99DB75711B197E77EBB403DBB22E
                                                                                        SHA1:AA5CBD58571DFDC4BD4E857CA1B885498B508D7E
                                                                                        SHA-256:8DB6877F17EEFB5A7DA5CE10CA3A3FD399D46066758FBAB691E66CCFB745D7F0
                                                                                        SHA-512:B12BFE7E809836A8BBA0DC6F74A667CFD6FA77C5DD8FF70BF038675424713DB10419A258B392B90EAEE0E7A1E4210F854B8139C826BD190BB70942091D9F8316
                                                                                        Malicious:false
                                                                                        Preview:...P...}.!. .."xT.Pr...P..b@..$.$.(.`.1`..sF..b.b.9...`.-uw..._.....yn....:...{zz..O.b........K..}c..B. %%8.. .... .......E..E.?'#.O(U.Q8)S.R9%rr.d..{I...................................................rr.:u..................c..B.!.N..bO'....?........$....L...oef&J..Y].$.;._....#......{.._..{.X_...!...=]..........6`.....8'0!2$*.;<.oy....N..x.M....uw.2R..e.X....Q.....c.K.>...o ....2.e`/..?.......-..(..2...E..ih/.......+.....b...n..<.C<...-NS..o..D.f.......x.F...F...\..z.....#..........n.....q.A.XZ....(M.......K.....O....<..|.._X..2..O../....6H..o..N......u.?....~......q..;...I.........o..h..N.?...x...n.....................9.%......%a.........._....g...........................................................A..._...-.B#.;._.......W..........................D..b.!...HA..a........$>>.8\.....k,..2.....5...2...../..6.-.....s......[Sk+...I.=. 5...........FI....n....... '.B..F_A............;.....n.........}T...*.`v.9.6.DVD.p........s[6.v.Yw...}.%.hX....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):914
                                                                                        Entropy (8bit):7.763386372336353
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:HryvXQoOhf+tgLyXdcGnTa73wmYQrwLnWq3zfqYxTcv:Hry/QoOhfOg/WaoEwLnW8iys
                                                                                        MD5:1CEA7B83B3B929676C7C07D5484D085D
                                                                                        SHA1:1BF6630A06EF1991C7723E29562D3BAA8EA04DCA
                                                                                        SHA-256:CC7E79ECB4A7EA91438C492641B837C1B15D2C7D48197160B7BB0B0BBCFF9970
                                                                                        SHA-512:93DE07F8144E297266CE903BAB971926DEA48AAF3ED8571306E38E905521103F4B87548C06870D83A19C5A403F4F6F9BC5514C4FF4CD69426E2380546FCED07D
                                                                                        Malicious:false
                                                                                        Preview:.[o.V....J...u....\..&.S.-.d&....x.`.U..v.DU.z[..Cj...(}...xr./k........%..........)R.2E.x.L....0..K..S.B.".p...hr....vF.+b.5 ...11+....1...."...g.....1.B...F......P.L.C..Tq....[TE..@.&.x..Y3&.X....S..............W..q..3^.....y._x..y.V...>?.w-.yC.g..y..<&x.|.k~...w..0lX..y.(s^...x.8`...R..f7...[\.seq.\......&..K..Y..2e.\r.....[.<.Sf.G.Y.3.V$.f.<.a..,3Y.4....>...u$....N...or....+.,....).3..'d..a..b...H.1`..P*S.H.c[M."..y.G...kI.<.g...8.k"L..51.f|$.-6ca.........yN..~.._..GB.w..O.....0.W..t+r.m...*.f...Y..^O.n.g\p....G6.).,d.....5..@j.qF.=.p..9......7...(Y..i......Gm_..*...C..q.r3Yi.|..,..._e.=.$..Z.y...T.&.=.k.o..-.....!..1...Z.:.7.<.O..d3c..zo..z..}`.yu..#...C..5Z..5t^..p./.."..j....G.:..(..lkJ..J..=.i|.5.{..T.hi.ji...L..@.D..c..b.0.A.C*{1..4....O.lN^.7.[...|r.-.(....~K...ZS.K~....p.:.:".7.?8.A.....D.*}....g.......&...O..:.....8.~O.9I.%<&..]......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):962
                                                                                        Entropy (8bit):7.75364776454994
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:AM8mKbzApLfJAyO8dVrjZj7kfli54hL5hPg8WyfGx8+kNSAuh:D8mKbzAp/dVrFj7kNi2DVVB+kozh
                                                                                        MD5:AF5ECE2C7927282CF7CB1129F59DD13A
                                                                                        SHA1:846C4171FD36A84ACA4735D8192185287F532B4D
                                                                                        SHA-256:7D71DF391245EB00CB5E6C5B615F6902A89494995ABFC531B065F2771052DD2B
                                                                                        SHA-512:E11110AC69AADC75ECB903600A9A3131F70AB05C63388B8FE20BCCAF1DBA0A5F5DC59C3153D49B216DB2005FE82B7FCE1C787EFE2A1DA6430D7FC74E96AF76F9
                                                                                        Malicious:false
                                                                                        Preview:.._O.V......".v...v. .6.X".]J@.R^...........mu.o...../I....=3s...?]>...)-........+;t...-."....D......K._..#.?..]..H...........9.88...'`&.=f..I.I......3..).O.7R..i....m.q..p.l...K..]...#$%#.#.'..1!....'..p.g....y....}X....0e_C..,H.......='#&..C.yM.#.8..G...M..!..Fq.._.).b.|..5..!K1d*rELL.+F...o.g.1S..#........UV....=.d...g...^.P.m.....o....X.n.b.....q[...}.s...MW...>.z:S..;.d...4..3&...aT.......R.i..k.{D,.Q.IiB..t..s.........u.....j[.v....)...sB.:..=...2../....*.|F..eV73.kB&....Y.1e.....s-.fB.tfb=....Tg.T.{D......&|!.X.L.B.V..2.U=2:5.....e........~.s.m..`.w53...4..}.r..bh.m.(G9....rW3....Q.Y0U....H#L]")F.%.td...?.u....z-...j..)+.d;D9..x.|.$...t-.JS.y..k...b2/b.}...,..kU.....gh.)_....4.....CQ...h6.DJ{g7.j......(Z.pj.}......2b].s..uC.......F..KS?x.....7.......vB.M.....8.f.l.Z.iCY...f..L.....}=..u|c...t..f.sk..s/V....5.....9.=m........g.~.e.W=.K23...nn......W.}1.b+z.g...f.......,{.rT.&.=................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1337
                                                                                        Entropy (8bit):7.696112210454334
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:nRZDtWYHI71pZl/t4Mo+cizGeeqdHLUh+CVsEJ8yxqd5LDBc:nRzWRdl/CMJG/H+CVsEJvcdnc
                                                                                        MD5:19CD68BF34D274372A8F2108CEF68F92
                                                                                        SHA1:E8318A1D9AF83187403DC819866828E2BCA3875E
                                                                                        SHA-256:4B942936B3F8DBA60C72642B93717BCB7850601B2255209073FAACDFC68AE6FB
                                                                                        SHA-512:6DF234464F147B19A8AAABD06B1442F2DFF9EA97A4EEAD14238B5F2555EA9F63AF37D5ABD9903BB546B1F83BB4317E613A6707E5F5257C2F5DB44A67E60C3F8D
                                                                                        Malicious:false
                                                                                        Preview:..].\g.....93;;...Z...j.T.I6.......hK.4..B@.;..ivg...... ...b...R......E....K.(X.~.^T)U.F.w.d&.K......9{.s...}.s._[Yh...*.}_..y.H...Q3......$I.$I7n~mev.y......}...gGa.G_~..^.0.._.?.o...%.k...^......5.|.s>U.}O.z.d....1_.....L.o.$o.r...`......,...q.So/]/.{7.....s...+.{...x..-y....m.]....}.....w.....T.!jf.'.........4u.t.O....?./p.u.h..........f.6.Rg.*m..N.e6i......L.u.9C.&..}..L..w3M....W..K....uk-.9.9.t..!7..><.././q,^.4.j.....,....R.Re.:P......#..N.3.2.x~&.P.Y....d.....Pra.].y.STY....8...JJ1W.SL.1.:T.o...YX...p_.1.4...J.v...Yz.b.!(.N`gV...S..Z..!.p...d.@..<.F\.Z.B.........y..%.S..gh.I-.F.R`G:....>......K4bNg.N5.Q.........|......"....^..d!.}(....Lz..U..\..5...e.......f.O.0.B.X~.....p....q+#..CS..~.O&......=.K..>.D...Q.9.'~jh...y\.@.K...Y..S.M.?`.R1.....(..j..~.*....D,....~.:.,.Ti.R).$i.........h.b.....=+.B2.....0K<.1.0.=..>.X$d..P+~zo...=nf9.7.u.w.....v.F6.m.O+....~I.'G1.@....d.H).O.r...Mq.{I.`.%..'...z.1...........O...G....M..S.>J
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):643
                                                                                        Entropy (8bit):7.54187100472498
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:LWu5M+D0We3QmM8OZilOKTBCBF0h1Q4yXmRMk+zBU8DpPkFry7REe:qwM+oqhZwwPG1QmBSBU8Dp89yye
                                                                                        MD5:8D5D88BC4F73C60BB472C2EFEFD2699F
                                                                                        SHA1:FB0084FD39E8E3FF96D1380E2D7B94179C72AFAC
                                                                                        SHA-256:2D76E87672FA99C830535F8DEA575F0F5A40B5E9BAABE75D175CFF9D1C865076
                                                                                        SHA-512:A7C99B718684D18470360A246A261EA6956663F21E4857F97AFF4F5C5221C85B08E83E1206D486C298E0B1123AA97CFED2A06E9F0738B040D1965EF802660568
                                                                                        Malicious:false
                                                                                        Preview:..OO.M....nyx.....P..`"$UC.....n..n....dX....Yff..I<."x5.8.K....G3..Z..H..'...v..f.3.7...tO........!+..B\B......P.!.....%..)N.....to.t\'........L.'.O*..z..P..Hh.%.A&.plb....>.....>....-.w<m......*52e{.....X.cQ.)7...+.d.Rq>.5|.+...?.~.vm.._..*.M$........h.l.`..^V.m..=._?....9...y7...$T...."..h.....F;....w*.d#..3%rS.cR.t..'.\...P....p...s.N..6"1.....LNY.cao_NFf*.L....N..go.}0)WyE{.....k].s&.ss........S.e...}.f....Z{^..p9._../k.m.....;t....?..9..&.>..y.3#{mf+.%.m....w.d.....y_..qo$...........<...e.r..t.;.JG2Yz:]p+.W.....c.2m........x..w..Z.......p.*.s.....[q...w....v.J............w6E.................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4278454
                                                                                        Entropy (8bit):7.887380182889053
                                                                                        Encrypted:false
                                                                                        SSDEEP:98304:HmK+Ux25IIFqCgXeW2SNNt8OxkIvHdPeFBSRLrCyEm5WcOHaKJNCQXZbY8XeLxL:HmK+Ux251EjXeW3NN62kkcB6PC8Z0jCb
                                                                                        MD5:4FBFDB645CC157777F8FD585C5BE5094
                                                                                        SHA1:E053284904BC82432F10E27E5D62D33E101FFD6B
                                                                                        SHA-256:96679EE7DA3487BDFC01AAC2FD909E7E7559C33124137D19D737A5A72DAF81E7
                                                                                        SHA-512:360042B2CAD7829F79E5B4DF5F048B7C9F86299E80410641CA06F7528E293E55E0A62461D38CE16017BBF4B020BA872E110A3E6AC7BC9271284C7CD391DA4C9E
                                                                                        Malicious:false
                                                                                        Preview:..|de.._.0...(...e.I.Ld...YX.H.l.,...[`.6Xc.b.=.U..}@..T.FT."...+b,`...'3$.{..N...?^.....>.....-.L.9..s.....+..t...s...........c........Jw...mr...e.fw...K.V..9Gqs.7c....3s.M....^.".{.[....j..s..z.....yn.;..Nk...?....._h.o:q..G._..Q.?.t...g...l...t[.6..].V.K.n.[.t........1.S^8N.tk.9n.;.qk.Yn]..4.'C^3{..r.......{\./...:L..a.[........>."p.{..4..,..q....P..~F}>..U....:.5.....{.z...o...4..dT.E...B..a....d}H.S:.|n.3.oE.j..B.5..>.....n.b...c..1.[...}L....@.5....v^..u._..t.H..H.}.p....v(...W..<...6.Rf?>.#..t...6.mn....Q....Y.......O.....6..nG.N.N.....Sy.<.^...$...[..m..O....|.g..>~m>)~..{.(..........I..94....."7.`]r.C..a].9p...C....%EW..b3rj.Q.......q......:.n..YG.:.x..?....w..\Omp.\.e\..w.w.[..tg.....>.[.h._..{d+..a*.yC..Mr...5.w.|.....Y...G...../..&.F.~.._..[....\..N.q.]...[Q....xT+7.Q.y...V....G..6...V.^"o_.n. .....!..-4...}......:....t8....[.w....v..>..zC.En.......:.9...Pk.~.7......pn!..X.,.cq.....=c.{.......+&n.c..Z.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):918
                                                                                        Entropy (8bit):7.725013807384826
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:xllALE/dbTj5+TuJshhDf9hzVN25qXyot3hZGp:WLElbTjZJshhr99f25qiw3ha
                                                                                        MD5:765AB5385A7D319A4F28262CB10E4A3C
                                                                                        SHA1:A0745E424B6F85E3C3DF4CC893916F1BD8EAD1AB
                                                                                        SHA-256:060A3FB9BF0179B9827BBD8A35C015E0CCE9CF46FEC8645F4DD3D6DF18322B4B
                                                                                        SHA-512:5999A3C4CBF39A7CF4D972FAEFABA80462FC85CB3DCF60B9F485BDEB265B09EF041AFBC40DDFE6294743B810BBD8BE6B681807CDF8532512D612BB1F7C44691A
                                                                                        Malicious:false
                                                                                        Preview:..oo.V....'.; .J..`H..K.+R..)m.&.&.!V.m.&._~.......I.=.y..{....G.X..........?i.E.&.|"f....X...c.8..{.|..g~..)..;....f...........2f.....+.f..d.,.i.5+...91.d8...o8.9......X.4v6h.e......)..u@..$....<rM..8..[..g.T...../...91).}N.........rF..[.=.-._0....%.o......1...K-..>.^"..i.....cM..<...q.>.9."a.8.aj&1....&*.#7.Z....].6..#..L.x4.U..z$$.;+y........t...H.ER.D....R...O...P.].....KHV... `.}{I,..xl.Qum..Q.)....q.dr...~0.%l+.-v.~?...\..&X...L.-O.!%g..oD.I4..,)..a**.5...S]...gbc.~.....DR.!...F..Vu..).mL...K.U].2.C..#os|aM(.X1..C.WwK..t....K"..>_...CQ...../TD.;.2I...w.RF^.YF..$k!...W..{...E.......T....]..d.h.s.y..s.d.w$.(.W..>'Y.".yVL.+"...1s<......|...,...<.v..,..K.f.._..-.+.:rg.vG...R.z....m..o.1m.q"7.k.y.e{n.....>...s..L.!c:...h......,...z%...,.w.Tk..h.]yT......lG...........O.......q..Hy.....c&R.tR('-.I.}....#e.Zb....d....3Z.....1.lI.....GHk.3..t.4.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5821
                                                                                        Entropy (8bit):7.964612843952304
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:GJzxKJwerQZDZpfl+n6AfpFWmGmYetF0iOLVB9e6RkOWE/FE9vhXToegiLHZ:aKJdmDZpfAhfr3t5+ze8yJX2it
                                                                                        MD5:817112C25A67F8F98A43F38DD4968C86
                                                                                        SHA1:BE5B388C12C13D9341C1C36933E0DC0F7F12C259
                                                                                        SHA-256:1B8905460F7614238678C587D03BD36C0C18E3899D98D75009C54DAC8B15DCE6
                                                                                        SHA-512:915A17CB21F68E13D32CA813E89FBC62157D9E30DCB68266D5E4ACF9C16D41BFB11A26220F0C3FBD6C955A2C5BDFA9FFB564891F4F1C7816BA34C4B3B4210E94
                                                                                        Malicious:false
                                                                                        Preview:l.yT.Y..RI..L....A....e.....$.....lF....ZI.........!...5..b...h....AQ.b.........{....Y...{?..9..x,C..m.'.[4-*.R..l.^....|......Y...^...R._.]._.T.h....U..*-.YE.n.k.U......K.[.U...*m.F..6....-D.\EloViU..m..E...j.Z.V.m%......._..0.@"..n.......(.U....z.U..}.O+z........v..@M.B.Z.@.....(...Qh[z.nu..]....Z}.?....(...<5.g..//l.:.sk.6yO~e...'....u..).......U....9l..C..........x.W.5y%(.H^u?.....$l.@.A.NU..q.....>.~d+..4...,.g.#...5.E..H....r...k..W?f\.lFW.F. ,YE..5....yA.2i_s....@$m%\.e......z.Q.0d.\.~.P...6.~%..! ....f~^...WS~..T~..u.q_..f..W..ix...V.%..wU{&.]:r.....P...G&..L5<...D....>..y.C..v..a2}.._e..R.\...@.3....|....p.pa.q..z.)1.<....[.......Oy.{u.).#..."...m.#.G..X~..rw3^.v..l..o3!........ .S7.._O[X.....c#._..j?.n.:.(.yi^Q%..z.k.._...y).1....j}..\.."..~..F2qg.?.......\.....%.B.7...N.... ...(=..Lt.#....7S|..2..7...+..ZC..)+...J.....M.[..u.X} ....G....gQs;\,".6.*LK..}R..b......l.~=d......{..^3..K.6.t7.6.........tX.f.....jB
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:DOS executable (COM, 0x8C-variant)
                                                                                        Category:dropped
                                                                                        Size (bytes):262
                                                                                        Entropy (8bit):7.143736932670025
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:xV9vQBJudYFdcJOQWThXmO44+Lrg9f14Fd6MY3//:79cu8eABXmmdc6MY3//
                                                                                        MD5:6598B1F764B9EFEF9A38526588372559
                                                                                        SHA1:6E40B016A20C94C102626D8A8E61784E2959AE68
                                                                                        SHA-256:FCDE1ACF33A9CB72D5FDAD91E9B5BC1D6B74C7C1C25B64FFD91FFD4E9B20A02C
                                                                                        SHA-512:CA23123C53DC824D641DDF14E594411B1793C7FD9C492029C4F876CCF83E23449B54248EAD9D461ACAD0B55CEE3AFF0287BA55E83A0741E20CAE1750A62C933E
                                                                                        Malicious:false
                                                                                        Preview:..1k.q......A...pKJQh.5mu.5..BJ..U.5......L~.?...!...B$!........;E.O....._?...........}....u.6..G{{/..!z...g.^.6.A[...../*...W3.CC.....$..+..}..Ff..Z....)....rW,..82Q[jy..#..x..3..+.....,...R....X.N....r.<.f.dN.>.dd...DW.P......y..h.f.c.N.i....o.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):906
                                                                                        Entropy (8bit):7.765924265892544
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:jU/za2eZtFj+OOGi9bh/1dPmQOZ3Om8o5nDwTrPFWuGS:jqSdjOf/1dPmlAo5nDkr94S
                                                                                        MD5:464E38F50A24AEE4CB83835CEED34362
                                                                                        SHA1:0A09B2992672D1506F53BB9741D2E758D1F43249
                                                                                        SHA-256:F08C179481C695E91338151AF1EFFFA0BD68D4DA31D4BF9AF0ED1F8E7D8060FF
                                                                                        SHA-512:CE164DA8F244441889DF1CBDFC85ABB6557CC38F05747A8518F4FA1E3745BCB921FCC5954530B19BBA523651A3541C21EF7DC932B2B82C9FB15F2A81B215EA88
                                                                                        Malicious:false
                                                                                        Preview:..oo.V....'.; .J.4bH.?K...X.....I....4c#l.F..6..^:l.D..#...<....5y....T.L...91.?R...u.T....3aN.L.w..F......|C.[|.~/.x$..jD..{RR....0..4..`..1.1SR..f...M.y ..:u..Q..O.)..CUu8+ThrC..9.)+|R.u@.x.}?$`...>rI .......-.9.5m....~/.....!..&....I.ww..xE.|2......Q...CF....+;S|...#.L...^Q6.Z.Y.Y<y....Y.!+...x...Z..P...2.5R...sB._.3.KH.O.%.L..J2.+...&.....3.{F.5.(.L...|B..W.7..LT_...l..s5.c.N...0..P..8...f.EQ..k".......b.L5ml......M<Z>.RY....f.}.%[..x6=..`[9e.~.......I.b..L....}d....Y+R..\v..r;O..k.d..Cr.T..!L.x....LG.k..]J.gb..~..'...S.l.....fe.T;..pK..vr.........4.R.g,....'.<.b..H=-....d.Z.l..}R.E;.-..~.Y+.u..?j*..ku7+.s...Q.nW...+.Z...#...|...M..#b.T.7a.....g%{.....e...]9F....sgn....@..^...h....W[I......4..[}.7.s.i..Zv...#........z...7p.x.L6....Y.}...}.v_F.....0...$T......?..\h.E..wG..:O...?8.A.SN...5.....5.*......j..qF.>].tj..?.3Y.E..i..6'...h.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2143
                                                                                        Entropy (8bit):7.735034466209747
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:EmCI7Za1VnQhXUgVcDyXQs0oH14KBMp2ZUE7fV2Ur5B7wtpk8szSIDtYMpNnq+8h:Ezy+Q0od0bKBR5VXrL7w/k8JyNn/8HaG
                                                                                        MD5:E57F3971AAD6D9A713B95D6218318DC4
                                                                                        SHA1:34CBD46EA084E8F498A07AD7B377B97F3BEE4ECD
                                                                                        SHA-256:D646264F0DC652B9740A6AFA9C0B237C7D53AB3E5D0C953588D03D6C844ABCFB
                                                                                        SHA-512:3C3141C066E80B0682DACA1C05472AAD4120142F1CCA51D4BA434BA9891E0099B095265BDA24A522E67AF8202B0E960129BA0AE28648EEF108CAA26C1174F189
                                                                                        Malicious:false
                                                                                        Preview:....\U.......ng.e#..v..T.a."Kymw.<.-....F2......,}`...%.F[..X.F.D..`h._....5....+m,Z...1..sgfw[.Z4...f3.;..{.9....3i....p...u#."...6...}.W...............k.v...:....x......Xr.S.S...?..^.-..1.[...(....~_....8.9.;.1..............{..a.Z;...#....i.8.._.k.qw....]..L...,t..o........k`.Bx"V.........^..Q.}.....+...\..{........H.i.Y.."..=S.....0J......}..&.:F.f.....YM.<.\M+...d5.FH......2..9.."O...1B+k.2J+.h.....U..)^>7.W(......@.~.#o....B...=.`..... K....... ..o....#d.d./.>.....nd.....j.az....TE.`.L7.N3`&..i..9..L.b.,Cdm...%#.B.0..W...".....t..1j.+YE$..%e!...e...a...(.<`....#..Xc....=..0.qI.[......Jz.LQ...\.._.....Y.....m..Q."...m.6.t..*...1.b..);E.`xL...........d......R-Y..S6.}dl.MO...%.$L_6.../.....l...I0...I......:....h..7YAMl$.O{......t...p).LX.E..*.a...dY?n2.0...%.J...d..N.'.3..L..8..vc..@..x.......T.].&.(..H..x..Rs.?qKF.v.F....s%..j.~.3...F3..H...1@.f....-q..=N.1...y.....w...p].fn8...)B.]_".'D..@....Qk........1.y.........Ty..{....A
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):767
                                                                                        Entropy (8bit):7.731890810145866
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YWZHPjzrBliIX/1v103uh6OcgD5no/IfZ9o3zF6EIBUiBJWXHRvy5L1YzIlF4RTe:JZvnVliIX/1vIsS1IfZ9o3hsWXRaV1Yo
                                                                                        MD5:B05A7CCB3885F5CD7B112680A72B332D
                                                                                        SHA1:C2790D5DC6FB2664EA1A33BE65EEFB2500B7F969
                                                                                        SHA-256:D6425F6C25AD28029A890DA098A001551809CE4BB323500229325B0748C8ED1C
                                                                                        SHA-512:B7255183B70B0D60AF5B70147A2C490772EB2F1762C9013285DCCC337D84BD9792B411EE2AB385ED0458BAEA8D5D8F4389720F44B98BF079D1F38A05D0729053
                                                                                        Malicious:false
                                                                                        Preview:..oO.P......;4d&..[..(.C@G....,.M...JKh..e_}[..E..,F....s.....U...<...2#dL..Gr..."...O...c|F.K....8&..6oyC...!.0td.P...r..IH.{\&b..1}f........L.$..BL...(bbq.)..&...X..*..2bLH...HW..gH.b..q.3g&Q..q......0...-v.r.)....s..=q.........kq(?.w........w.Q...t/.......'v.YJ7....."v...r@OON..2.....5k,...3.Qd....?x....id]nib..z..=.R.M...=j8z...Q.....l....Z.Y.B.....^.1.3.=..K(z......R.)M....y..K.."G.=k.Fb>.%]......IG.2..Z..92i5.....&Cn.9..FR.X.n3.\.......x\.h.....o:o....x...t....B.F..c&.\.R....,.:.6..,....~*8.rf......Z.x.aK....xb.I..H#h.....Rz.7..._C.|...\.{+(.^..d.>g...*..}.>..I..Z.....!....Fs..u.V7}3F.V..=b..R.....i..Z...,.#.........R. .B.+.1....|.<K.<..P...,.9..9e9..XT..<E.)..V....EaK4Dmk.)Q.@..?..l.,/......H......O.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):979
                                                                                        Entropy (8bit):7.757415750640952
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:MaYbu6rua8MF2t4xaSs1gGEdlDYM7NP1QCfsPC2ILfNg0XUdkfGeaie/t:MDTd84P1GEdlDYIpGBPC2IZOEdst
                                                                                        MD5:642D5AE38B157843FE5A9B3193E2F42F
                                                                                        SHA1:0DB9A8202C1D3A3430B8D3CABDEB8A35C9A184B3
                                                                                        SHA-256:521AFD0A903161A6FE46FB0117CE9D9F5C698B7CF4380A580C72D0DAB16DA6C4
                                                                                        SHA-512:0F48F2064886EB59200D116A17F3B450CC03DEBF99F8C0D5F8B947A83D2CCFCF25D20D3521801D064B294DC4C2D1387AE3BD9501F676396218D2F9A5DFA1D06B
                                                                                        Malicious:false
                                                                                        Preview:..]o.F....J...u.]....$.zK.4H.....J.P0`...6!.._o.9...,D{....x.{>...k|.....qX.....+YN9!O...>C.F..L..==Z.8.L........1 ..^.e..{...|JD.*..!C.8....3\.,.....q"hfX.....!....9."O.Kt#,".*.qf.P........."....`K6...0d.B.......}ND...k...:.\...K.....W...-..........x....`.....w..%b.b5 ..}.H.>+.|..#<<~!GY..`.o...$b.q}?..i....&...DQ.(.y2....M..T-.y0j.O....tE.o}...H.D.JVU....`.{Ga.x}.w..q'Q..W....S..e2....?.0........C.L.6#l.2Wr..y...0QX;p.q..K-.l...g......L...m..+a3.....f.=9.V.b#.....;..{...tM.M|....#...._..Ozvm......O.T....%n..C4L/.,.D~.8.r.(.}.O!w..YC......p...J<.k%..8...>u....=.cK.-.r.m..K.%...c-..,..h.~..[.M.m...y...7U.E.L..y..>wI..v$....u.v_.L.."..{|\..3#.z....b..uez.Yx........r.L.....'Sn_.b..W.P......eJ.......J..U..Y.....5...;.s...s...n......T.p#....pR&..:.B7.w.Lv..3k....mk.L....I....c.U...b.rD6#.y..fS.D.s.hP.H...Y..$s/93....,.{_..-r...H...R....2j.9.F....PC....M.o..P..-*....9.8..r\P.~P..\....s..6.G.M.O..:.x...$......c.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):861
                                                                                        Entropy (8bit):7.74516180687086
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:fWN9n1vjT5gtib5kbV7xlm5VPXCb6edc1zTw:OPdjyibQ7S5dy+ee1zTw
                                                                                        MD5:234BB2F1B6C6B74910F2141381EE7B82
                                                                                        SHA1:799BFBF5DDEE16C14D9AF2833ADA7E02E5223A51
                                                                                        SHA-256:815D0DE7F136A63787BD32BFE63F3260C1C5C13F6F6DF3C402BC9748E1049529
                                                                                        SHA-512:6BDEEC816799B15EF1D0D7625B65D2BD13680F4D244EC69E5F8EC24E69FEE034D5637E52A2411FF4BEADBEDE75CCF90C0DFFBCF880A7CEFB3901FE7F75777BA1
                                                                                        Malicious:false
                                                                                        Preview:..[o.V....J...u....If.I'.Sr..&..I.J...\T..6....:.....@4/...{......O.O<2gF.{...L....:.4hR.F@.O.)!c..r.%o9.'.|..{.....1.S..Cb.OHHX........sY7.3.gIDL.....8<.uH..1..4i...&.8.MpH,r.r.Q.E..1Sb..x$6..!#..mj.{A...........X......... !b..9...6'.pi.O..'or.{\.=.L...)m..n.e.<|.\~.5..'.e..#"".....w.2`.j....`..?.'L}2^y."~.........E.".-=:.......B...e.P..p..&.8.+.0P.-..P..L...5.2..{..K[tU.P1.x.+.UmjL.j.?...]?.h..#S(V.w....o9...&oQd.l.Q...S.H..w.y.K3O.7u.k...;..&.Tj&...ed..qxY..$../.......~.E..B<.bF ....E.+V..B...j.{.i......cBuv......o..n..w...6.xL......UN..=.(....n*V.Z..]h.l..&.j...)..O9..,..[f....2e.^...l......k...,B..<.$.[.!.T.kg ..]>pn.G.}..|.=i.1.r.{.]=-./..K...Fl..]..x.}....<c"Tc_.....'.y..W.<...;>E...\:|..&.rF[_.6.\p..4.z.....$..]'sk.....gz2..I......[.&U.t......d...W_.....t....m..YIS.m...+..n..|...z..L.....i.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):561
                                                                                        Entropy (8bit):7.575122249987962
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:3KCi2jjI6khlRaHgsBzb6eGMWFngLQcux20kN+3KLS7IhpNIc2g+i+7anqrCFaBg:3j9k6khXyZfeF0QcekN+3nIhl++nqvux
                                                                                        MD5:71F35657C44C34B8FD10232B75BBA92C
                                                                                        SHA1:D6D27A4C949BB4C2992F121B77607C02B4B47FD8
                                                                                        SHA-256:5807B64259FC882E3357FBF2AAD48571E6467385353E082CD72D865EE8F89C19
                                                                                        SHA-512:CF0ADA92DB2F758CF54ADF02FFCD97919AF5E74A39AFF948D567409838959B75A91084012B3F6407E6D02C60FC99B04944F9CDF820E5FF51F8A751F650AE0AAB
                                                                                        Malicious:false
                                                                                        Preview:...K.o..?...d&hJ.d...g.R."ucZs....l..9......a..)"...!"..J,(. (..O.P.R..KDX.]...8.Z...<.<..~?..}..TY.../...20.i.......fD..U...BA..l..J...R%......1.*..z=;Uub......#..p...r......sA.P..|~~)..S...c..!/7/N...0...02.)l,.@.i.X..4...]G...4..1T...B_..x.g4*Xt.Ep..`....VMs.t...a..1}.....YOg...}{{.Je.).J8Y..ZD~.4.)..y..u.+NV..b...q`..O....(......'e..!Cw.!.....m...3..mS.............c.1d.....Kc.........3.0....qy.<R.....D..U......9_..a../..O..!?..{.....g&[.......*l..O....X'~....J.*M...v4.h..V..s...+<.<|.....t.M../....bA.8_.U.x.X...../LU.-.-?.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):506738
                                                                                        Entropy (8bit):7.960642284773389
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:Vmr+wdvgEKtimlQdjY72rRvktVn6KtVYNmVtJzJfbOTAtPeppNaKlZ:gSTH2NvktsKtGNmVtJhKEepjf
                                                                                        MD5:D53C1565BE320B6E6CCDDC1EB408D600
                                                                                        SHA1:21D3670B7F0E7794018E4041B06FF582FE0EA8A5
                                                                                        SHA-256:D394A3BA4FFD915B08D9560565A6D035C00CC81B91577C7A1197A67E15788E4D
                                                                                        SHA-512:0C013FACE8070061F4831D198647F880F67A4403F84B4AE34460C9825024B8A05E41A0EDC0BC374BEA51014E251C4B7C135D0392EC9945CAE662B1E7ACB3E6AF
                                                                                        Malicious:false
                                                                                        Preview:..|\U.?..I.).&P..va...t.y.IEI.....i!bw...Mf.y...$..b..H\.5*JVW.*.....wu....$....]....-.AT...9..s.3..IZ...S&s....?.y.s.rW......n.....cI.P.v..M.Q+..0.!.?.!..:..a\.... .~$p...@.......G.>$..^.........-.........+9.^<...|........)_.|...U..W.*_.|.........(..F.g.......=[.?...G^..T.`.T .z.....H.&.............4{v.t4...Mf...d....2[-N....X.=.7..._..p........R.^.*...J.y...u.......UN&C..0.....0.._.5(....*`_....-..`.x............E.s.^\L.....KY....7Y5<.`V..Y.*...B.Tn...........>..g.}..O~d.....$..ap^}&}...`..<L...sQ.=.V}..c.VW...Tz....}..Y..[.......Y...\.........&...;.}.'.~?..\cW....7.m..n......4..V.O._.U.`_o.....]..go}H.n..!].....Xg.....=x..]B..t0.W)..&A....F.?...>.~..o.x?w2..r..V.>....F..W.x....:d_k.x4..u&U8....~[.......5...V....G...YM.;).w..;...*.,...=@.:.k.V.N.0y].!.X..<...V1.......n._\\.."..X....C.2Lh...HBF.&.a'....._d..G.o.A..K......w!.?...'.~..).kUZ...M..^[\\L.....a..... .....L..2.d..{...!.b0.~....9~#h?.~c.6:...`..............&..H.(,.D.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):134
                                                                                        Entropy (8bit):5.580868668005135
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:hx99HWakxp/9LFxSINGy6sQ++Millm:BZWakxp/NFxSINGy6xxlw
                                                                                        MD5:FF54D7018A954289E29E3A8ABBA6E2EA
                                                                                        SHA1:A3728D4E5515479CDF461E146B6C1CEA923AABC2
                                                                                        SHA-256:54A7DF5A03109F46142FF6F4BA1FBAC91261EA6907911772F88B715F3A037ED8
                                                                                        SHA-512:FFFE84A28A348E80E3272B39B2C9B05E9ABBE74D9C9EAFBB3FCF2743840FB4B9CD90F31B4BA3E32E80F1C22BB569E01B03092BA40770E26332BD81A42F9B3612
                                                                                        Malicious:false
                                                                                        Preview:...AQ.....(T....h........P*..f..No.+'....D.'..'_..}...nU.&.79...c...].~.u....$.iIk..............................O........x.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):968
                                                                                        Entropy (8bit):7.802729050405666
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:e5wktuV2TENlZ3GnJ9mhoJz3BDpKzE3Q8djyj/:kjtuMA3BGnHmITKzEAujy7
                                                                                        MD5:348125EBBF6ADB8C3DAA1D94624530D7
                                                                                        SHA1:B08C4B43DA7DEB280C763E5D00E1FC57FAC884B6
                                                                                        SHA-256:401377BEB7D11E3137482E26381C0134B8D02E63F2698BA4FCCF86ECD81EBDFF
                                                                                        SHA-512:B7AA28956084EF744FEC12FFFE3EFCF04FA988E8015D198D4575A073EA33252729F66BA69E6B3FCD16FB31B65ED73DCFF2B569DF9CAB92C263CAA2FAD8468E56
                                                                                        Malicious:false
                                                                                        Preview:._h.U...I#6.kbb...y...q&...Q.......M....dtv..l.MkE.! ..`...T.EPA.D./>.A+UP.C..Z.P..{3..?..|P...{...;.|.s....Z.8+g...@......_..Y.0!.{cY.N...$..rt.6.s.R..}......i........$.\....H:.@z.......q.......G...$...+.le....<r.Q0.q..Qh.B...>|&.pp...T..(.....h.0........TF...Jd?..g".}.u...-.a......@.....2nI..B.-..<.-CO.R_.q......U,7..-.].@3.V....;o.]./D.!D<.[...O...Q.K.i..=../*$...!59.$."....:...!..?....#..q....}RbC....+.h.N.h.....4.`....../WT..|....j3....n..,.m.f.K=0.S.>...K.Q...'..!,<.Q8$cS.p.9.%.9J..H...P.)I..&)K...&..L.I..er....b.....ln..3t..FQs.%.....C.Q.2.de..q9....]Yv..79J7..R.~.`5...n..k;.IE.'..L*..,.7..P..F.>.6...QZ.h..Y.4....._.9..G.5.K.4-.i..].-N"d...1...y..V.._7".._.{Y...\....a.....>...[.z...S.W...<x..Kg..(.=..M.....[......&.n..=.D.._mQ.>zb.../7.o.q~6{.......{.=3....1..X|.Z.K.N.?.,.\;....E'J.\caQG..GZ.NM...|.....~...f.+da....p.x;.cwu...u>.*:..sw...b...........r.6`R....m........\=s.so...Y.?.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):276
                                                                                        Entropy (8bit):7.192100713999575
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:yilEenLSiinSs8goqvoNAG0jwOnyCwgf9f6+S01/g3xD0i2lf6a:yiTSiinixWf8OnyCwJu1kxD0Plfx
                                                                                        MD5:1C6108CACBDD39844874BC13A2C17296
                                                                                        SHA1:3C8BE10B1F144A45AE32CA745409E71399B9D95A
                                                                                        SHA-256:F0B74D4144FE6AEF4796E982BA6B51A3C8FEF73C8F37C4F2EE6885A691993EED
                                                                                        SHA-512:FC014EA13DD6D485B4A07AB77FC44A539305AF8D2B24728EA0EECE69B50E0E66BB66EFD68C663F7836D4A435C04589A1A3F65DE97417E6847F7B58937903EC22
                                                                                        Malicious:false
                                                                                        Preview:T.N.q...._7'.......D.%n=z ..G{..'.'.;..6...}..C....{...1q1...o.}..B.wZ.......o.&...vyy.p.........}..,}._.O..~.u.....3p.V.<..V.LT.U..2..jk2......F."{.b.SC#=."..X_n`..5.D"..u...G..Z.F...#s.......v`..\"..).J...t\.s.#_6..[cg...G..3wfS..*..^8.a..R..'N<...x........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):8815
                                                                                        Entropy (8bit):7.935381726323854
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:kDwUBlDhcSwt8HNqFom5GXYQ/mXIQV9Tow1J7wkt8N4fzd:KpDhcbt80FjQXsXVMwXwktK4fzd
                                                                                        MD5:0DDEBF0A2CC462FF685C49DE4FF503EE
                                                                                        SHA1:38679F07CD48992FF8C53769834E1064B596D844
                                                                                        SHA-256:BE08AE2E3549A88D89A873BAC5306966A3C9C5F04B0F850D10055CC12ACBA6F3
                                                                                        SHA-512:DAB689060FC24960920AC44F6AB38B8C01F29B2880B270DB2D6F6FF1C9E33335AE2AC9D6AC72E7880A4984443B52A327AE471374DEE66681A867812A3DE6BAE0
                                                                                        Malicious:false
                                                                                        Preview:....E...... ....&@.....J.<.$'.,..%...$A.1`:.S......SO.=...$.wf...S3_.~U..4...{....j....~.......K...... .vF...).SB.....l..4..e.....'.L..3Z5.q....GN..3)g..uj...[.sv._......8... O..!...H.Rp#..25w.kc.Nm;..Ud*N.Uj..C.^My..R.Y.......{3...S.....n...@......r0.9.....:........l.........~...~...~........N.....m....m.J@S..`..F'c...... .#:.*....D..w....~..*."....j..Y...E..#.s..w%.MGR.-U3.(.:b.$..tM(<.T.1....A.$ ..NN.#..P3....R.....i...B....c...m.42D...4.....p.a.7v5D..`..K.F.......y%......HC........O.I$..............$9.Kg.#...@*..JP.V /.q...3.....fr.....'..W...H.n.<....*..X2.....<%.........qy....It...pz2J..MJ:JJ:...?.A...`.q..f..cj5..u.Sg.-~T$.....E....+...r+.r(.......+..t.=e.0.$G.9.\I..$.vD..//.$.#.Q\y...o$H)(.j.$.'..\<.g...N..N.....M.K....97.O....0..:..y...W.:..V$L..9\.1.PW.j."z.$a.I..!s...P'HB..$l..".R.....q..#.. ..H.c.0.D.s.88..$t.$t6H..NV.T.P#..X#L.T*..^..9.$t..H....H..q.$..E..i.4.....L.[.EZ.Y.*.)..&Nw....c...yT.... &.Z.E/......M..".ALa..D|H..u.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1088
                                                                                        Entropy (8bit):7.730358863727124
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:IaTqpNJv/0Z//erqPeBa0mezTquP8vOzVrwL3eFle+q:lTCNJn+WrqPebmqjP8vOVwLIq
                                                                                        MD5:8BF79E5BD1D563E387A12026F9AAB4F5
                                                                                        SHA1:55C1A441CE540FE3F819EE519DFE41AA2AE00444
                                                                                        SHA-256:DEFC724E4109DA568792452951975A097221F714308D5F002F46630A9B5BF607
                                                                                        SHA-512:C35A390148CA7A98F90E0DBD9312B8EBE66BFA9A8BFE1B8459B56633A12BF56C7E17279CEF8DF6E665094FD8D5D1F76F3B1DAD438068883976EF14D5D7A5A11D
                                                                                        Malicious:false
                                                                                        Preview:..oL.......h..7....U.%]&..R........Zh-n..<..8....s....M...b....b....K4j.2.Y.f.K.iP..G...Y..2...w3..I...{.|..s/...d\&....E$....Q.j.y.P.Bh.Z....P.."T.....BE.Q..p..-..B7........{....{..QCM...$M.'cS.T......H*.NG..D,...c...|.....B..W3....V.D.nCT.`....TQ.U.......G.....!bg....}..J.....%..D.T."..K..M...hM..x.j.2...M/.W?...gZ...3...V%cP'.K..6.[...v.V.0..=R..V6..K...z..553.:..M"....5...M!W9o.:6L.$X%..!k.L.5E...'.Y...S....i]3......]4......D...5.M.{=.j(.]A.&..G/[;v...xk..p*..^laai..bO.S...hG.??.K..<@3.z.........H....-........;.w..7..8.sW..Bo$...................).H......a...s.._.._.)..TQD]0.H,s{h}v.?....7.B..........pO.............N.8..%'.,B...C.pI_...........?v.C{.?[.......q.\N.v2(..W#.D.{4.'..%MI.v..j6m.;....8z.....1\....=0.e.s../c.K..M...j.Wo.....#.%.._..._.Mv.^.6....NE[....7.rV.g.O.....T.?8Rw.x..n.9.x..u..C..G..ul.....?V.~...xqv...;..M.x...G?=...>:.~S.......7'/........F/W.o....N.......:.fB...... ...yd8..Y..$.5fQ..?[.vq..|T.....J.Mh...C5'..X.......|.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):768
                                                                                        Entropy (8bit):7.7083844366281005
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:M946EwW+kda15jizPjUsUYoTXa4bkLDdffCTXubJHIeQ7F+c6ybrCBqwMm5GUAo2:MJELNaLi1UYYILDhf7bJopFVfLRKT2
                                                                                        MD5:94EBC371B796E9C53D018CD73887E6BE
                                                                                        SHA1:269130B15E63F3C9D19360D16D84B5D81027FA3F
                                                                                        SHA-256:32909AAF2250978A191B48699567F5630541DCAC8EAF80181D1EBDC1CA0919E5
                                                                                        SHA-512:0226643AA90FC07F1031E3AD3A3509D34C4DFE3335CCE86A23F80D53219987CDAA4F1E4918AEC6A9FB724E0BE234A7302DA5E36D306A2D235CFF710E584216A0
                                                                                        Malicious:false
                                                                                        Preview:..kK.Z.......(....zT..S...q,....K&Ik0MJ......{e..R...4.u{..{....G&...gFB@L.'...I..>..1...c.^s.9..p@.cl../Z\.pG.x.HD...b.!......LD......1.1#...8..A.z.<.`.K.&{X4...[..2...K..-....HP.pP&...#.n.?..e.L.>......)...6.....G.....}..m.r..9...-ZX+F(........6....O...Qs...`X8..].x$$....#$._.]S~....Q....Q..t..`. (F)"(......,/.+...O...J...)t.6S.......v..!a .N..q..3.4Y.......=.C...!$..R.....~%..!........D.I....p.....d..(....(..z...+aCo.j.............#..8.6.`...l.x.oz.=..3.g}*._...U..gY.zF..O./....z.K.......hte.+.SW...M.?a.eL$..........*k).7r.D...! \ ....E1JW...F'..x)...../..2...0.!..k..fy.V.+..k".F.I..sg{R...L~..2...P.7G$J....*5......;t...W.:.u=..7.....(+.....5..J.....Y.. o..v.......Zck..(..e...;l".h.6./...+7...;.v.n..`K;...f.S.B....y........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):9
                                                                                        Entropy (8bit):2.4193819456463714
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:t7/R:T
                                                                                        MD5:7E3B8188AF859B45487D32E79D8D06CD
                                                                                        SHA1:02FA8E6401BD5BDCE9C8A8E6AD5DB4DAA6045656
                                                                                        SHA-256:18954515CF6A5E0DE355FBA4084251849724DC52CB5647D1F6275C029699E1CD
                                                                                        SHA-512:46BF3C33EE477A4BED9DAA9DDBA64AE52B4379E60380F0654D506424B8F2093C2E4B1E33FE14309239E12F8A2927565310DA7720ECF1C5D8BF1B46EAD5F848CB
                                                                                        Malicious:false
                                                                                        Preview:b........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):762
                                                                                        Entropy (8bit):7.729240998894021
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:tU+lwvp16EPw+bh8g0PYI0UwmLUB1C6/wlRP5aPoSLlF03myWaI/clWBqzvFaJ1X:J6vp16EPVbh7EYI4t06/mEw2yWclxFa3
                                                                                        MD5:E15A1ED83CF29552C8FFF56F30E7234F
                                                                                        SHA1:EF6B813891804E4BC64EEEEBE31B453F5C367891
                                                                                        SHA-256:A8F3A052F9F30EB02EE2540C57FE4D4DBFCDC73911DB1F17E2620A47362DFA86
                                                                                        SHA-512:BD0980E9828327E144EAC830F79B3860ECD6C1E523B286F45EC42F03228D8F2BDB6FACC3D257B42279AFB17E234956E35A23173236DBDB783A57C8345146AF01
                                                                                        Malicious:false
                                                                                        Preview:.Oh#e........t.-..8(..I...k.jbb.jK.M.0...i22.......z..x..A-......O.E(.`..=H.C..=.A./.hBET..=|..........,......8).........{?vc.|....O...6..;....H.1.....&....]....u.;.u.w......z0.z..G.X-_.?....\...>_.j!.K.........v....&.*..%.Lt| .O....;.#MC.N.b...r^p.f9.R......8MS..#&....f.d.....'(..&aw.........k...P.O..B....0W.0..P.5....9B.v(.......h...8.B.....P.aVB...z[..@.3^.aoh.d...>.it.....n...g*..q`.8Y.y7...*..4=.J...J...'..w]....pl....y44..>......l.t<lt..I..<G.2.2...p}....N....k..)....<.*S....+x.y.*...0x........,.I....1qP..M..H.....)....YF.).e..!&;..3.$1.!..9t..r.#..!..?.m..G......\..Dm..t...kz./...?..X..^Y..0XC'./yq5......t.G...~....[....Wzi.../OK.;...?.q.S.u/.p..C...:....\{k.*...V^....7....Q.xv.w..[z....xn{..~.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):22357
                                                                                        Entropy (8bit):7.898309873896169
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:lhs/cP9k4jY0D+8BeBRclOejqbOYq1uqhVTqMvKzCPorRcfJ2yY+F2EsPZNoCWw7:c/Ik4jPfeBS/JbnhVuMyE4RKlYcsLew7
                                                                                        MD5:FA3B94E2979FBEBA0565B8C595B19FBC
                                                                                        SHA1:5522AB6298BC93E4991727302CEEED144E1938E2
                                                                                        SHA-256:B83459CCEB319011F8C34A8361A5AA404C8ABA9F4F04294FFC1857D518268121
                                                                                        SHA-512:1845ADD190F393CFE11B7D0C13FBC9461D16F3152C2C5551DC57AE95154E06983F15FB3ABF5CC00CE1F32D56440E39389F71A78943AE744A2CBDAC9213EFEC92
                                                                                        Malicious:false
                                                                                        Preview:..|...?..n..$$q.aE9...d..se.V..Hb.&....X...#!..$.K9J...4@Z..hiiKi.PJi.-G._./).......P.B..gV.k..e....7.+...y..gfv..6."../H...u.6.+(.6.....1.3`),.0L....a....B..Z.......".c...N.W..h..V.[....`..&..}.{.{m.y.D..QQ......j4<..E..d4.d..h."....;......h.2.>~.t.)".j."._..N#g.......4....RzW.oNO....C...l$..m]...uSgC.V.=.....(:2f!..jKC.E....E.T\.V..!....&C.QZ9KT.\..4Sv...).."[9/V.d$.../2...h2...v.FC.8.....:...m....mn...j{*K.o..-.mW....y...'Ie....1...J)'.4....\N.(.Meg....rq.r^l......C9.C....Ke...4..!....~.p..X.Z.~.{,....PtV).D..#5.3..........P\.U.Q9.lI....P4g..&r.KJN..P(..#..J.ET9/64Q....7....-+.....5..D\.,..*s.x.KV.t"..KO..q.F..5..l.".N.tz..Hr..^,..NOo..........a|\..e1...3.ol.;.:l.[[.C...<`drt:...*.R.S..4v... ...SO...cUf<'..a..o!i*.I/....w.A....P.[#.q...o .....<Lg......g.-]...%.06...$9... .1.j...h.....k....-~2....M..m...x..g....z2T.GH:2.s.l...9P..Q..w. MS~..-.;..3+.....}!W..=p.......p.k..x....G.H<....6..d.4.>./@.ay........AF...6;...60.=...(.'.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):715
                                                                                        Entropy (8bit):7.441906018326437
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:w4fIoF4Yi8WyqzclkD+GVwITFCtdDzvyn/e6PaHjGJ3nlgi8w9u1YhnqVSvlsUB2:wKIyqwitwIqdDzvyenHIXlzyYxIgvt05
                                                                                        MD5:DD790851F6730C11E34BB8783C5739B7
                                                                                        SHA1:3F1D2B266B44D84082E011BD04CC020A7C8F7B5D
                                                                                        SHA-256:5D15FF421089E2C13B367C517932BCAD59BD94002C6FF4808754FC171A2AB2C8
                                                                                        SHA-512:DC4E603F8A3D6F19CCB979A29A43E58A09077B62EBF551A7179E79065EF846CE800776352A073363CA6C0D4B40AA0673BAFED1903C1F216AB5536D03C8C7A3CF
                                                                                        Malicious:false
                                                                                        Preview:..Mo.D....[.l...a.4{k. Ep.K.Y(.%O.JH#.3.&q.'.8...........;JHIsH..........L.W..d.n...-.t....x$,K|-...$...-..uo.b%.....+.........T6.?...N....w......`.].o4..j.WC=.&*Jc.G.PMBs.&...I..Mn...{...O[..P(..~+{....9I........].yV...G....q...a.x<.o._...*..d~.6L.........o....|...i..Y.6..q.4~...+.V._\.}..._..eP<.......l.W......H2.fw........t.>..q.|_.%...7.R.._.9~.o...S.i..B.nS..uV7=Vb...S-....o..JR.^......$u3..n.......j.o....ks...*.L.....=....*y$..|.z"..N..o.".i:\\...W:U...M.Lj.|.g.....E.......a...e.!?..w.......*..g.p.5..f.E..7....<....e.+.A+h..g..l.GE/z.....p....?.......,..*.D.]Q%......G<....i.'c.......n......^qKO..?...?...............}.........8......`.q..................o.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):813
                                                                                        Entropy (8bit):7.7599468496346065
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:z5+BhYylZuUgfAlEWiYAyZ1YtvX2D2W3E+d6JDOWG5lo8N3qDk6ZdCiD74:xyl0GRPYVFWFd6JDhC/3b6Z4
                                                                                        MD5:681749CA4D2DE9191B64A908E7E00209
                                                                                        SHA1:6CC1C5BBAA150CF0B66D5C039866F4956C6DE50F
                                                                                        SHA-256:E580900860301B13A61E9AD113D30B426F6A78C5518A60BC23CE428D81D296C6
                                                                                        SHA-512:EB677EB6F9C7F1154008C48D83610DF21E6727B2B0795B0BDE463E47B3D5ECD6126D42FD49B5F4C523D5270D3D9148E47E5E7FD8F120790F28814AAA49F120CC
                                                                                        Malicious:false
                                                                                        Preview:..[o.V....J......1d..&.G........Q..!V....AU.z[..../P...{.}[{.s...../..).......(S.*eJ.......0..C.\S.F.2.....0.0"......#11.>b`.1....X.1.c....)1g.q..Z.N.Y.apN.*u...c.6. ..:..%Lnq.....dD.+..0%.M....Y.....\.V._......#.bs.......!..........w..GFMg:....|.u.....K..V.'......te..3#<|F...+..F.....=5.I.*..d.O..$oS.c..,.Y....g.{...,.2....P.l..y......+*....L&T.X.<*].QPW...{..b,.U..............S....vb.'.XLu......jFM.B...u...?....!.22.y..b_..^.w......th.c@...w."...+|._H.]...uUS.._.....@..r..Z"..H].v.X4v.o.y...b.g#...<...T..K..*.......^...:H..w.C..#.p...Y...W.Zib...{.2.......oH..TT0....LE.....e.m.v.....i..M9.;:...9.......Q.V...8Mp7.Di..\P..-......4.q.e8..2...n..&6..n.(._......f.X.."Y$.Q..(&"......t.i.....qh........CS.6.c...&.../.0.?........h.`3........7v.e9:..e..x..a)..Z......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):75891
                                                                                        Entropy (8bit):7.991962583891319
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:8YMMOmP5W5qNHICedSkv1cC1M9s5o+FfOL8fZ/l8OafXUiP:BO005ehedSYcC1j59hOLeZ/WOSrP
                                                                                        MD5:52BB31A75AE69783E9BD9CFD41F84E70
                                                                                        SHA1:6B04E0311447133C6C617D9CEFAE68275CBE1F39
                                                                                        SHA-256:A56698587A42BB7A213AD223955F3D0C564B89E5AFF9F915410B25133DA33B17
                                                                                        SHA-512:DAAE609169DDC80AA41ABC8114741C7FAF0BDBF9F62FB2F91F8DBA2CCA0A89EFB6F1862B6E6A41380950EE49AF0494D105A399A1F749E3D9E0478CC593C1EFEF
                                                                                        Malicious:false
                                                                                        Preview:..XS..>.vH....H.)"..F.....(".B(R.I.AQ..W.`.{..XP..."..XP....=.;..9.s.....3>>..Y3.......=+.5R...@.@..F7.........ue.(.........-M4...cr....p...vR,/E......#|x.vR.o.....b..a.)1.LAD.7...F."..p.O.. h:@KK.D.......P..."@"..`.8.|.cJw^w^..8. .F\...[.Fam.qI.&.Jc$.n.x...._.=D@(...|.@..!.b..)....B*..........p$u".....|...x..B..0H.....dJ.........x.vre..@...H..'y.'y.'y.'y.'y.'y..--........1.R..]%"......... ....M.}.Q..).....D...@.%.a$..r.L..\.B.... 6.%Vao,.]l.s.I.....*.ys.....2...~.x92.[......co[..}(...K..JdOA..d"vM..PUE........b(.........U..i...td.i\9..y.?_.E9.n.8.R...h.....;.6.......-.......kI...E....L.....+$@.$........%.... .x....!.x...*X[Gq.Amc.}Sh......!m..1I..@sP....E...rDb.........D...........I..+.(.......:+....3.6y<.+.._.@......aJ..._..P. .p......X.8..T....pQE.8.........*VS=.~.@....p.......W..y...Q..j.8.....<>...j...i..dEs.!.t..l......{.U$.,&..xB......t2...h......R.t.....}......@A.h.*BTq"....r..K.....K......)?w...#...<.n..;U..-I...D..;.V.g.g.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):745
                                                                                        Entropy (8bit):7.702351791390959
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:V5u9YnVcoutP371f7ASXaOh+sy6q0gSChPCo7eUw8+nlsGedx3Vk7zVp2PmqcSH9:V5uYnStfpfpaOhbjgxhK+eUwdnlsGGx5
                                                                                        MD5:7D650B914A68ABE7C37B50249A88E9C7
                                                                                        SHA1:8D68D106EE042E1107FA0EF89F5106C9BC912B84
                                                                                        SHA-256:F38559ABA93517061DDCC67F8FEEC284460BEB39BD2F71CEE44252995317FE51
                                                                                        SHA-512:F1B59D3CD8631EBE27873F76391EDDF5DDEABCD05CD20AB4423D801F5222A2457C0F99FE5F367BB75E7D05440A39B966362626AA2C9912883428B0C3DB76254E
                                                                                        Malicious:false
                                                                                        Preview:...O.Z....'9..!19>H.v.G...4<x.h.Ixah...6m...g&{u.a...h.].o}.[k....0..3.1..!._..O.:U*....q.......d.}...96........DEG.H......S,,..<.2...3<..$.LH.I........ ..:u...s.%.)...\.X*Th..e.GBJ.TW.%`B.b...q.3'..K..V..H...is.?49.K......q..q....6.4.>..D.@..6.%......I.@.P.8...|..N"<......>.e#.:..#|....M..G.+....2.+.:'...M_...1{......z#.Y...2..9...............n....S.....L.`..FQ.J;.x\.j....9_3o.....q..3r..{.._...+sD..Ce.#.../..2%..q..e!9>...[..@fU@.gFx.9r[:a.....f..s.a.g)<...R..9..7...P..lj.V.>...)3....'w...OQ5.,.....6....-...DD./.7.Y...*NwU......2....h;..#..sQ..EX....S.^......E...........{...].....3A....9..M.9..:M..#.W...+jc.d.o}.....P.%O*...;;MM....o1./.. T.....y..0$a)}...X.........^.<.:.q.,.1.S...].M..e.+....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):144161
                                                                                        Entropy (8bit):7.996451984398265
                                                                                        Encrypted:true
                                                                                        SSDEEP:3072:4j1gm8GIEtnXOYVS6/P1lYt3zd9OGa0XP1GG/:4jum8lCeGS6nYt3zd9O0XPkG/
                                                                                        MD5:12A7456EE6AECD3412F3ED9A0E715946
                                                                                        SHA1:788C434972DE0B8F79EDCD1F35199ACE77FE9BBA
                                                                                        SHA-256:8D9FB305CBEAC535182A424A6747E4239C621BDB30A3AE0B5562F6C2D552DF92
                                                                                        SHA-512:1981356E94344819A56B6ADE05F7F1334B468BF5A6065FEA4405306FF3FB2BF27EF00664C10A58394016FB57FE688DEA11850A0FF6AB894B1B75FC55D6FF95F2
                                                                                        Malicious:false
                                                                                        Preview:.].XTU...,0...bf...........7P@.L.....L3...h.R.Z_....-f.i._..........heief....{a.@......}...s.}.9w.........O...........h....A...(....X.......}...!.HO.[......2...76...l....w;lecG.:.n....[XZ.tW.....t..D..L._.._....J.......4 =Z....#...5.,.~.9y..H..>.Z.%%c....N..9.9%*.....i..c....tH..P.>...>..6(......J..x`0...6......Tf,..Rp.....7...c..J.....*t~!.`.t...J@l!e..@@28Q..#|....>.G....#|....?;..>7m63c(.&.i....hRH.0......=....<$.d..kb.T..."..c...@..`.&i~.A._z..|."........n.......s......+.u...G|.%.J^d....c....t.6V.GF..@..{ ....^.Q..das...0.#...m..4.l.:.S.`;.#B[<.=.n)3J.EK....%..j#..o.o..oX.7.]>_/.3k..Oy#q.v....9..O......O?...f...O.G..}...<t.G...>.o_A;9.#...R(.RHGZ..E.....W= .."..._..~5v...9..........i).s.S..b..R.O?}.....|..'..g......5.=.#.;.....K...yO.......l..j..R..=:f..'WUN.u....1.Q.9Ys~..0..p.....P.h":....x'.Gt...K.K.E._.]. ....v..........Ov...=~......!en..L?.........,A.x.[.E...#.0....qL...X,.h.l.......~...w.*\...vU.w=.......X..M..GG......r)...|a..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):147559
                                                                                        Entropy (8bit):7.994530446819945
                                                                                        Encrypted:true
                                                                                        SSDEEP:3072:gMRzdYJxL45GSj7RgAWwwswqmMXBMH2dwnUMiKjtIrmLf5h2kxIsJq:gMRzd5CAEsB3dwn0KxI6XmsJq
                                                                                        MD5:2D23D8D943A722E027329EFA255499B5
                                                                                        SHA1:C4D85A1E679D971708E92C07911BC63758CEC701
                                                                                        SHA-256:04187BC10F5B0E5B65B5D42DE543B6315B2DCF16EFC36CBB47E80BB26C276818
                                                                                        SHA-512:C25663958F678BD63D2580E276B41850A404AA28B01A4A2FC58A5CAD3D204D1B483779C9169B628858D1D664A8DAF870D81475808EF83A40C584462C35CCCBAE
                                                                                        Malicious:false
                                                                                        Preview:.].\...].z....bA..@h.' ....K.P..R........=lg.x.g.`o.+.....,!(....?.w.o.of....2o..p..+..@..t.t.W..9....Gs.'Uu........+.F...! [..Cz$J..C........v.$qH.4L...):,A.(.H......MM..%....EIB.....(A...J.(++K.....k..WgV. h:d.wAs...5.kr..S....;....L..............j.{.;.@.H..$@"...b!.....yB<.C;.C..!..@.a.O.t.h....B"H!.. .zA4.A8H!.......o.C.D.DNMO.@.|.g.P.eQ.eQ.eQ.eQ.eQ.e...>..l.l+:...@y._.]...`E..E.\A.X!.n...j.M3.....P/CJH.m.k....W.............G......x.:.........-$...X...>....Y....x.q....x....ph&....-...W.'.U....`..@...w..xf@. .."H..+M#.....4...1.5.s..K.w..W..`..5....X[...:....i.6..W....@<....yo"..l^NU^.k.|..(...T..-$..i$...,...Ej...V*?.r.....yt....q^.Og..>.8........{.Hy..(....<...Y.$R'.....3.;-.V...............i....,......v...............B..CS...Cw.X..]...4H.PC....h..|.B.8.. ...9.H.(.9.... fN.".3'O..hp.0..G....A..`.bF......!..$.W...............I{.3..6.>.......-.n..9........!...0......!.ACl..u.b..vC,d.F..,.6.rxtF....)..!...#..{..7.?M.W....;.Z.....v
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):278
                                                                                        Entropy (8bit):7.059653921541768
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:fo0z4LzTysaScckrtyPva70tuRhLUUem8Yy0UHcTPw0t0/LqYqcHjaZBn:zSzcR8C70qgUeTf5HcTRt+ZqcAB
                                                                                        MD5:3B7F3FEB620B16EC208F3B967BAC774F
                                                                                        SHA1:54D7F8222833E0DDBF74988E398CA2384C1AA715
                                                                                        SHA-256:EE1FB32951FCCFBCBBE11740F6EA4FD3A2D95A315C4565AB72D01DC3512E18BF
                                                                                        SHA-512:3B86E6609C68330330BA2729F960078210A8D007F6A4140F5E5584140260FBB8B2A8A421CACE24FE33C0DD46E5B3F8A4BD5360B81A8C0F0A78504B878F003628
                                                                                        Malicious:false
                                                                                        Preview:T..j.q...._...E@........L'..Nq.$..2..N..&v..p.x..ep..`6.B...wq.y...N..F..}.u....wp.-.r.....?.p...._uXi7...o....:46../.B.2.XSSidjb.kc...S.*[FJg.R=]3}.b.R]S3.."..r......%Gb.c...X.\.K3o.s..H.T...3.;...j.e.+..e...r..@..}..{'.F.S...vu...8Wz......SmOV?/u$.E6..O.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):642
                                                                                        Entropy (8bit):7.655578367037258
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:jZdNLQ1HK8X48V0wzu6y5Z/02P+QP3p3A4DvcFz/1Bld1Rn:ldNLQ1HK8X48Vnzc5+eZyRn
                                                                                        MD5:51864B80E58DA0E17DC87625789BB920
                                                                                        SHA1:E1AE5A6CF3A7D9194275A82111C0EF4A3FF6D2F4
                                                                                        SHA-256:92EC2C513ABFF8723B4CF014E9B322FD213BF6187C1352C7967C97779761840B
                                                                                        SHA-512:B5179C7E397CEFD676384A1ACD7090FF24AA1AA6372F8BDC72A3F88D6581FCA115086617FCBD74709746C3EC3259B9376BF8D4BAE814B39B5585C504D6AB35DD
                                                                                        Malicious:false
                                                                                        Preview:...e!.........(.. .n..(jk=P...+.a.......95`...`.K.)H&.A.{y.r@$2..N..-.=........:;,...z..l.EM{....}.=@.....K..6".o..u.jN+..*q5......e.g.. Df.....&.....=...Y...id......[.. ...}.w....0..?:F.=..,.>2.p.....PV.p....c.B.u..K.).q...AA...G..9&_.....g.W..$k.a.w .M'u2..z..W.. .^..Pr....!......!....lO..i.9...v..y..cY__m..QZ....a<._...T|..Ri........B.....]'.~....z...!w...My.l.]B...2.^.5..|.w\.P....?a..n.I.77.e....P/m..y`O..`......s_...k...%z.s7.....G.y..M.wz.zm.';>Uv..NX....B1...~.nm.>I.\.......y..j(_u..v6..e...v........-KD.gG..O..>.ve...&:...%......U..9..3a.>.9=.:..g.S..s.u..1.G..fp6.\2..Fw....ZW...N).f.../....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):3739
                                                                                        Entropy (8bit):7.9419837997870255
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:15aWYS+ghJnXoSfTgtegK45IWbhpmL649XdmO+ZUw:1MQ+ozM9b2hgCw
                                                                                        MD5:246142C36E63B5F2E05604938FBF12A5
                                                                                        SHA1:5B8743C76237835A5D7B5BF221067D9D2F7DD71A
                                                                                        SHA-256:6E236579222E9636546924A1DDC0E2A22C32B16BEAC9F9B7E6FE60A87735E322
                                                                                        SHA-512:0ECB962EC65ABEC38B168996CCBD5B6976A674C80D9F7A143A2536EDC97EC5858F86FF806B634A056E6C49EF68FAE9B566602D11F923C88058617335B2A1822E
                                                                                        Malicious:false
                                                                                        Preview:4.}...Y........u^2..kO....7I6v.V.....Ib.m..=v..=Il.v.I..r.r...}...T.....G+.....t ......t.!....."T`.By.~.=..}>_=....i.%...aw...q..$2/....'...,G%B.K!.7L..]"....z.PO5=.P........B.Y./.C...D...o....p..]....}kJ..Y.u....."x..P...X....a....K.w.$.O.T4,..R.V.p.J..X/.D..LK......N.....l..U.9..C................o..M"..n.$F.<.@.ht...../...(...J4LKR?.R....R...E...M......%...oz.#...........14Mu.S{.]z.m.^AX..]W,.WT.3.....*."..3w=".9.....1.\.dYu]UIa?^J'.h"..ST,D..s...J..W,E...r..k..:.x...y..x..-..c$i...e.Fj&..9......S...E..2c.....!.0.uJd.W.O.'....@/..........l7.....cd..P.a9ZD5.F.v..I.E.A|7..K...=...W{U.3du.....W)....o...K]..I9...,..R4....^8E..p.L.R.GSR<..l9.f.u|.;he.[.m|..6.he.?..7....U{(..#.R..Dw..`dsf......".7......v{dZ.b19....0.'{.,..*..T.....u.......T.D....E.....H........//m...|.......... .,....T5.`a..f.4...E.......3L...Z..-.}....8.....C."B..%....].D...{.0....k..3.R....*...G...i...[P5.."3.M>.._.T..>..$]h..-(.\.8*.oAi&.P......R@...`.n.......u(..c..*'
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):39503
                                                                                        Entropy (8bit):7.942817240697788
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:A714PgY4xIsABkroDLlIp7G3sLFh2nr8hENL3jANV84YF4XTjLU:Ap4PjsrroDLmiFa+3jSiaTPU
                                                                                        MD5:630E4B90BA840BBC3B86295F0806ED2C
                                                                                        SHA1:1CE332B42BDB2514600621EFC4F0CDB2A27CC1E7
                                                                                        SHA-256:1307566CB378016222994EB8A43D74FA01073E3FC6658EB884CBCC847E22A748
                                                                                        SHA-512:0AC5310B97FCACEF5306100D78AAB45B6A9B37226F0A0EB1DA1EF73590CC5A72B5042C97F85EBE10BC83855FB2E1CC32DA51C16AF5A3E40BB91C11BD9BB89E93
                                                                                        Malicious:false
                                                                                        Preview:..|..?...K~a....... .6+Y.eB@oK .V..!X..v...23+K.%..t......%!.....$..^N.r.#w.!...b.K".<D..(.......{z.gwF/.y.....NOuuuUuUuu..t.o.@..K..D..$.....5.....T.b\..0....kP...B....>4..".A.....h.p...|..gk..b..T/..N.......i.G..~.9i.{S....q.w......N\'.....u.:q..N\'..........}.8.Nk.[Q....s....|...?..H..i..MJ..Y....h...|..p.......~...A...m....n."..T.....d..[.,.XB.L...D\..b...ix...".........n.>.}..y..*]3.....O.R..................l^:.6;A...f...g)..+....(...`)..(...@b...m.../....A.{....J..C.o.X/..k.v..(c..`.........D.......U..Fz.....=.......?..l<...|...f...[e...m...^..k5..e.`X....d.:..4.lt!a.@$....S...x..:}:.N.....\..{..I.{...b......%.v6?.[..g...u>..g~.y..........|....../?G...4J.../x0..g~..{..y%...[5t.K.,....,...{......y..@u.A..]~.M....xg...K.p.b..N.z..Y...(...=...Z._).P4.f..B.~..G.LR..`".8.I.\..X.........../...o.x../=..w.W............m>X.T.G?>.....9.p.\EzMK....;9..<..O.........6.......jC.V..Z.:..^.|..-7..#+./..y....1.O........I{^.......c.....v
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):272
                                                                                        Entropy (8bit):7.139203019682036
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:2waYR0ruC42XUuw+f7MSb1DG4hw3qju6EiG8u3OZ9CIV:QVUuwwDGXaju6Eixu3SLV
                                                                                        MD5:7C916105424CF5EE97020DBDCDFA9C0D
                                                                                        SHA1:675D49B033D8BEAAE22C8766DE09497B92CCD35C
                                                                                        SHA-256:E84295173FE8C1162A010C93F97555B088F0F2AB77977D8C7D9DE6ECE3579230
                                                                                        SHA-512:6D0E4F4F8ADB2C2CFACF8876FFC1EFBEF3807FCCA2DF923DC905BD558AECB8B2C6C700A0F11EA7E44F8623D17C2109CEFF1BF4E37F03510A119C82F48F60B283
                                                                                        Malicious:false
                                                                                        Preview:T.1k.q...._.].gq.R,.MQb......R<r..c.\.Fr..S2etu..0~.w._....b.b..._.........|...|..q..Y]....:X...q.[.;.....[.=V....|.Z.]....F..H[.....*...+3..cSo...I,.b......r.}.Ra..4..x.#.X.c.T..{...u.1....CC..R]..gF..Md2.\e_!...t....(/...........t.'....5.s$.+.S9.h]O.Rs..-...+....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):17751
                                                                                        Entropy (8bit):7.97586483945855
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:YnZOqnLXMENMCoTol6dWEttHfkJTKoGz4lzdIsGLh:YnznLxNMJW6TtBkd1lOssh
                                                                                        MD5:8CECEAB19672D7A3B28A4AF000DDDF0B
                                                                                        SHA1:21E777494A176C150960B29BF7884E3947137B13
                                                                                        SHA-256:9C2DE6175F060A0BDB0740353DC6000B9D89FD637CA21353936C3E76A44371B2
                                                                                        SHA-512:2F62C4205BB198DDA64E0BE511B490750CB9D279B02572C4860F7A68F653068F9490D6922116EA2EF54679D26F97E3D0C654DCFB0943C29E7E774036CB9B7DB1
                                                                                        Malicious:false
                                                                                        Preview:.[s.H...~>..cu....8u...W[...%kf.Nt@`....8.([.b......)..E..V{.......).*+3+..~......./. ......=.{X.@B$.?..._..0......+..<85.3.?...../3...j.../.i..i.{.._..~.._.H...~..<.8.1.]W...F.c.o.u;WVd?..s."knE./....s.$....H.^......]!%....~.W.../.{...7('.V.....|...."....-..#..M.nC.o.....o?.[._......x..AA.a..A.....Sf.l@.......0.....p././.U....m..@.....(#....bu..be..K$.H....o...Ms..Fj..ifSZh....+..Ls.X.........'...0..*.[a..rx&.o....dP...Bq...0."H..z..W........pC2.$.e...2......8.a..G:...e....\...../........^..lxe..\.P......Pj........a@:0.. =$.....W...#. .a.Q....f$0....H`.$.&.9..O.....N...............z>..R..<[}..........Z...."Yw....#&.....J....q.z@.#..R......C.Y3J.>..r.I...A...V{%..#.p.r.c.L.<.$xF.......t.(~....F...Q. -.w..ed..).....0..o.'.]...._..c.~.?D.L......k....7..y.&.l...'..Q..N]Ej.LI!..x.....~....l>E.a...-.`HBB_.&_[s.Z.Z`..{..x..6[....K...2.|Z..*(...i+P.....l...../.....2Q#b...)......sS(..W.."&...6g...w..e.x...2..|.a\G....^..8.v}3R.....rv..> ..D.K...N..%...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):878
                                                                                        Entropy (8bit):7.73256169028119
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:iH/ZeQoN/soOdkdj0cBpuesYPVYqbCGOYQfbrY9:Q/voSojdj0cB0HYP2ydb99
                                                                                        MD5:98C0BBABC840C21311247035ACFEAD63
                                                                                        SHA1:6E19D6FF9441CFC8F89F38B4C2C4947A82F391B5
                                                                                        SHA-256:324C84F1CAF91CC9BD7FB09B778FD16C7E56E7519857F0EB054A4812C1D30D6A
                                                                                        SHA-512:BB85F7975FFC04AB42548DB88B4F158EDFD4649DDDC4A218953DD259D58F572D57E8E079F7587A605B044FF2C4399FF227589E4B42BBD627CE9027815208BF8E
                                                                                        Malicious:false
                                                                                        Preview:..mo.V....'.; .J.4b..5..dAJW.D.$.Pl.5cG........_g~..*.ML.y...9...O.w<.&..g|.R.b"~..)'.i..'bA.G@.J..L...).4y...|G.)sR..a<G....B..[,,R.<......,H.I.Y.8..k,.$.G..).6m.t.hcc...B..M.K..]....HQ$.Q..!.K.n.?.g..D.n..K...G.1..}....k..1.k...f...?J.cn...........lP<.....g^...z5.cbb...1)..a33......<BB~....6...s....-.93.|)b9.{..q......X.g..q.O.../_=!=.#.|..ydC(..%.<.....`aW<.2q..9!i...NC2.vG.B..7+>r.R..!........2..5...l....|B.n.X.F:..g.T#..`T.*.g...~..9V...Xu.]...-s.<.R.Z,.n:,.g.L.!6...]..XNdO%(.,.H.{.T.)...a..D.:........b..!..,G..*Y...Ui.....|V.......#......X..|..U.!..P.+..f..iDL(.c....lA._.y...z.5....w.(0.x^..fHw"d+.....+..W....2.>......Qw.g..m...4..6U........=..K....{Oz.Y...]...<T9..AJ.]9......b,.8.o.T<....t....i...K....q....t*.X.7i..$wY.......:....Z.yd8R}..z...Ss...)......KZ\pN..-:......l.h...-....\...oA....<....I&...{.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):446
                                                                                        Entropy (8bit):7.377267945418838
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:2tlmpVVZmIzgJ16AngnhCJrsue8g6v/boLD:AlmphmIa1chcN3boLD
                                                                                        MD5:271EF4591A52EC86743F09F13D52D1F4
                                                                                        SHA1:75AF27E3DF88BA59E1F653E96F431775362DD420
                                                                                        SHA-256:C2975FF6D950AD02EA9861DF35587A78B7ABB641E7B76A3C14B48C657F14D953
                                                                                        SHA-512:C7DC81C3043099988A9E1FEDC9A13909626BF71D8EA9FCA39960EAEAEE5387930C9D356484F7B8287C92D3E7426905CEAFF6994D9771A77042FFBD3C8E965EE0
                                                                                        Malicious:false
                                                                                        Preview:2hb.......A...6Nm6FVVv.FF.&..M.[...-.c..S.Q....q.3._.v..e...7202603.0..(.b.B.O.N6Vm>f&)V....K..d%..o.....%2.y*v....W..f4..Z...cW@......!B.F..0Ky.8..<..22.207122DwLeI..`.Pj.w............[.r.F.?;..w%RE^..Ut^.t../....w:^d.<w...V..w.RN.=..>...m_..-.n]..L...A.&..q.{..1$.m.2{^..\......Apj...l.....J...p({...w.b.o....11.j........yu...../(D..`ar..gU......Y...h....u...o\.'bI....s."..\a.j.%....N|.b.C.....=....=.-.5.r.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2277
                                                                                        Entropy (8bit):7.911448565485948
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:xWYLr+uugMuEohtT4WZfInq0EsmimVTkmYb:4YLAqT4WZwnysmikLu
                                                                                        MD5:559E13545735BB86B38973B555EFF3B5
                                                                                        SHA1:5003C9F7714C45342274C3842DB3B4FB4EC1A815
                                                                                        SHA-256:1E2F5B35519A5E48690A1D4829AAC1F4566B4650954D92A1F3628D488FDD2C7A
                                                                                        SHA-512:7D4159AFE7A95245E30A0CE95A1CF42AD7D6832F543CBF3A6111039D7DADA6FDFC2A503FFED125C9C65000B43301FF89A790F89065BD46266D918B76CBF71E23
                                                                                        Malicious:false
                                                                                        Preview:..k<....o..G"q..VK...N..mn...c*..,cG..LgQS.\..L...d..6.%f!.!r...~.......{.y.~}>.?dwWG9.5.....Nv...d.._...pnG.0...1...XDH.@<....@c..a..1...`B..s......Y.c..r.8.Q.'#.D.z?8.%......+aw~;........j[...X....>9IA.|......@e.Y.T..7.OwZ...(.qa:.{..^C..O..R.4V.,.?Y..6....,...q.K.......H....,...@.H........!............AY..._....k..B.Daw..I....+......I>..E.bKbG.)..&nu.ea...!s......5...W..J.......x.m.U.y......q[1.R\.NI.}6eS.Z.5.....bc.q.g`...w....5.g"r$yA.a...V...Q.n.(6.....#.<.y.N"..G..h.U.}&,.E]...&..5..lp..X..+....t.]*-.G..... .DKG.>.F....0......Y;.~S.j.z.....V=cv.~"B"..g..p..!&P..E(w....<.J..5"..|.?..Z<..t[<...hb..$..r.w/]@.u...z...:s..F...9....L..^..{\[.....9.e.:.....8..`d.I.;6..D...wOy.]=....~C..%6L..j'Y..F-..V.1%..'VQ..o......|..............L.@.......W.....H...;..N.DTo......_;+.[E...D.s.."|b..r....{.....iv...>.l..8.3..".:N.#o}....`a.ALVHj..HX..C.f.M%..0..~...S....~..z7V...Y...q.....v..Y......y<x......5J...{...Vz.b.C.. ......^x...*a..P..4j.n..s(....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):179
                                                                                        Entropy (8bit):6.593636621252438
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:zXUEiQ0dy2FR+8P89VUF+4iiet/PvQx2Y5OXfmrBbPAd0gV5O+I3VkqvdoGBsWX7:AEz6D+D9VUE4iDt/W4XurBQ0gI3JlJs8
                                                                                        MD5:C8902F9B6400665F74293DB9217024B4
                                                                                        SHA1:9DDE568892D3E17034AC9D0C7FC77FC758C98BD7
                                                                                        SHA-256:34199B54510EE90879177832DADA468B1614E25FA152DBB9EF68A6F8F195D35A
                                                                                        SHA-512:1F26C151A721CBE6D6F175225164C5AE6B097E36967EBDF10A65FADF3A9B3090BC3D16D7CAE5207A6DED279FF820CAA97D77D51DAA2A601F8FD851E7D2C958FA
                                                                                        Malicious:false
                                                                                        Preview:../n.@...aG..>4...U`0..l.......0....05.M..M...A".....d..l........."...c'.....{.......P..Q.|(...w.~j..z.u..7.D......m]_..._......../.a.c........j..S....h..S.."=...........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):856
                                                                                        Entropy (8bit):7.738788211190662
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:ycn4cCuPSiPZph/wuAyqYjRdGk78pnHeWLz3r5Uaw7:yLOjhYXtYjfP78pn+WLz3rdA
                                                                                        MD5:0DD7C85A1A58F22E63B5E8342B31F092
                                                                                        SHA1:4157BF0E1CB80628BB2FCD707A8832F653BDFEF6
                                                                                        SHA-256:9FE3E5A87FD99557D2E69F3B3FD40602C8FD95647EB489D82E7EFCFA07A47D61
                                                                                        SHA-512:75400C614A8C4264431322DC05B15C3924BDC8291DE905740FAEBFF87D51A9DFA6CFC3397A6310689D1B80262C8B188F9E1224F9FF5D7DAEBCB178F05DEFA514
                                                                                        Malicious:false
                                                                                        Preview:..oo.V....'.;.H.Vi1N.nS.Q...XJV.8.&....a../..&......&&....s...;..O,.........._9..}N..I.I..HXH....N9.'Nx..|.).9.c.....?QP..-669>..YJ........9.=E\b..).......9.m.Ma"..\,,.L.Y..S..Q..G$.Iwt+}...5..n."T...+.R2..x.w.........?y.=.a......nCV.g.k...Fnf.....3.;......!+V<....Ku.....|....r*.<...Xx......HX.R.u..q..@~.x.XV....wj..XD.b..)..\6.Xr...,..G.8...)o....fW....L....R1....,u....7....0U6KYx..an<..y.M3.z.m-].:.`..$..e!O...k...<..d.J..H.*.D?...Z..%...4.....S"..~..u.3..k..b.r+n...f.MI..5.....H....BbL.I...0bA.....!..p..f...$.C.F.).(..w....X.......:q....g...Y.......m........zFvm.~.i...a..{....".5.p..W...[~.;.u....$)..Q.tvl.9..c.2.v..9F.wU`..e.........o}..$.*......7...].*..4...o.U...z...z9..~..cq....'.#n........[........W..w|..9315Q7c...S...n.!.....Q~`.C_U=...[...n.X..wU....tu.w3l...ie..JV...........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5268
                                                                                        Entropy (8bit):7.851822147566479
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:9QhnVVNL/AbS3wNyjm3Xxwffd+ND3T4sDMIF6p3ctfDyg4k0bQoP1UKjBT:9QrVZAbewNcmHm8ND3T5DMIc9SubQ0lx
                                                                                        MD5:C020A4102CF5085104DBC6186DCCAB08
                                                                                        SHA1:01D331773BF61A452B021F41E046C72DCF74EE9B
                                                                                        SHA-256:B83BFB7684A28B82F83D8A8CBF4B63B361507C3A4A8FA92D4F6F11DA9084F96A
                                                                                        SHA-512:391BFDF816F832FD238EA73BF3AD0E9066A4FF167F998A8C57707CA7CBA217496B8156AD6C4F8BD5AD2CF699D1D10E0DF26365186AF3D40C5EA5D31891B93A02
                                                                                        Malicious:false
                                                                                        Preview:..pTU...._...y@L.....I.(..B".Q...,..h.....;...c].]uuuG.Y.u.t.u\d(u....ut...........p.....t7..{.{.nW.S.t.......w..K.5......m.]<....^ .8.]..<.B.c..K/...K/...K/...K.._...u.o.....~^.`.7..C.y9..J.ek.._.x...XQ...............{a{.Ip...Z.7_.....c....1.....<..119....S.}..h...c.......{.q.~.!...v...GF..W.?.L`Q.....qg...0...#..98z?.L..:.?.t..iu.........3o...#...*..........}.#.5.B'....oL.r...+p..P.>.`9..f...].@.z.>.....D.z.*.F..Q..Q.j....*......1.........c-..O3...p...G....<.}.:.6.. ......|....?..B0...W..|..+.@(.Y.Z/.....jN..k.f.8..FZ.\f.....+.Nt....."]..'.E.g.@yD....a.;..=.&........#Z.u...2y:.A .yP....i.->4Q/n..xHB.... kkq..c.........J~..xrnx+.K..X......'.G..6...`#;t...hB....hC3....C.".S.... ?.....52P.1K....j_.6Z2..T...@.......#PG..:.J....E....2P...5.~.e...!+@...}.k94u..=..L...pW..y...Q.5...u.!u........g[.>........J.... ...i....#.5.i;...x{s.....F.p.d.....,.S..7.;H....Z...x.F.f...q..p9.a2jq...j4.J..gE...+....i.....Tn.4...Gs..Gb....A...t.......? .<...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1318
                                                                                        Entropy (8bit):7.7636884673359585
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:y2q6Hj6qxOr+WYmQBN5zPjCrB0T5ScdJTU6uNZLCZ17q82L3oQXy10Juf6c7Nv:bqOPTjzPFrJg6uDgwXL3j609cBv
                                                                                        MD5:8E237F3E9C18A2095BF9A9D0359B04AD
                                                                                        SHA1:0F2DA48198C98599D2C706E699CFC670624F23FA
                                                                                        SHA-256:2A21C2FABE8E4B004A9D8A663411C3FCEC0CA1F7367A31375564DA58598705DB
                                                                                        SHA-512:AA357EDF1D284AE42F74E0EDD2D2067695E9B8ED9FBCE05A51010BE5C1BA12B36FE4F891DCE08294D8E9086D30D05AA919EBA610B2B362AD924DA9C25CC1D281
                                                                                        Malicious:false
                                                                                        Preview:...s...b``...p.b``....l...6......$K\#J...J...R..S.R.<s..S.R.S*.O..00.z{.8.T.z3.6_.U.!...}7..M...7e.W..%.KK.:2...Y.pq..c.b.......$...+.k....6.W.F...x..}............}..c...kL.....?..:.I..=R.....A.a#... .T+....Y..........?.x.]..../....N.W.4.y}.....I..C..7o.s.w...ez..:....,-.:.j...W..Ovr]s.b..d...^.\.p.i....+.5)k..i^.y.Yn;.}Q..p.f....&[.....A...-.'R.\.k....R...m....k.6.\..8O......eN,...KWi..,..6.>x...m..~{..6ML......~\/YO...z}.....v~.8...z~.CGd..fT|9...@.R.%.B[%D..N.....\..i..G.......F....M1........_a..3_%nO......#......{..w..-..."...e....%...e^...W....no......y....8..=.>.....t..i.I...n.|.d.........M.9.3.....Z.zf....yO._..\...z'.0%....d..s.a.....".WN0..,.4.......nF..Ho..9..h..{...U...K..^.v....K...g...)..VM....%WM\.O...iO.......9....L...>x..@...e.....[..ksY.vn......q...X..*..1/.d.r...>..D...H.-..V...<e.e........\=S...@.F.vm.......]_"..$k..t..Ys..W....I..,......y.,.R...C9..-..Z.y.k.Ukz'.]...Y|u...........\o.......,.6
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):92
                                                                                        Entropy (8bit):5.778677988524616
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:bupsQH10HpmDPsVR2aYYoDuW2txtD9R:Kpssepmg24xvtDX
                                                                                        MD5:0CA74BF2970F42ABD7F2960A3AB6865B
                                                                                        SHA1:6AC34A1ADD0B27E153F613CC02F8DD9A8D228C21
                                                                                        SHA-256:3BE0C2C83B29C7BE82E0F6CDE2DEC7D06A59C69E2E79374452EC3E77F4EFD462
                                                                                        SHA-512:F0FF07AA62A678FA9805B8269905FC9A73747432704AD06685D09DA451848C9B6E3C953F6AD3457466935D5AC07766AF55972D49ADB2F82803C88574F3B0B225
                                                                                        Malicious:false
                                                                                        Preview:.VJ..I..OK+N-Q.2.Q./.L..K.A....I.K/.P.242...QB..r...U.a.T.t..LL.....'.@c3.3.,.B.Q.4.0......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):799
                                                                                        Entropy (8bit):7.7273200412570215
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:Uz1STbj1OaBalcFb7fofzDXXujylha9cBkaCzk3yHMbnpZOn1DR:vTd9BfFvfcXXeOhaqBkatHnpYnr
                                                                                        MD5:10659DA876E28233812232397764DEAB
                                                                                        SHA1:2137BB397CE2D9280CFEA94AA96927472B766634
                                                                                        SHA-256:4734B0BEE450534ECE60CF339C0C653F96731F589C16AD15783820EE0F5C0041
                                                                                        SHA-512:6C61B04365E0892CD886857F98E3182DB9518A39E051DC65372BC30D8BEE81FA9D51DB4F30A932014AFDADF7EB4C877AC0D481A07837BB0C581BFA82D9BB5E67
                                                                                        Malicious:false
                                                                                        Preview:.Oh.U..?.Vl.C...K..FDg..&;kT..K...f.-I..qvwL.w3ev.R.......)..X<.Z.W,.9.R..h... *U..j......&.(.wx..{o>....o?...A.j..|..r...+..f......X..l......n..`w......c....n.v]..&..c..m.C.b..L........!.....?3..<K.....W...{by.|..p....J...0N..<j.H3L..Z..0.&Y.a..:-.X...qO.C.u\.Mj.......O.........tN.fw0.+....S/.X..w%\B.L ..5.%I/.~....`_R..M...g.........|:...%..,O...E~..I..F.$..XRQ.....H....2..l.....{..s.?....].y.G...%&D{...E...U.W...Yt6.~.n.w..}..p...b>..S,. .Uu...p...I...Y2h..Iw.LuGG#..`.....`a..s..9...6.R.g`.\..d.H#........b#tk5/p.Z...lF3.t.5.fF.r....=.......k..Z.7....%)rDe.N...... K....VGo........~...|....W.....2...n.......x4..k...a....M../>2...`..{O...^.[.......?.?-..4-.(..={.>.?+>Z..i...I`.|xw."EU|..j.9uW.xgg}...O.99.z...]...0.<./....x....:1xq}T......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):857
                                                                                        Entropy (8bit):7.7446975590703895
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:zLiMXUJzPV11RRGDJHrEhymuV7ofK+y3YtOT2hHWomYFAPoby:1MzP9LGFIxfKJ3pTTBoG
                                                                                        MD5:DACC9922D1845BA08D4A02C6CF8938EE
                                                                                        SHA1:8B81C8E58FADB4A3882267C0449559321B0CC1A5
                                                                                        SHA-256:385FD2404B2DC9EB750198284CEB956B53C1228E8B81FB6A9AC523F22DC4049E
                                                                                        SHA-512:121552A992441594664DC99F9DC42FAE536F3561FBBCD4E992CF902BE5D49B4B03B630DB57A456A825592E04C27F95E0E20C9521BFB9D078EA152C03DC2F04FA
                                                                                        Malicious:false
                                                                                        Preview:..ko.G.......j.D*^.CBb.)v...N\.J+.............03..[.e.g.{........gAL.....HI..2>gT)S"$aL.......sC...yO..|G.>#2..d4'd"?G.X.....1sB."}..1+R2R.(.....obuB.72<jT.R.J.O...e,../%J...2#"C.b.2.vH......=B.Y...>.....%.....x.K.\p......6......:.r..[...Fs[.A.&U*..S..}....FE.h....Vi.B.6....l.H....V..y+.68..-.....k.F17w?.yA....x......d;....J..b/...!...(Q.~.6l...y..oOj.C.l..t..0.P.C.X.=..1#z|elno..}..n.=V...:oq'...^....>.eJDLL.gfZ..\..(..Y.aB`.r].u%l....v..#.X..z^..k....=....g...I.x55.CSu.`.j....Av...Rr...H...<..T....GR..i.....^.0.Ob.=.......M-..X..|......O.[....m....r.t...g..[..be).w.SR.c..X.....D.F.S..z3....;].{n.t.ik....2Cr...8&Y...v.g.q...t..i.........gv...$G^._.=tj.y.vg.a....s7cf.........}w.\jF...C9.q..IW..'.4...|..4eK..vqn......XO..3J\.7%.....q~.c.Jv..}x/.....E...:.Wo.r..3...EG....1.[..b\9r.....7.2.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5399
                                                                                        Entropy (8bit):7.873555873229016
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:oGdSHXRp6Hp1ABCAj9pNTZg9wa21Mi+RqHUSNvLfvfwNRV0fQuFy344Cs9:o6ML6Hp1ABCAJpZZg9wamMxRI9NjYqfS
                                                                                        MD5:C3E0267B5031256E3E29A505C70421CD
                                                                                        SHA1:9FBD9ACBB609EF50B6CFE79797669D9618058AF3
                                                                                        SHA-256:A49B2092335FF7E7C147CEFD5D38FB6D5EE510AF1D9005978A07AD129E34D782
                                                                                        SHA-512:19F19078C71D3EA0BE3BBD62789624186B8FF159C3C4D8FB574B6FB0DD113044F7F2C449AB665B576D15C9EE318FE5B52FD0477AA23E29675C284743D50015EE
                                                                                        Malicious:false
                                                                                        Preview:..tT..?..<3.oyH.. ....HiH.".#.R..@...U.@.m....Z..w..zm..U.....j.jE{..[....Ukk...Z........0.Lo...Z.=L........g........\......V.3....K...9.s................?.u..m..7.?J.....^...`t.MO..:,..?z......`]....W..._......g........U..~.....M....gA.....9<:...;...64...:..x.............p.3..>.x"\.......#S.SV..[..6l..Y|.l.=k?.....).1...J.....<....-..E.p5..H...d.K..z.H..l..>z8..L...l..N..e.....Mt.K7m.1..t..t..N..I5..b:..e:.i..Y.....=..n.M!V..^.$G.k....X.\..Qr.B;-.....4.....V.L'.@y9V..O...X.f...$.Z.........2&k....b...2..D9..4.A;m.....+.....B.+.1..>*R....v....*...Xpt...<.d.......!...X-.....$..b..-.ZT.- p..!.G.K...........s..i......t...9..<..@m..#.S?:..M..9.c..4.%jq.G."!S.]..ZA.....t.(..tI............DE_..P...Q'..$.I...5.h.~0..(........6M...dH(....T)Yw..4@........%..w",.......8].. ..D...2..Vz.u.....j.K{UM.&6.u'.<B.*.8......2..H3]t.%..+`../Di5.p..r.:.S{..ZI.Y.*...4r..,f.MT..J./.P._..f...&='0^............z..N......H....&....N.J*H. ,K..|..PIy%...EX..M..tG......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5298
                                                                                        Entropy (8bit):7.95870704573096
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:U9gcsqW7rYfhninIi5YmSVKVnCUsKGLOU8yek/RQNPGH9F672FNM2ULAYP:HcsvknAFCxaIa65QNgT6WO2ULAYP
                                                                                        MD5:9DA62C9AA57BAD7A11D5D021E910F65F
                                                                                        SHA1:A57BCD2A4281BB03588D04A29454D1AC42D0001E
                                                                                        SHA-256:8756EE32B63DA64594797086EB3C54E742E3BCF7DF010915269791454A56F496
                                                                                        SHA-512:34034750C595DFAE70CA41BAFA9F5543B17F873B504761AB1A006AE7BCEF70058F8B480C272A3CA0F455DACEE1EC6AC55196129D268AAE3644DEE1647A892E01
                                                                                        Malicious:false
                                                                                        Preview:.}[s.F..W.?..5.)........')oy2.8Njk..j...E...T....(....z6.2.lF^.iI.g-..Yv..e.Q..4.&/.\.[{...[h../.){..V.`..>......>......Ey..2)&.0.........O...*...1...u..y2.u..!fF...l(/.:~L...M.x".......(..I.......XT.bi.>#..R.o..#.#.!$.r..#.z.!.W...@...Q...P,...S..h.`.2..?1q..P..<4..(k.&..H.ab..n....v..`.1....#a..E...L.....4X....@[.]..y..K..........2b.6+!......LhP.i.).`&...egBB.S,..Q........0...TaD.:.E...2....z...<...F".t<..GS.p8.T.g.,....P.eLR4.S\..#..P.,+../..>..I2&.......?vl...M..wN.....>.!..-.glG.)`..r.0 ...J...N.v..E...R..a...S....k.D8c.w..{Ofb..H....u..M.........A.h..c.r...5..=.Y..c.e.M.}...L....p........p.......2Td(.........aD..h....&.*2.R..B...nJ...o.i...?Z+.8r.i...u..tL.I.;.n+j.....X8..l.e...v.5......Fv.@!.<2T.X.?.V..]......F..._..v...G..^.]s...`.]{.n..p?k...c..a;X(..L....P.L...V.;b.=....`BM)"L&..U..eUT...T)...r/......G<n..`.S...W./.w...1.....>...fY..n..!a?.a....H.B*u$....c..d..D.T1.2h.0...)).."qQQ.I.T......(.S0..G.J...c.. ;....UV.s..s.(:.P....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):99
                                                                                        Entropy (8bit):5.927237680641968
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:bupsQH10HpmDPsVRqxS6GhmE1b4DjDjz9OkNQ/lAa:Kpssepmgq4tv1b4LPUkNup
                                                                                        MD5:E9610CC0823802169068F7B1834EC809
                                                                                        SHA1:D50D01314967A32AB3A177E4EE036A5AB5B5719D
                                                                                        SHA-256:0C240C203BEC7CB4070C729594CAC785B57AC678CE3DE7594EC8D860685DA0B9
                                                                                        SHA-512:DAF976ACF606E1B3B4C2A503898ED3355DF8731DCD4C61F8A73CD6C1A3642FEB1E976B6FF0535DA6F1A515846582684C6787A196D08E7016D1549DCF0C3575CC
                                                                                        Malicious:false
                                                                                        Preview:.VJ..I..OK+N-Q.2.Q./.L..K.A....I.K/.P.24654..QB..r...S.a.L..Pc.KC#....>...F&F....I...d.....I-. ....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):509066
                                                                                        Entropy (8bit):7.984791302937029
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:sfq2jZGcavlxphWqe+1YStpjSnHdpY7ALqD4tflW00yOg:0qjcaZemf+dpY7AhQW
                                                                                        MD5:57EBBB0048C1C77CF756C69F5E5501BE
                                                                                        SHA1:7646A279307ADBCF913098894E093B4241EE71F6
                                                                                        SHA-256:0B4BFDCF43E932B373BD2A0CC15EB0D1BFFDD88680DF5D1C4DE6FDF06198D9C0
                                                                                        SHA-512:51D2AFEDE691CD142BE087CE7C73DA3DE85A6B9DC867ACE28F1CF1C04885F3614D07A686B222A05B31E33B94BD7EC89E5E8761A8EDE271AFF21A05D7BB58E1A0
                                                                                        Malicious:false
                                                                                        Preview:..|..?.......c. ..l. .Y=l...zX...he..'.hw..kwf...%.D$.tw$(.....tG.........Br...HHb..P._.%.%.....?.==.;..!N.....Zi{..................H....A.ar-...W.J.G=..~....L....C..i......dX..m.>..z.O.=.+/......I.....I+.......?='..n.p.y-...^....zN=..S...s.9..zN=..S....'.j.C.....LF....3.O..T..l.......... m3.L&.3..R.X...w.. .G(. .....7_xN..q..........U..g..]....j<.h....83.L&.8.$....F..o&.......X............5SO(.~.q.e.K...C....R|.......%..O..T8.......b.b...0..AB...>.P...f8c=..*H,(St&..:.'.|.g..p.......3.6,8R...W....I.....g#.]A....?O.....|...9..~f...S.u.4..&T`.......L&S..~N<X....w.w..G......1...j..<.>+..-CO...$...x.%...XH.........f...=.S|..?../..u..)....>.%T.:..x.......[Q..qo..qz..K.........*Pe...^....JT..5.......d..Ci.+?.......~.O.~...{......u...h.....%..|..e._.=.Rh.S.+..W1r..N.z.$.....?s9..K.p.b..^..p.^.{..X.+..............C.,.."..`.{..LS..`....I..v)....K.....r.|f9....1>.#.x..d.+l~.....I....g.........M.{...9...4q.....w....%s..7-%.....?[...w...%.../...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):806
                                                                                        Entropy (8bit):7.749801851640715
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:TqpkCUn15eMNE/PzvuXU/yquJp3B/x/3nANJT1IAK9sBtmTzfcJ3P:GyomEnaXU/ynJbhXM1IA0zfMP
                                                                                        MD5:EF0F7835D50391B4898612E2A303B3F7
                                                                                        SHA1:9E3AFD79E7A8462DF8699EC8612A787DBA34BF1A
                                                                                        SHA-256:B689F2AB80B8D9C1341001205FE9B63C198588A6712C7A473E9706F6F209AE37
                                                                                        SHA-512:010C4A47F795345CD3AA2B13C488162F8E749DE64976B9A3451D69139696D6A78FA0E090B688E5CA182197F435C5E57599A5E494B7D547D223AAFE0B5539169F
                                                                                        Malicious:false
                                                                                        Preview:...O"Y......@HL..m`]..m....[..3./.4m...E.........E.....8..5.........q....*u..Q.............s..uN.r....E.>#B^."..b..#..."".a`.2.... .3.aL.O...c.f..B2.. .A..'..h`.o.A....<+Th....!$"`D.s..1...&..r.L].&F.&...bLL .,ic.K.......6g.C.s...\..p.y........]....P../r>..]:.../U~.s..CA|.;..r.t/.g.j@(.R....]1>.&O.E.S1......m*8L..C.j./...1s:L0....#N$.E>..!z......DR.5{evm...s.+=Q{@D.).x\J.#...L.:.%9|...r...x...|...9.|.k<F......E.w=!...8...O55&O...h...c....\....S..d.B..qe:..t..d.,..XH...{...Yv.G.7F8...2mq.#.=.Q..x.5....A...6.;c~..W.j&.....#...Oa:.qn_)...s.g.x[Fx.~.JU.(M....Y...z......m.6Y.q...T.Y.".G..-._..z_..p..F.../...H.y-...b.....sT....ll..R....[o...f=Y...VRc...y......,....4.R.J....N..7s.Q7.W.Lv........p....(F......I..0.=....H.M....E.M,...(.).+.p6Y..[.xfk..%uN.&......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1715
                                                                                        Entropy (8bit):7.651550907580205
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:Fh3LaoGJOrLwPTFMYhe8+h3t3mbdv24HdXg:37afJOrL6FB6h4vXdQ
                                                                                        MD5:F6D9C35B77059A9A1D83D3ADC287A9A9
                                                                                        SHA1:B1B9F3C19A4E4E92C4D79BE9232B2B5B24DE2859
                                                                                        SHA-256:BC555A6A8097B298B4197E8CC5B7D332424266AAF8B546A28A7F211ACC1C6A47
                                                                                        SHA-512:8876560609F6A8CFDEEEB1D7C18537AFF1CAF3AB11479BDE798A0E34259338B5ECAFE2EE4D7DBC68EDA01427EE0E75ED745D9E898E16B4EF8DCAFD73EB6688EC
                                                                                        Malicious:false
                                                                                        Preview:..ml[W....v.'...0 .JP..&ab..M,...l.e<H.M.&m.Dq.+b...M<U0$F'..x.!$*4.j0x..@@.....*.QF.. .s|..<T.."".>.....s....=.6...}..9.K......4.+.V..M4_..........v....c.C..~.{_......x`#<...oY.T7..ho.J..6%..$....EK..0.w.a....%J.......NT.|%..............x....xw.}.xz.y.]o...bu...K4T.o..........|... ...._...^.=...x.#....woK.)....G....O....09....4..t.~/....L....;.c.Y.y7.tP`.1rL..@;..3..S..b.Y..f.I:.g.<..A'....:y............Xe....r....G.....T..cI.l..g..3.;.>....F.!.$9 .&H<.>..9.^..7!.!...x....P.....o3.3)gNs...1G....e.........1.QP.[.2..5...3E.\W..(.......g...m.i.....<.=.1d..m......n.....e.N..B....l.r..|>I?9.2..3.....q...bq.8.n.l-C..v3C.......s.....Xj.../A:Ac,H.Ne-..WE.~rv.f$....)3..U....\K.m6c.dF...as.>.0u%E...c.-..u.Mo .0....;..h..(_.5.To.X..ZD....z9b.>W5...q\...K..5.g..Q..O.$.0K......1.b....!...l:mr.......#K.|9S....X.AiU3..=....d...t... C......{.`+].K/Ct2.....Z.O.'.t.8.b....UytW..Q.}...1...i.h...B...I.I.Y."...$e.......2.!...8...#I.>6.%..B.....<..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):6351
                                                                                        Entropy (8bit):7.904851939775842
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:IPmzxhMNHuqvIJf80sy87ZrBHK8ZQ9f1U2CAhXp/IQ:I+dhUuqvIJU7y87/ZCFK2ZhXxIQ
                                                                                        MD5:9F0BA023CD9ABA02128557770E617ABE
                                                                                        SHA1:480FB4F36F6E8F9C1A9782B89FBE39A905911240
                                                                                        SHA-256:02D786727140882920B3021B6347FE00DFDA86FE81095A83EEA8E189676D23A9
                                                                                        SHA-512:48E0D980A114707DADCCC775C5C6A187A9D83F9BC28CABB0EB642B40A37DE2C0A11CEA17FC06E52D57EBC10F06BDA62D86665483DB13ABEB0E80798B74B33544
                                                                                        Malicious:false
                                                                                        Preview:.|.|T....3....=.........$D........!.l.$.Et...T.........E...<.>E..j.T........K.j[....3.!$$.{...3.\.=..~...s~..S..+ll.".........Q........o.Ro.$$$$$$$$$$$$$$$...M......|...A.D.6..{..@.....n..'U.{c.@.........q..l.3N.R.v..;...~..?.0..m.|..,.OTv=*.F....KU...<........ ..[.`..`s........*...8e..G....._..+.D.<.:......R.$.....<.gG.6......2......D;6..MhA..].B...6.C...@=..E3...,4........v.B=Z.4t..-HC...9HC:r...N>..?U..^..zk.v..[.@;....P...F?..D........?.l........uh..@B...*.h.p.E.5..D$.\6....K...2...n.S....f......@......).Dt...j...M..&K.":.+y.F....WB,4M..L.s....&Z....1D..N..i....H...........s..mT-.*.5A!-.1...lx.e.b.:..?<.5..;.k.P....x..bQ.F*.|..E.U.G..x.....b.4(*...$....K.m.&iW.KY&.0..1.!..4....5......p".ZK.-..c>.....1..vl..&D!.A..Q{.sI.t..N=T.'...5....G...)..&>..>N...K...f..E....N...D.;s..F....@B4.6e.5..<.~....h@.Z.[..(...-..jDqy-N*.f.Q..v%.5(F.R1.s..K....F5.1.D.KL...YNT.w.s....ET..8...J....d.........E.?.......'.0...'.9.C..!..<... ..P.A...{..RXtT.......LS
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):245
                                                                                        Entropy (8bit):7.058687938825963
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:/s1cugJxfVAE9m2s/Petxd98eLU5uBU63/8Dta:scbJxSkxd98eA5Cj3Mta
                                                                                        MD5:6C224A05D85B392B92F016FE492F60F7
                                                                                        SHA1:66704FE1B798A7A21652282F0C4CB16C5BEBBEE3
                                                                                        SHA-256:A2E1E116E4A8B75057199D9E597ACDA57A7BE5D4410F86C9A4F8EB4C2CED5B05
                                                                                        SHA-512:906220E89F205B68A70D3D9CC7D81AD2A9E59FEE7B477778DC045B6A690277D688701939633D0002A5767899E16697ED3D3D960E24A53E1A89EF3F82863AD5E3
                                                                                        Malicious:false
                                                                                        Preview:...n.0.D.|....(RL~..`....h......%.%.x.;...0......9\.<<...|.\zo.f....p.TD....?.......@a&...o..g.."!...k`...A.$.9...@.i..r.I.2k`.$...M;...Ds....j..M.N!+.h...)`+;:.%..\.J.VK.a.. .%v0 ...i....1z.-..&D.]..._.%..%....V..Er4XK...3!+........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1316785
                                                                                        Entropy (8bit):7.97671782197654
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:FG0c888EvJDXcIfu0fbuk9WMMzXegtZd7jX1iR6ROwQqPyhGdkYcxi:Ai884DMI20x8tzuOZd7jkR6ROUPZkY9
                                                                                        MD5:71E9C922DAA9682F11CB1CAEB5614BDA
                                                                                        SHA1:A2FDF834155CAA56C592820143B8EB1691751A9E
                                                                                        SHA-256:19D245B48B92214FF39178751A75891FEABAB69451D02482D2FABABDFD10D737
                                                                                        SHA-512:DD1DD1BBFDC04ADAC164FE5F09F2BB10F4937C7DC639F342DF5B583F41DCA7A4024754E8445E210ED9C7B263F36C98BB41525F7F3B4C5D039624A3FAAB07978A
                                                                                        Malicious:false
                                                                                        Preview:...\[E.8.?C.^E[+VZ..*.._.....,....4-.....$MB..Jm.T.w.U.xY...j...+..m....+...Z..?.9''!).....}..O9'..<..3.<..gf.|C.......".0....g%}9.m*}..* .A...*.."..:..l........jp.Z..+T@.....p.o.?8..H...N.i.)..I.....g..AV.W4.......oF.."...lg.mS...K.W......t.x..r.........Y..k.p..a...ng.b.j./&..aw.pW...f..v.........p.c.....cV.OX...|...pf...|.v...^.F...{A....=U.}....{...g..j....l.d..v.aw.9.=..=.>r........n..c...N.....<+7...3<...:.e...v...+X9...+...z..K..Y......../..=..2...ex.9E.=U.w.<.>4O.!Z...O.@x.u.pw.{.......EB..E..3.b.8iy.......)..}$W...Q@..D.[p*...}../...2.+X......+g....~71<...`.........Q..:F.G..w.;....*..-.\S..8[.....+.k....:_@..)....@S.....F?..L..V..g.G^=Q1666F....R.R.@...k.s...X...g.o .)'.rf........^ey(...C....p,d...OSi.~.!.?..Hx......b.z..{7...="..7.0..g..J.i:..?.)=c.....o.;.<.....=.....w..cr9...z*..m....@O...H....?K.. ..7B.$_T,..\$.G..{......=.S...."..O..r..."..W.z...;..4t..g.{.).?s..V.n.tB;A.vJ,o.=.k..3.....O^........miR@9..y.D.t,.@.m}e...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):778
                                                                                        Entropy (8bit):7.661857840257606
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Ey8BkZ46AirPQ+Ro9w6+lP+QsYMW6T4uBtQ1q8:EypLD/HPLM99x8
                                                                                        MD5:6C5EF183A831C0FE18E2EC5C67581796
                                                                                        SHA1:8B492F721E38441FF3298FB15FF8BD2C8EB9A70C
                                                                                        SHA-256:15DE3FB90EC3D9484DF9D34FF3B0783FAB96EF23C5DC71914740C196517473A0
                                                                                        SHA-512:4F5042E413767304FA2F8E6E3DF1C2016AFD53B8C59076C86146B591DBD3FE18106DD9143F8C6925FC3B46D4A90922D10D33E17FE407D3394E9E09D52BEC7B1F
                                                                                        Malicious:false
                                                                                        Preview:...O.X....7....5.d..T.e..FW4f....`3.%.....L.iaz[Q13.D...<.9.9.~...gf..x.eA.GH._..S.F.....!c<...{.-.T.s@.c,~.7..2"...4r@$.....9.. .....XW... $"dBLU2.0x..cB..0hP...A.......i.r..D..7.L.Y0"NOh.0!..&..\..,$..}\A.~..Y`..]z.q.y....z.>...)..w.`..@...O.65*r..mL:....US..F.S.U0.A]..hK.&.L..M...vh.W[b.i.G..l.........v..."^.....!1;...&....3.cL.#.U....).U.W.yt.=..<..~>.z.A.c.s...@.H.l.........kZ...6}.\......9...|....?.gl....\.....OT@_.).3j.\.... .a9.c.B$.m.X..^..d-t..+8.s.}.d......s.....YUc .M.m3..a3a..[L.Ln.....W.R.\<.!L.~,.v.z.3.F...+....%K|.v....B..L.H.e..Y.....w....{...z<2.._#.D...K.{.Yl...;].W.JT.....86......+.Y.|....c.Z......t.A...K...3.T....BV.1.W...)..UU...{8.I.v.y...L..,S:y.;......j&.....~Ky,.k..w..*X...y.U-bL..,.....~AZ|.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):326
                                                                                        Entropy (8bit):7.29160915571594
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:AOLTKcjdDxmXVKfo5ve2whcbCusEKYy6GIq5LDILI/Pk9C+3y:N6cDxmXmoNpUc+jEO6GIq5LD2wk9C+3y
                                                                                        MD5:346B2FDB577727641F229266A74EBAFE
                                                                                        SHA1:F35BA143037AB74CF0A82B663E808E7174C8097F
                                                                                        SHA-256:CF84CF2762765902EB42C198AC97690FFC0A14A42AC392B7DFC22665D982B910
                                                                                        SHA-512:50BF9DA0DAC4C0E28BD9CB072A48395E24C0D671928C82056A981BAEFBF4651B4FCDCF74B2FB6F91BFEC9327D3CC88A817F4591D409A227AABFA5AD29CBC8B52
                                                                                        Malicious:false
                                                                                        Preview:...J.@......{....A%.QUZ.Z.. ..tZ.i"..^.......VY..;<.;3...............!.}.XB.3*".*.2.....Z..*:.k...!9+VDd.1\i..r.-%B.1......._.r.:1u....:..L.+....6.S.s..R..y+....NH...N..KI.@...H..VaHD....qFj.=uf.U..#..`....s.G.Ph...en.$..J.....JjR*B...w.7.i=....m+6.|...W.c.g.).cz.r....N.}.m......1k.Yc.....=..X]..~..p9.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):125
                                                                                        Entropy (8bit):6.180672560762755
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:bupsQH10HpmDPsVRM00cIYVPE1bQxakegRJTgpoYmPclslaa:KpssepmgVbJa6hLYmkaAa
                                                                                        MD5:C1A8825FEF10098FAB0C11A458C80864
                                                                                        SHA1:6EB1A906B84B4C83127CB9E0AD8F5F8453C3A48D
                                                                                        SHA-256:E1ECE7488F0A1659B5D875D6CAD5C7E7191981A89B5070E1C1EA7ABFC2B0B079
                                                                                        SHA-512:E91C3A82C7DA958A46FB2FDCC17FAEBD827D140309D92B28BB18A2322FA2D3C98D3E45DED8C28B26733C2A35BBA63E1FDCBB76260593F6F7F3CA618411FB9726
                                                                                        Malicious:false
                                                                                        Preview:.VJ..I..OK+N-Q.2.Q./.L..K.A....I.K/.P.243.0.QB..r...U.a.T.t.....,....G1.*...0........Pq....ML......^62.4.f"L..H$.L.,.j.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):827
                                                                                        Entropy (8bit):7.750955110195479
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:ElbKt79Dm9q/FK3qDxbpg5etU7ucMUMvV0yb:ElbGD5/sUSet4u1UMvVJb
                                                                                        MD5:4F8B1BA2D3FE384839270B4F2CE0F2BA
                                                                                        SHA1:685FCBD49DFFE1E2E6A737F81EDD4D1659087B09
                                                                                        SHA-256:53697816B6996C4924465238C31D4A0138F20021CA918BCC0CA56D43C06BD681
                                                                                        SHA-512:7CC20EA546859E804BB8C0B08517886C8748D531422739977EADEEBDEA010A7970BEA04B7D51B95D8CCED4116385784F5507E7495F534F6842113977EEFAF140
                                                                                        Malicious:false
                                                                                        Preview:..[O.V....J..i.:.......G.'.H.."A..........6..._o+/....4...9{..............$...D.H..{ti..'bN.G@.n/.1.C...y..|...).l....jD..[22.x..E.[|....9.1)1.2........#.+)..t....>......m.l.b..>7..d$.d......l!?.g.=..>........1.6..8.{..p..|O...oJ......2.....mT....6.|lpu.U..ki|...C@"...'........W...3q.4'..+..1j.....*..<6....[S.E.....$;y..k..3..p...T...P.c.CY.j.z.z5.........o.............Y..*6......n...G.q..:"!c.OD...IS....}..z..uv'.O.....[.;.3.......m..hzrU.3.....o.6...25.vAT.|PU{.<[.so...TQ..'..;y?.L..s1qN....$/]ue(.P._.......W..y........K@..E....U+.3...a.6?iZ...f].MrM..bp.y.S..m....[\..wID.B..15..S...H....NCyFn.1.-..q.y+.....(2.i...s.*vSF../..?.#..J8.a......c...*...g.5......`...)-m.H....w.......y9S..f......8.}~...!c.:...cD.!c....c....s....b..oz..5.....3ec..t..:..E.......,....sqW.x%.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):946
                                                                                        Entropy (8bit):7.760840002235117
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:oWKGwX3rHpEHH9dKUbFbvQgolqdi4PCruNA+Lw:VKZDpg9geFbvQXkd9CrsA+E
                                                                                        MD5:E885D6FCE79F3AB09ECA7C5206AD3359
                                                                                        SHA1:47559347991B8ADBD0CD390985F64955FDADCC75
                                                                                        SHA-256:F73781FB72C64D80D98253605C2684B233BB7BD6DD41981664F65E25069723D7
                                                                                        SHA-512:93DFD5581C365680C59EF92885468BE9B5B297A735B7E41ACD8762AB5AEFAAC75EF984FA5EFB00FF7272C3F4BC11F4815B08082E860D09DE9CCA900B6C894FC4
                                                                                        Malicious:false
                                                                                        Preview:...o.f..??O....Uj..;@ ....I-5K.a.T...C..F......>..6$.U.Z..w..s_|....o.g....,.....3..q...9\<.....1...5g.9...o..=.Q....>j.$..W.@.7..,x..E...\.t.)C......9..9.wB4.....66%,l.X....cT.1..9jtp.0% d.0...1.....-.Q=f...%I.uq..b)4..p..y_..N......qh...3...).^=!.....9...=....N....g.c.P.M9.W.H..N..qBA?[:EJ.S.B..*....Q.H....(..,.6.*..`2.t8[.}O.W..y.fY..1.....^..A.6....'..}..s.g.....m|.2b..... ...F.`E.M..[#.c.i/i.Y.....X.1....Q...P.b...|Hut..<..w.c9....4.L.9..,d.V..$$..&..9}z....a0'h.......&.S.0....."..c.H..=>C.mf. c#a.P..#.~5..E.y#...#...D.,...;..gK..T.&.]M.%!.c..8...:...x..W..X.v....4..c...f.k.......q._d9+M.S5.T.iDiIZ..3ec!.......+.......0..p...;y...6.Q~>......Sf.x.9..F..y.~....T.Fzm...uo.jGL$.7u..~.f....W..=<..U.#..4R."..7.Y..B......ZR....U.7...B+.7..Yv...l..I..k.$..rX)y..z..iSO..=....&.9.9.p...i3..y..M.Pg.9..y.hcs.m.6%........U.j.,S.&'.-6.....4......i..5.>j..rM..>.Iw...l...:.U6..d.<..........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):693
                                                                                        Entropy (8bit):7.695949019691802
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:5zeoRr2cuxgWmRLQJruxQfx/Ujp1DWBuVq/PZ8T6kXvSgq10iLyQzM:5zea6cudmSgCp/UjNqHZ82h10iLyQw
                                                                                        MD5:A3D9DF08043F67FC30350CFFCED0B7D5
                                                                                        SHA1:8F9CFD8EACF290E084FF16323955BE18522D60AB
                                                                                        SHA-256:9B2986C43F8BA9910CD5135A017EFB1E6502B558254554218FB7A6B3ED0996E1
                                                                                        SHA-512:255699C7871466EEDE07FC668BED8E26613223FADF7B7D6A101F48809BEC13EB2FE84FAA4383C3329B1C17D66F82737EDB6547620CA1977BC6D95E2AAF17BD49
                                                                                        Malicious:false
                                                                                        Preview:..[k.N........a.H....BI\...........Z;..d.u._.-;Z.Z..q./..;.3g.....6.<0%...EF...O4.I.....!)......3v.........hs..9?.l.\.o.hf...3...T..L.0$#%'e..)....K..{r|.h...>-...W.m......b..M...V.%aDZ.-.C.C.d......5.ghR2.N.g....pf....a{.z.wg......9!.._..E.a....m..g6.y.z..=RR4...K.o.c..x...}k.x@.Fz....|n..G.k..B.k.=....G......|u.e...Q.v*H..I.*.....N..%J.g....5...J*1.f.1..Z5u......9)CY+...X....w..........l..W.p.~..b..aN.z.'.Y...N(.gh...$.H..q"J...L...51....L<..Z./........~....7ru...`N,....To".."%..?.p%..<)b.n.....z....2...Le 33......'.....T.|..........I.#B{.E.l.y*..]U.}]...>....Fwc.........Iev..M.I..8k....^[.c..)...~SO...C.9S.b.R..f.....V.>.Q..eV._<..m.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):338
                                                                                        Entropy (8bit):6.443175729358937
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:6vbaibbY6Hj3VwR0VSDRyDDgmMgqcFfWDdVX+9yn2BJXvvYran:YdX3VwRHDigmMEZWDV8X8an
                                                                                        MD5:10A45724FF8875839BB705D80F39B1FF
                                                                                        SHA1:D9EAB1A23C1FD3A59C324C4B2ABBB5D2ACA0B5AE
                                                                                        SHA-256:2EC647553F094680498D639E3A62BAEBBC7DCA4FC4AF4047B2028A37C45F7BDF
                                                                                        SHA-512:296D2AF3B776047EF5C772CC6AB876F9F950ECECC83913BCD9EB3604B99CDB93EB7B12694AC88259C5E68FD9A7CD1B06E8654AC46394D7A4AD19DCFA9CD590AB
                                                                                        Malicious:false
                                                                                        Preview:....`.......V....xvb!..r..l.....7.h.C...>...........F..]Y!h).~....d..%U..).i&..w6'......ER..?]..2M.s.f.q.~.3..$....dg.O....<.<...(M....\.^..7..'O~..02icRf...~..\.~.......W%.....^.}.Y.....f?.<Hr5.2.a..8GYd.ef...Y..<..V...Z....on.F.lO.-q.k....r0r_..................................................................{......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):223
                                                                                        Entropy (8bit):6.363332889537632
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:xzBDSsk8pwGNpYk+OQ1AQw2dOenB0fHnnrlHaLASgbhluR:x1WshwG7YLOQ1AM10fnrZaL3eE
                                                                                        MD5:21B19755D19DC2AD7BF5F2E3E17D91B2
                                                                                        SHA1:47559535FD4C520784B7E0855CB483680185B365
                                                                                        SHA-256:264D5571D7F501DCB778497DA6C550A859DE65FA5E00C282F4399F0E037AC3DA
                                                                                        SHA-512:857035B471450C59247FDC05DE03E98A1195BF48F7488426570AB4F3789EA0DE806E68C0A5441C2FA6A303E8E5991A122B264A86B183155C967F3263F44DFAA3
                                                                                        Malicious:false
                                                                                        Preview:.a```.ab...`...(#.A0........D...x.6...~Sp....).L...............%.....A.....%...1..H...F`...T....0_.!...a.e0d0`0d0d0f.cPe(g.d.cHa.d(.aR&C.C"C:C*C.C*C1.4...N............."...X8..#<YmF.9A......S...3.r........>....X...=L......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):966
                                                                                        Entropy (8bit):7.684440047814792
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:wmwP/MDI3XxShBcSAhTCZADapj3HZh7QeMAKjuCvVyedmZ2y0n:1m/MDSxSeIpj3HP0eOJvVylI
                                                                                        MD5:FD79DC1A8FF5DFE19A48CE203411F407
                                                                                        SHA1:8C32E56F941317B3B9982A1407E9EF9392276FF1
                                                                                        SHA-256:BA384138FCD247EA964FC5BFD9A9DDDF0479778E0EA7B133437A0E3DB43A33F9
                                                                                        SHA-512:D6BD4C35898F1182C5DB00CE351B5202839F957C51647632B275E714FA13BEC6783B4152BAF568B65FB12D8E6EC54FC8EA2335F96F65A23239812E43A5AA4D4D
                                                                                        Malicious:false
                                                                                        Preview:._h[U..?7.2,.f.6.n:m...G..C3.....Y.ru..2B..M.$.`}..M..0...".D..|P.s."2.tZY.*.......s.l...m..8.s.=..s..o~............W....).K...........,.'.Y.9...X..N...s..XJ...u..W.._~.P.i;m..&......~.....+>|x..?ly-h\.:!.../.....#...Ae.ZN.h......K...z.,?...l_..@D}....|.go?......'/.3.e..!.~Kt..(.=D....W.gl.[..<.s.~...U..6/)...l..s'K..O..._.Se...................o...../e...se.........>}.?\..$..Z.......w..8.2.....H.M...+.-...>S.y....[7.3..92.t~o..%WT&j......G../...............r.]m...v..BA...{>.6.....1vb.....D..#..C..g...:..&.n...%...<C.4..:.@'A..;...v..N..J.8q..9. IF.E..$h.!b.1H.@#9z...M.!.([I....[1.a..3.R........S|d..F...m...|.....|*.+>2...v.Gf>.nP|d.s...Gf>.M...|v5+>2...(>2..W...?rpw.g..z.#....HI..R.;..:V7XR}....5...M.MP_n>.5...|.k.....S|d...z.Gf>.7(>2.y.N.Gf>[.....L5)>2.1......[...........6.Gf>......l.T|d..._.}...G.wp.Tn....~......;8..}........M...,.Eq.y..q.C.n..w..W.'....W.]\.....v.Se.,..pQ.{\%..e.~l..S......<......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):788400
                                                                                        Entropy (8bit):6.161162202461009
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:8RTgFlni83CWexZF4cqVnhN+SwuagWvxNQD/xTRqpfRaHE50cVtEVRQcSTLUDPIJ:8REnx+4dZuSwuaQ1TRqXakMVzcOw+W
                                                                                        MD5:75C71F8328F5ED7E9F638A40AECACFD6
                                                                                        SHA1:B2B2CB7768BA514233B8A07C649E1B8B73246FDC
                                                                                        SHA-256:EF7DC656FF875EA2005030F17AE28218C79293D7032250A9963E20E4227B9866
                                                                                        SHA-512:59FEAC4D6C7A89E5E1939EAD8B00510721B691B21192AFD2A26AFD964B8B034D80BC9D76BC7056502086DFF9BA3DB6BA0DC19233D8ED635E2E2C587FE7A65060
                                                                                        Malicious:true
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7\l`s=.3s=.3s=.3gV.2v=.3gV.2.=.3!H.2O=.3!H.2a=.3!H.2z=.3gV.2c=.3gV.2p=.3gV.2l=.3s=.31<.3.H.2p=.3.H.2R=.3.H.3r=.3s=.3r=.3.H.2r=.3Richs=.3........PE..d......b.........."............................@.............................P............`.....................................................@.......`....@..4;.......'...@..@...@...T.......................(.......8............0..(............................text............................... ..`.rdata.."....0....... ..............@..@.data...tm.......8..................@....pdata..4;...@...<..................@..@_RDATA...............0..............@..@.rsrc...`............2..............@..@.reloc..@....@......................@..B........................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):29062
                                                                                        Entropy (8bit):7.989422144067814
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:qp82lmOI8B9r4tyrAXkf7dcQfgKg/kRIKNLC2:q+2ltKyrUkTGQfgKggIKd
                                                                                        MD5:D20E6AF3392AC99938CD71DA8D7F204E
                                                                                        SHA1:42AD6060D81A8BB2520FCD6438B28B10E591DE51
                                                                                        SHA-256:7475F5D2057428ADB4AB103316815CD0C23426ACC36786825B985CDE4C88DEC6
                                                                                        SHA-512:D679832A4E2A24463843DF092B8C7EB2935B724F20C95C4ADF36B636FA6EEA1F65CB451A257BE32406813D682C52F65DDF6D1C91256A9047C805F8287B3C3BFF
                                                                                        Malicious:false
                                                                                        Preview:..o.....+.....vd.cqp.Y..vk'.......h..D....=.....<$.<.bzn......."..._?....?....3.......?.....)..?M.(Cx....).BB..+... .....?0...~.AU.j......\k.\QKJ.gE........0ah.l............\JevB.[J..@..]>.b...?..#r].!..%...!n 1"1....(.._\.4 ....)Mi.".I.K..f.fA.B...V.V..Cr.cr$.q.\G.......f...O.xN.zi..m..f...g0....F..j..V..6I?U.O..SE{zR.Eyz...2...#..d.. ....<. .^.u$...e.&..........Oa.D..7.J\.4...(..n.%.N-.....eOA="..l.....(pQ...e..G.t$..z..8..Je.9..u4.#.....o...b...tn.........E..G..0.$.K:f...0.^....!.z)v..g@.W.. .b...o.....^.=..z^/...Q...._B....]Q..2.S.^.#......k....^/.1......?..\.|..(`t...\7Y.0.;..bE3...+..u1..........s...q.H...#..)y...h..O..]./.........d*.(.S...DpcYm..8.......R8.o?...e.eg...i....`..+......X.g..}c.;.?>..........!x.WR...?...I|......4;f........e.8.....0`Y?N.f.2..qB....sR.....!#....;. f.....m............j...3..X....\2.;Eq.)..e.A..E..9(9.lo.F?.l^@.$...+.0}mY.~Z*. ..M1.d.X..."....wdnx..D...:......&'El.u...O.fR<. ...$(....gF|..Q2..N9....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:DOS executable (COM, 0x8C-variant)
                                                                                        Category:dropped
                                                                                        Size (bytes):215
                                                                                        Entropy (8bit):7.075963430924425
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:EjNgzzQ7rN+eqV7GDbWfK5yA1aZl0KehHN0xS4+pP3arDoJkuMvRnlDgqPBBn37D:E5D7rN+e0GDaiF1a+XpRORlJ5R7D
                                                                                        MD5:7217118018506F0B29DFEFA0FE225A2B
                                                                                        SHA1:067FCF131ADDF3DCF9F855815A8F83097AF50A83
                                                                                        SHA-256:6AFD2EBF6F0BFDF15E7E0FFFB5CACEF9AE237107C4C3E2A34F1D2B92710A17A5
                                                                                        SHA-512:56C03C7C7C7E100E62B8A73772D7BDB734FE4E7E9C5D0B53AC73B24646D944309DAA52D2A7EE3C70D06880E363BA2B7C1B382779A68E3E4832C21E756807B03E
                                                                                        Malicious:false
                                                                                        Preview:..OK.0.G.~...I..bn. ....z.n.b ..$u..w.v.z.6..cf...M....s.{O,P.....nE%.eN:/.=i.+S5......D...Tl....K.:.......&..+.pL.n............#.v..d.4.u.......,...]/.yL...4e.....,M.....:[......V.....?.....!.....~.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):761
                                                                                        Entropy (8bit):7.740959235174837
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:F69n+C4BoEVn6Kc6zJJJ03NvlM3INyJMiS6zow+cPTUvneeU5eAJcNpb0YkLwdkY:F69+B/6Kc6JJ0jM3IN5kQM4vneeUPKN3
                                                                                        MD5:C87AD99BBA93885886FC488FB0EC58C2
                                                                                        SHA1:0742E21A6F6B8406C8D32CFAC67900296BC6C555
                                                                                        SHA-256:4F3E29FA74AA132774B057171CF9639D2C6F06CA943E5B566BEAF806BEF7169A
                                                                                        SHA-512:9FA9888BB1339ED375FAE7ACD51F7C14208118F178EF778DA74A29C6A1EC19B9D65E030E1931B3E5EDDD394D9FE25C097B02DB461F428C39BA22BC6ADCB71643
                                                                                        Malicious:false
                                                                                        Preview:.oO.P......;....B.N.S.A@%.iD.Kx......E..o.=.....&.......{...q.!.%...I....F.m*T)S.#.!..'d o..-...1u>....$..d,.$r......XX$8<.1.....8.D$D.I...!....%.....T.....`S,R.lb)Q.....|.RblR.a..>..Y}....X....h...).1uZ...G.qj..8....]~.I.kE...C.....z.g....'./)....3:4p...s..T@E5.....o5.%~....M@R.x...+. .g]^.RF9gc.F".tp....n.'..&...E.7........9.g l(........I`8*...Y.2.2.6KZy..z..`..@.....\...T...o.X.Q....iI.....}A.....|a-..}6..a$.3"..j...f...g./2......]..u..e.dQ.....#....J}...@..ET..k31...S~.U.\..^.!\...VCd...T..V|V.W2{4.mt..c.E3.3.L;b.........Z^..vG.O_T..5...id[>..<..0?.....X&..........W...Q...g..*.q..Jd_..*'4i....f.d.]....+....]N..%'.[^Eu.8..=.DS~)...5... .m,b.)...=.1....A.d.b...D.kg..g..T$F..y.y..;q>w.N...:......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):459
                                                                                        Entropy (8bit):6.683322941226646
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:6XE0qxxRH3ohfjeQLi5/tBuEN57aD2pUZQ3YU9ujkSYGKpNtuSa:T0qxzgjeQL+tBl5GqquoqujkoGtHa
                                                                                        MD5:BBE90B765339196EEC2624B483418090
                                                                                        SHA1:8B6B0DD0B9A795C39954C4099B3DD764DA6870D0
                                                                                        SHA-256:B54D9F98D710D3C5A2499E87DF645A505A210B6A900C1B52C165A86520F100CE
                                                                                        SHA-512:ACC9440E2DF34B74A3525FC87CA238142EF450479626B16285F5EBAB6DD43C3EB37D7E31F81325396839F29281A0B43751E2F88506529EFF39A1B8E64E9BA2F5
                                                                                        Malicious:false
                                                                                        Preview:..?k.[...w77.^...7K&.... (*.........M".%A...A..~...Iai!XY..vvvqe.M..A[y...?.....f-.z..l..K._O..f....%.I5{.....4k.Hm|.F....z=.W..+................a3.<.v..Vz..B.2....wL.L..n...ScU...,....__.yW.{.........F...t.T..O7[.Lr5..Z.n.....,.Q......d......zUBYs+.G..t.H;..F......_....g..b......sE.h.m...:.......v...o7..bfz~......4O.f.||z..A.`..s........v....~..................................................................................b......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):923
                                                                                        Entropy (8bit):7.742695599119307
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:gaL3qTzRCzHSxXq5qOKdfM1sN78jYi+MIC4gjHp/DgKr3Hxy:nLk0eXACfMSQjY4RNxy
                                                                                        MD5:7E94C260CFA0C46B5B1D060FA1721B86
                                                                                        SHA1:3368C6B6DE3D63C178CD1E29BC30104A79A13E77
                                                                                        SHA-256:B05E744B987FFD29E4A7A75F04FAA83D0CAF65E099051E5A79E469BD39AAE412
                                                                                        SHA-512:692717DE0734FACCDCBB65920B285D67D11B433CE25C16D2329DEFDC641DEACF1F5EEB3E0DCF82ED315525EDED5BA76A848BE8E599B3CFB28F945B5E0C357FE7
                                                                                        Malicious:false
                                                                                        Preview:..{o.V....W.w..+.J%.B.d.zk.t-.% .V.........&.U..mu.7.6.<.V.........._.>p....x.$.D..D....R.#dB......^2f@..?R..&.....$|..#.$b. %e.;...&,.X...K|&.D$D.H9..K.n$........N.C|S.R....T..a........TW..2#..f.#<&..%..=<A.~.H..1...X...........b.f...#.#~.y>d.....rcS>;a..:.O...@$..<L..5?..w......W\.....O....3b..L..S..~.&.u..7X.y..,.,4...SCc*.-b*s........=....!.&W.nm.....N..x..W.+....3<...H...\.....p!.(.Q...$[.l.T....<..HD.....D.j..g[...0dM...hf..G|...mq.+...N..Y({..2v.U.q?7.r....m.z..Wz..=..Iq.qNHW..J..Tc2.<=q/.Q...;+...H.}Z.......7..nE...}o...O...%.'..........b.S..b..$..?...b.......&.sBQ'.3<n$.s..1d..8U{..>...<_w.)...L.......<..N.(J...E+..g.k.=...Oyn.Y.7.iu.k.%!>3..)#}c.Jo3..W..=xY...<.Q..bQ...3....e.Am..BfO..}..h.w&....-G.i....C,.}..-.......x.2..p..n2.lxB.[......:b.....c7/.lLB..L.`.E......E..mj..a.g]..S..9..k1..Rc9.6....b..;>c..b..g..X...>../be.|.._wv..3..e..n.&......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):706
                                                                                        Entropy (8bit):7.68325529037511
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:5R7CtDTyyHbfPGfl/GGb4grhjnfjBWdOi5mWNlOfoloqUHVIAaxYqdCUkWdKfO:fYCybP+1rhzYdOi5VN5loqWnOW9WdKm
                                                                                        MD5:95CB27370A3EC3F3CFC1907CA8283375
                                                                                        SHA1:EEB75C0ACF6FB2FA00681FFF88FCAB15CAC48FBD
                                                                                        SHA-256:C79ACA0160CCFDFDAA7B4F3FAF0428D1C48376CBE6A1D092AC83F5BBC59E3D4C
                                                                                        SHA-512:B4378485A0A668615AB54599C4E798452DA2E2B93D1DA36C2CEBF71F07C6E5497E9A856B8F63F800CAAFC8800A0059A148A10F779B0BA705E8A85A8E46FDCF17
                                                                                        Malicious:false
                                                                                        Preview:..[o.N.........O..1..U.uD.)HI.q.E....qkl.....Wo...)kZ.y...r......u.X2%..7.sRB.b.R.C..).......3..>..8.F.3|..?..............<<RF<....!SBF.IHI..9..)......H.G.2e.x...I..C[..R.@....!).9C...C.d.w....o.P...q=.#.....(...?C.0...^...S.....9X{..O..a.................;.D$,.h.d&..v....j.......".........$.=fQ.V....nHD.Q.O..@.vE.H..x.D..b.G.Tj.....U.8...[..............f.6....Hf.....t.sC.tS?O...[$%.^.#.q...D.#.|w../..m.3..%.w3....Lm}B.(..iv..>G.m.]"\.....].E.....Q.,..e&.;rZ...6..H6.....b.s.{....o...Q...Aw.7...... n...6.v.c.......y.wr.......2.......HgW.-.k~.\./.~>....O.VL.......r.tj.M.e.i...$.K..f..}..Er..4.N.*.T.....%jT8..*M..h..B..M*T..*....t#.??..<......{..|~.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):977
                                                                                        Entropy (8bit):7.78698260660993
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:9GntH/ndeYQKfXQeCYjdsiGW6CZMwFnU6Sry9mp0qbRFMri:9GF/n0YQug5YxsiG/YU6Sry9HqbRsi
                                                                                        MD5:9FF0123EA7ECDB6E6E64178F396680DF
                                                                                        SHA1:1DC6A607429CC3D60B08947BF7402C6E83EC4505
                                                                                        SHA-256:D353BFDB848A2D54F7420B439E972D7CE00272D1929DB8E315141FCCCBCB3CD1
                                                                                        SHA-512:06E7ECEB82EEBF9C1E919B7B0EEC356FC11B73637141260E370211D7BA1128D77E8612C71BF5C51572A36D263A4144438D0DAB7350B5F74973AF43C061D118D5
                                                                                        Malicious:false
                                                                                        Preview:.[h.U...ISl,....K..%..u&.1..iw;&M...6.yp..fGgg...."....P...t....Z.Z.R.......}h|./-..i..svvr....B..s.~.......3..4."...?.........~[...y1o|.=......5,...........c5...&.P..n..h..j;.&.X:.72.L...d.<E=u\.h&.].,..._.-.8,.Wn...E\.(.........B+St.I..G.....t.aT....F..w.-<...i ..M&R"...W,.aT....m\QY[:D......%G...9r.o.H...6;..]..=A.zG.E._.....r..]...43..-..YYS.}....{j.@....e9jt.<G.@..K....i'.1....X.N"....... /..f..,.L...@...s+....4.H...3....1...X1SPt.6=.u....[...R....4..0..>H.......d...y..1q...Q0....4.R6E..'E..cL~3..J!...Y.J,.,.)2.v.R<.........._E.'N..D.`....o.+D#....|c.i.D..W.'....0H...2..A?..%.....#t...U...g=X.k...t4....*ENB..j.7..P..........]R.nXO.i..u'=...J..6..nU.TUU........ \....T...NE..1...|..E.C.{..z.Py...O.K{3./..<.P.:0s..o..^yQ.=T....o3v.u..x...:.`S9Z..........g...x...?f.7._o_...P..h.......?...^mzi..g..#..y..a4..sWP..>......'...0.Ux.......J.\....s/.o.5..Y&..+4.. r......./......9u..1.............p..+g.{..%t.W.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1028
                                                                                        Entropy (8bit):7.767904393066566
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:WHkt/vkdo/GJer0Vy5g+azYDjDtIN3AvKC4vRoPVBjYmSOO09V:y8vkdoOxEO1zIDMgK7vOdBczV0X
                                                                                        MD5:55E237420E4EA399F3A516F085FA2B85
                                                                                        SHA1:39BA4C54C9BA23C578589BE9AD70EE09FD6C23A2
                                                                                        SHA-256:B02B3C3C1C8B887440A057E5A5A6FA98158C46D3D52B17B7EBC000F7BC2F0410
                                                                                        SHA-512:00AB43FE88F74FF7166FEC50BA6249338D67C28D419B97A3EB9D19177D07B0F985026821371DC46CFD20CFBEA1B9D30BFBCCCDBE7674F587F3F0EDCB60EF0ACE
                                                                                        Malicious:false
                                                                                        Preview:..Yo"G....H..-..)....e.....d2..../m(.M7.....'Q...z........u.......x.........i.a.6-<.1c.&D.Lu{.%.xG.#Z| .{...%!)......{.Iu~GF..||R..a....3".,HHI.%cOhf...hB....m...../....j9...=.1L.H.X..9.#bnIvds.?....g_.G..K.."W.2.(....._1..x<..d../$$Ly..m.X....9......`..c......e.s.'...........5g....f.A.....q..{.5..>f.BbW_.a,.6.O...*.(S7...=..=Ouc5Bi.B0..".["...PUd..,.Q.cm...O.......".e#..<(++.w.P..^n).7/1.Tu.\E..[wM.U..+...p].r.|..M..!T/F...>.1..#..r@W......x..m.9..{:..mH.!..9..}...o!.`.......b...F...r.U...D...R9.9m.47l.......x.8..aW.j.\5..F...DL.y.c.GB...s..Z.....<>.M....n^GU.nB.....B.. .l.J.@...}....q...l.q\..d5l..x_..m.E...w.c.r....E.*..Vb...6.....&.'.FL.........Z..s...7.J..c...^.(z.Uo...b&...s....My....0.x..wu.v..,....H.o/U[S.n.(.8.6..,..|..9..^..~W;.&...m...C.....D..<W..;W.Q..M.Vh.S.n"...g.h....P.o....C7Q.wU..+1[>.]s.N3.xb......Mkb.8|M.u8_....Z.ls...3.rb7.S}.X.d/..v.....Et..|.......p...n.6s3<>i......9..K..ua'i.V....r,..T1.Y0e..3.^..$...n..;v{X
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):448
                                                                                        Entropy (8bit):7.514543762619488
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:2tlmpRiMGqyzXrImGZZ5nxo1HfRYrWg+Qr6W/:AlmpRiMdyDcFZ5xo1/Srt
                                                                                        MD5:D65CDEA49EEA7CE46BE96A25A88F340F
                                                                                        SHA1:9690F1F36F4595A0ECF857E8BC51E0BBEFAD5C0D
                                                                                        SHA-256:A56FEBA513CC535AC80D2312CF3367791BD7F3772345B803FA2F2F728B72B01A
                                                                                        SHA-512:10BDA2545A6B52198FBA9BE7A58AC7E3BC5DDA3E6A140C4556C70242157EC15FA1C68CB3849CF9267EE7FE98FBF55000C126127A8A8128DD827A109E82A37B77
                                                                                        Malicious:false
                                                                                        Preview:2hb.......A...6Nm6FVVv.FF.&..M.[...-.c..S.Q....q.3._.v..e...720264006.4.04.2(6(4.4.dc..cf.be`....].OVr[.....{X"c..b7.I......../...ln..8...a..A.....R^6N.6.......M....;...F6.X.[{k.@d..<..>L/.|Z.....RY.i..L]../..Y.e....S.0?..$G.......m.7........\...s.aW...A.m7kU.aj......W..8...<.j..4.....39..y..G*u.?\.....T...+B...9..6N...a...p.c@...,....uN..S.5t....Aji..f|...F...o_....Z.:.`...).E.oJ.f...=...3(..+5...\y.. .1.._. ....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):798
                                                                                        Entropy (8bit):7.721707656615196
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:py1ilTpmEUpOsBcGL+6Z6WWa1NMoO98P3cPD0nlFHPjxnOEJXDCR8+RtLh:pygpmLF616ZhWa1NM8UCvrYEBC9Z
                                                                                        MD5:9910059315184BDD88D19B546EDAE5BA
                                                                                        SHA1:5FC5837644E61294490C7BC665F6997278DC6164
                                                                                        SHA-256:75E77B265F24E7933DB4FA6C58BAB66BC6D59C7B5C696653174056A4C3FEC222
                                                                                        SHA-512:D2A25C2AA127C07E8B40245950046A01BF7387CA653A474681301C455986365ECDE7FAC7CF7904C5D7523B482508F1A3FB269626E8826139AE00853C056916A0
                                                                                        Malicious:false
                                                                                        Preview:...o.F.....?X..M....Q.RH.....x..../.6...m.....r /.....ov...G|...g..9!)...c............@v.Y.'}.|..w...O.X....A............ac...".O.bB<2RrR....M.. .Iy!.....sl.....0.z.......!9.....:#aM.w.<?E....Muz.d...<,<"...}.l.*..F..=..=...1+nZ..X.ro..$.Zj.......T.5j.t..5...F.K.Z?:S....g..E./.&..9o.Q+....+.<f....:..*...l.O.=<.%..%..sEH z./x.%$..o..iU.......,....G..k38.jh.H.;..e..XsG..R..(U..]....s..(.M.F,."5h..M.e..l.q/I.z.-.....["av#'fr+....D.'%..{c......-...q..6o%.KQZ..z....G....ki..m.....`..QKs..c)x....(R....+.s.L..N.wr..\...f...~W.N..}...>:......W.$..E.>s3.|QTiy)..wS......Wv...N..d.......l..K]z.......m{...xKU..]....W,....^..\fdj..R.0..=.....d"/.X..M..J.BJ ..3..s.z.t...........d6.8......~E}..#.6L....H.....y]......i..U.........X.w.H.<65.f...d...w........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):839
                                                                                        Entropy (8bit):7.759484819747389
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:dkAHuNmCS2Va4+YGNR6TTIP2WNKmR5zwq7gxghWGnW1C2jHUvNsM0W6otAisNqp:q4AmLg+akNL5zwDxrwU0vOHNc
                                                                                        MD5:73F89A504A6E9BDB15B5ABF3E5A320F7
                                                                                        SHA1:C482865537DB2A6AB30DEABBAF61E977FD09753F
                                                                                        SHA-256:40A69D786996E7934F0EC2EF75860691D0D595F54D2278288D767A7FCE7BD621
                                                                                        SHA-512:6356FAFBFAD2A3495C65DD834B61886CE4F62B1C908013E41E09B06C80044EAE0C1B454A03261A3E084F5FA3561D7E39B836B831DEEB88F14356BB08A2D6AD12
                                                                                        Malicious:false
                                                                                        Preview:..Oo.V....J....H...$LTQOC SK........Xc...I.._......6$!..............w.q.J....._ip.>M.8.$LH..H..z.s.8.M.wx|.wt.1&...........~..%c.5!sy.3'b....)9..8..VU.Rn.pi....MZ...q.m.........9...C..).o..g......Y.qCR.,.....?..o.We...%...K..i.O.,..9)1..5.K11....Y..X.~..r.2.S..\+...ulq.k.q......7.S.V....6.e.W\..qQS.....G4N..v...ce.5icM[...0H.0<*..A.....d6....j}.}."..o.:.U2...v.d+2..[Kn.......8f.#.P.(#r7`*s.t_f.Cm.bs.{...b.p.=. .g.G..b..=.^<.$..zM....I.......K...Y...."&..S._..j....2.....1'...N..p@.f{.....Kb......$_MH.@.d.......f&..BnUy.,.f".o.......O.P.'m..S.j......|>.\..n..QyYc..!...v.fEm.g......c.zz.:./.c.....S.<`h.-..{...y.....U.n../9....T.>NK.}=..[cq.h@...mUvw.[.b.u$.3f...V.@...........C.\..z.T;z.....|'MV....gz2......(...p...=.........M.&]...)....i....c.=..qB.....mZt.G}W.W.{.g.%..Na+.-..=......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:unicos (cray) executable
                                                                                        Category:dropped
                                                                                        Size (bytes):1860
                                                                                        Entropy (8bit):7.808015575250028
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:ByQzuKse1zM4Ebpnfrm+jWpU5chsB5HZf9imisUNcH:BJSXe1AX9nfgpUcsBzfUlNm
                                                                                        MD5:04DD168121EE8E02F9438D4654F32B94
                                                                                        SHA1:F8B3BB518BD8F3610A3E53AB5202CFC1E396D31D
                                                                                        SHA-256:2902959DFB6140C44F58E5C5576D8EB0A260DB6890BDC095C9B6B010E54D3B90
                                                                                        SHA-512:ADCCF4FFB81B2F0F681DC430F09DE601B482CB0B3ACDF89603123DC971B17E2825E46892B499C259A63EA63214A31A9419A170932A2348E3DBB1DBB9D522D525
                                                                                        Malicious:false
                                                                                        Preview:...o.X..p;N...M..D....M...!.C.!v.xK..I3M.V..^.7.G.cj.)..8$.q. ..8r......{^q.+.........'S.+..~..../?..7o.z.l..$7[a.3in(..UU.7MEQTEQ...k....Ue6U......(...[r.e........\M..+.(......?........./{gA..m...mN.+....T.#..<.E.l......"..._..E..:..aR.O>.2..^...P...}.uh,...__....g..-..9#.%..8.............j..9...ok[.O..e...?wM{.b..@..W..#....?I.....................z..................z........*..B..SH..Q{M.j..l.=.......PM.+......".".....R..\2.IV.za.i..l...n..q..X..ksz.{.n..~l7...'..s.C..Y;<..ml7.'v.`..&.n....Z.l.....z.j...."p...&..h.a...~uv.;.Gf!.......Y..8.|..n..>...'$.1...3~....xr5`>_....g..1.....<.R.......#....F..%...",.\3.1...(....Yr.%.|..aq..0r'S..d)......q...r2r..J..2..q&.;...G.sN<.K...M.Z.+v...KN.k*{...5S...If.(..F>M.Pv=..;...iFW#..mq.Gl.......(..'..QAm...t....}XF1:a.....oM..(.WL.o2".vMw.._.i.....a..|w..."h.#/tN.K[a4h.$.a...+ZbF^1.\.Q.3.o.,..i..w.x....1......-.d...3.?.=...7y....\.acw.......1>.&G@.3[.y.........f]....,Y.^.Z*1.......O.X..s..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):18525
                                                                                        Entropy (8bit):7.858649011253088
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:KWZvSflvf404AfG729mfXRVcKJ8bQQzJOcL969WLmEdWwiKuhdZj:KGSfhQM63pVc8+QQzJOUg9WLJYwvu/5
                                                                                        MD5:7BD0DE0048330429D9306D5A87A9355A
                                                                                        SHA1:DED8E2C7A73B32AAEAF9147DC7E00259C60288FE
                                                                                        SHA-256:D75F5B7D7B30963A13757957DC72B034AC1692EB513A38B821F80C94490DB156
                                                                                        SHA-512:5369A1D1378D2D84D78C9196FB5C6DFBF0E2506E8B733A9863378E7B00998D901B8EBB6E2DEFFF639B0768F06637E5B2CC88B2EF09741DE7A32450F47E565514
                                                                                        Malicious:false
                                                                                        Preview:...x..&..e...W..X<{..|@&V[....WmI..l..-.F..R.Qw..UM.i...1Y.v3..Lf`...^.M.....d.$0...es....g.....L...d.M....sNU..K...ml....nuWU.y....h%@..4A...f.B....<..&4=.Z.8...~....H`.....P....lB..^K.h..?..X.=_].N.$>.........F......P[..j?......4g..f"...S.N.......o..8....._|d\.^Z...<.a...Q......L...C...x....w........f...2.......8.]..N.pt..:.1.....$.$.$...tU...^............................................................................................................................................/..d.z...Z...O.:.@3V.z.V.]../7_.....R..F.p_...n.I............ym...W~x=...D.F...=}....o& ~W=.....H..].m...xS2..v-o&Hf.Y.m9..u...*`.........x..>.<..=X..(...R)......+@..ej"...F6....z....9...^.../d.!..V......Z...7.Y..p.m8;....2.......6..%.f....J..]....}fI..}..?;Z......{..3.Xn?XU?...../..%.x....s{.FnS.m^n.5r[..CDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDg. ........?.....U.a..A.]o\...O..z..cb.Sj.O7..5
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):640
                                                                                        Entropy (8bit):7.63485366592059
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:TRE9wYob9UilJLYT5Q/mVY9nTSU4FxyKx827uCBGRInuzBd0SVm0:BYQ9UildYT5c4YlTSU4FwV+uCuT0Qm0
                                                                                        MD5:7E9377FA74F1DF5EBB68258CE35D44EA
                                                                                        SHA1:75320CBE1E3FDF8784F85B81310942536C8A62C6
                                                                                        SHA-256:86FD97D7A19685956A07A37164514003254517218398D2339A699F25F90772BD
                                                                                        SHA-512:8F33247FF5809BA4F0D01CE47E108DC1AD924B5CC7AAF2D5DCEB3FE5D1C68BBD138BBA27C588EDA7FC84D0C345957A784F4081A888744930956FBB1F6F942787
                                                                                        Malicious:false
                                                                                        Preview:.............G...._...aU......1.....gi..F........s."...*B7T.Sg.q.....Mj....<.mI.k.?.......d...Ql..uJ).1%..y...}...0........a.>..).K.\..|..p.n8.._.............p..z.'.n_...`.k}v..OFUL.t...J.Sv..y...e.?....p...... ..!.s...1-X...i..=...;r.D....3G.2.PIFB.'.aj...Q.....>.s.`He....Q.J*sx..WC..3G....$..r.nD..B.h.9......|....W.H=..m....S}.L..I0..t.j.S..~....x....:.O...j..]....:.5..@.DVJ3...`8..o...7...x...-ua.Fu..G.v%m...c.....|..........%.7.X..s.Br...[v...&t&.k....I._..7.T.....X......F.bR...5.\j.WK.k.....V.6.......n\......tD.v.......&.|:.m7.N.....d...-.....T.B>...:..`...8.....b.7.ri....kh....u.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):9117
                                                                                        Entropy (8bit):7.485034772402653
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:xf2EEADRL8pvU0kRszQ2xwsmvWcQWCd3c+/t+qr:xOmDRw9URszQ2HmecQtd3t1vr
                                                                                        MD5:AF78C63F54C1F6E09CF8D60B95DF534B
                                                                                        SHA1:24A4B2B8013FE169F1E8B7E376FF4CBD58A2C876
                                                                                        SHA-256:D0376455903C16C6C98B5515F06BBE5027F81A72DFC0ABBF06629749A20D96E0
                                                                                        SHA-512:9BD767468A0A596881FFD1E241F6AC713A092E5C08B555AA3CCD3D81A6DE3C2F2D19A588D13ACA4EB569022A838632BEB1463B01307957051B71CCAB775999B5
                                                                                        Malicious:false
                                                                                        Preview:....^w]/..3.L....J/i(.B'..'...4.lK...4\.L..f.^hQj.W.ea...J_Di.W.W8,..=Z+...R(.V...B..9....={f.....4.|..L..g.../....go...;..d.(....m..qB.q.#M..._<.x.....m.m.....w.N.{.oM.<.q..D<...<tJS....o~.......;._;#..8..#.h.)..Q^.K]..wV......].8.n..6.=..x.....I.....|O...K.">:i:.....N.vN...s.l~~."V,n.w..../>....V+........~~..?....\p...K.....Z.,..Q...:cC..[cw........./?..3n.].3v....l...8..bo<'V....[b{l.].9....;bK.=.?..8..bK.].:n...;VG_..51..cM....:6......:x....z..+.....8.......W.[...;..s.!v.hl.}.1.............[#b.hu.....:..q}~e....}]{\..7.1..<o..zQ\\.u.M.M..//.....9v...;r..[..]mK....0V...../+..=.;..%.....q.M|....,..y.H#..i.qZ.N7.....xm..-..+......]qE..e4/..%.4..8;.=..Kck..n.=./F..h[..'u.;x.....z.[.........[cs^E...I{Q..{..k.~Q..X..Z....%../..._.[s.SK.%.dA,Hmy...../..y.}y9...uS..%e...[..bK.u.Z....t...].(..>..ey.;....^.8m.....WD>...!n...~\;^..qogDj././.....c.=....J.5..7....,.z.,.......tz).o.</......c..rB.:Z..>?...V.......{s.}
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):106
                                                                                        Entropy (8bit):6.114528473349478
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:bupsQH10HpmDPsVX+WhYDk2pv5h1Ta1oBpC1llR:Kpssepmm+WT2dfC1/R
                                                                                        MD5:4F4D886494F7CAEBA36B0D9996817C19
                                                                                        SHA1:601E400A61A29FDF3B2FF29657D48850BDB797A4
                                                                                        SHA-256:6EC3472BA2264A223BC3F357E9F54AB690C6DA67A70E992E6F57491F2996BE35
                                                                                        SHA-512:B31C71AC587460728BCAADBD6078E3E234E3C8D655C9D7436FC5CFF6C4989099EA7C5CE0BA2810151709DA0FEAD531BDD3A9BED03B88DE2CCB180D53056A16E8
                                                                                        Malicious:false
                                                                                        Preview:.VJ..I..OK+N-Q.2.Q./.L..K.A....I.K/.P.220.0.QB..r...U.a.T.t.M.,....G1.....a...i.....6. .(.!.............
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):336
                                                                                        Entropy (8bit):7.110240931304462
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:kBJchu13P7sIhSM1krviUY4QaxBlLypBkM9480F7gzkQg28xfcPk7n:kHchu13P7nhGrTPxXL6O784svs7n
                                                                                        MD5:AE4973A2F72578A98778B0BFEF69DEEB
                                                                                        SHA1:637AB5F350329FB627ECFEE82D80F47748FF79D0
                                                                                        SHA-256:19568440B30BDB9B316987A10056E08F53E7AC727D8CE21451AF005F64D58629
                                                                                        SHA-512:9208F8AD2F3A80C0A440DD0E2F721C2131F952E46C452749373BE193DDE239021FBF890D7BE9561A4E36DA9F4504ABD09517D5459817785AB82BD501A35115D2
                                                                                        Malicious:false
                                                                                        Preview:..KrQ....^.A.".f....#pw.v.A.......#.5(s.!L...E..v...IC.M.AB....D....9....9..r...J...hb.z.~etp@.$kZ....5.{._.}.....y..?:m._.................m}.n.......8O..,gV..~...+D..x..n.m....c...W.....F..h..>...7.(.C...<y...m"O.r.i.Ji..Q.I...YT..-)..$)KD.s;.6.....)..f...!.i".....SP..D*......D.....2.".kEH).y*..5...............?.#....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):165
                                                                                        Entropy (8bit):6.887415850557001
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:pyKubqL2w5ILoPoTTxcDBmazQxtQ5j3x2o2vmvI1/3hfMsssff/R:ALSIUixcDX8xtwDAwI/3hf9Xp
                                                                                        MD5:34986652A27BA63A1B57A8785672872B
                                                                                        SHA1:CE47726DF7A84B95FEA7C1007CCCFBD844A2DF96
                                                                                        SHA-256:C5B0268121347E46F1A9B067AC5BC3222AC3A8B55BC50916787D46D6CE69E8F6
                                                                                        SHA-512:CAABC62C98273E933C951B5762A2C39F8C8480F5F9D0A93A49A81E5DC8B787339B6388ED4F682D942823A8231AD92C8CA7584DEBDDE5C2B303600CD9CDBD12B0
                                                                                        Malicious:false
                                                                                        Preview:..1..0.@.cdf.....Su...@j.*.^.*)).2......i.o.0...uP..9..r...7s....u...k..{.G.g./........P...n.@c(A.X..CM..m...3.R.z!..R.Y.c3.|e..Zs..d,"...~.+.zQ.7H%c.'2 ...'....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):640
                                                                                        Entropy (8bit):7.640044377578117
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:kMnSdX5kqqOnV+fmIWzFquO9VqLYdn5dF/7G+qcNi8Ph4SqDZSqaWf7Aa:rMtqO3IENO9VAYdn5dF722i8PhU6WDAa
                                                                                        MD5:61DAE2C32FC5AEAFCF58AB5CE0CA2A9C
                                                                                        SHA1:0C89713A1ED0C303D9F64C1EC7F7AE614FC6F817
                                                                                        SHA-256:E571D38C00612726FB76684F241AA942470A3361348D223CBBB750FDD683DB96
                                                                                        SHA-512:8264FF4FCA72FBA6AA1AD5E0994FA934CEBA30DBC855868255B903DFE7C18CDF0427E1AB72B9C9E0DEAB900F572888E15BE23CB159C86FEC06A95A117C2FC377
                                                                                        Malicious:false
                                                                                        Preview:...q.!.....e(..V........0...6....Wr>..j.Kjt..9.......H......CGNl.f..v.........*{.ld..~.d....D.#X..A.=.E..n. qO......l.j..\....g......x.z.L..!.=k....!..,.............M....~..g.l....?..n......W...U\..-.#...G.1.k}.......i.fx....n..T......\.Z..Z<...._.......k.b.;.wK...S............U[.v.g..._d5.(...'."!......].y.i.1..L..P.r.\[...l._....y...l.X.Zl~..1..no.)N.9.}....h.FE....._M3.M....:........K..{...@..PBG...[^.j+!...xH[<.n...Yijg.z.2*gy..E..Ex..Y.o.Y(i......-F.Ls@??D..&..Z..<O....pl..Y.......2.*F!.z.H>.7]..`..tBt..r.>..>.....NQ.j.g..Zo..f4..T.Tq...k.j.W.9k.#..D5....}.akc{.....:.v.8W...../....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):223
                                                                                        Entropy (8bit):6.948083462679383
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:EJgfTuc65wwHnOdM9VwzoHnxPbDQfiUDkcp:xuNBnOYVwzoHNDQCu
                                                                                        MD5:7B95EE202326013C353B71F34E86BDD5
                                                                                        SHA1:10C3E645B4A3579A9B04363E6521E22E4E203F70
                                                                                        SHA-256:0DAE60AE3FF38936D7EDCD4FBBE928928D1D5C304B50A2D902EEA1C0F76728B2
                                                                                        SHA-512:6FECB8A362F4DFF94A177AA7EA724D9FD44B788F1C63BA29F5D0B06D94AD191419256BF0E47B51AD03777D3D2707ED95D0CEC63F3C0B94C4FE953603A0FBC9A9
                                                                                        Malicious:false
                                                                                        Preview:..1K.P...{...vo.MFA...j...."...=...*..8...fcK.....h(...BS.....w8........dH.'.b=..7UU.}m.....Of.}|..s.......h8..$H.v..I.8$..UV.9F....U.et.&....h..q..G.6I.9.'$B.a("9...F....|].X.......j!.^Fm.q.L+.-.EZll..oz....3..._.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):340
                                                                                        Entropy (8bit):7.347423261277467
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:64s5YnnQf1SdgRzrWXBCcUrjLFmhB0xyzhrpsiejazRdNZhaomMCz4Drfy2VzR:1s5inQfD3WEcUr3oMxpuzTM+Cz4HyqR
                                                                                        MD5:4B58D5E747B38CEC433D2694F723F41A
                                                                                        SHA1:79EF0AEE6D1EC7B913C19CF57BF371EE2678F835
                                                                                        SHA-256:263596F7250CFF52930E6763FCFDFB55E48707955C0626BD7CD8BEB7F3EF1698
                                                                                        SHA-512:49BE571C7119E92A1E9D78860870E51A9864EFC4C02A0CDA22C170693E1C9AFD2E379E8ED8362DFCC492011868435279D485A282EFE83E8DEC4F966FEA44C926
                                                                                        Malicious:false
                                                                                        Preview:..1K.@......R..G.....X.):).t+H@Z.H!...E'7?. .E(...... ...G.77...E.(...p...y......g......S.......c...{...v.....R.$........5........$...p......!ml<t,\\fI3G.,?.DT.....i..4..5..&..c..,....L....W....D.-`..L.4...>.&..x..4eGf.....=..5V0?U..q...=U.|.O..1.g).c.29C7.Z......7.k.<[7.F6.O..L^.)Fy.O.'3.N.jz...EC....;V]|'P.EQ.EQ.EQ..=....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):744
                                                                                        Entropy (8bit):7.679746516903748
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:q2Wo3gXdXIRL43mVaMvoEwToi6iNFd667ohBXNXfQ9ea6XbuptE:qHhX6VoMw7UbiN3667QBXNo9ea6qpq
                                                                                        MD5:D3DEEF50A32F62A5E9EEE9423A863C91
                                                                                        SHA1:279339600EF3F09C4F18A5F4DEE95F3E43BB8E17
                                                                                        SHA-256:DD55508CDD8E8F9728B6A3827A9B5D6719EB8E0FB66CFD87D02EC615DD0F3DF1
                                                                                        SHA-512:75E57AD4DF6864634666992D1DFCD164E8B9DCD04C80821323306336F11668514AB4D5C82C8A3EC57B52E56A5220939D7DC943848BB913AC01B4FC8BB7EFFFB5
                                                                                        Malicious:false
                                                                                        Preview:...O.K....or..B..&W.|i...jH..^j.......dw....9.(3.A./.2s.s....._U.y`L@..x.$.D.|.H..e......1.'d..]:..M.w.9.._..J...?(.C...#%e.!...}....u.1>}b"."...4...{.: ..........bS..<r1.R.@...#|.Rbz...&!C.9......W..K.ga....3%V6.4.T..........Mj.q.Y.<..[K..|3.[..5..eKy...dk..4..&.. .Q3&.j.....-..]v...N.....>=."F..x......[.}...m..M\..........:..P...<w....r.:dVD.xN..,.......4..ha3...2.....ft.}}V..mc2p.p05..#..T3!.....Kp.f......d..!'.2...\.y$/...gR29Q.9Q.w....qO....O.oz.wm.C>.N..3..B.2...t(.....0.\2%P...h.9-.....k"...G......:...a2.....d..J....L.:.S.f........1v.^..gk=]r....!>C....V.hf3...g.}...9_.Q.q...........M..B.;....U..p..i...g.=.8.NMo..)......8..oa&.....P..o..j..g..\/.F].t..Rzu...'.+....y[d(...l/.V....'....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):641
                                                                                        Entropy (8bit):7.662730505697303
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:sJU2PDLJGge4diWgbyl8jWVZORmBZbGCGMlM1R+7x2ESmeb8fAa:PCJGgndiWgb3jWaWZyCNe1Ewb8n
                                                                                        MD5:1B39A28F998ED6528CDC686A7B9266BF
                                                                                        SHA1:62458C26EF1E50A54B311CD35DE42AF721CCF4B1
                                                                                        SHA-256:1CE9911D34DC958256B14E77F96C6430E11FA0DC5368ED5D48906D68695B438A
                                                                                        SHA-512:7AE273E180C167D1B56B08CBDDB9EEB04212890DB4030D6428671B39F731704A1C94BF8298426D32D09684EEE798BE846B1B7EAFE90D366ACA5FC09FEBE70B27
                                                                                        Malicious:false
                                                                                        Preview:...m.!....&...WD..E......S....H..F.O...zy...F.......jl.....XAo.L...3...b65.6o....=...nCw1..;..j|........1..B..o>.V..np.(T. .e.'...).X}.%.3t;;b>Gb..~.......[......\.~........)..7..V...r..B.O..=...g0....Gq.i.....?!..9.35.........,....:#.J.i|wD{...O..h>.V`..d.5..N7.^.Q.31(r.6.5.._...F...f*.s/..."..5.m(.fjsC.y..q...Nx&.C>-?f.F.R).;.....Y....bM..l....T....z[\.p......'69 ..{o.S.t..J......}u".=..N~.3....&&..8............w.;...*.k.....9gq....<..M..0da.m........U.......-7.H.la.....=..{...Z.......?]c.Xb.g.|...B...{5|..c\.....D5..\......e[..Q{..V.D5.X*.mZU.-Axo....6W.3.9.C..tg.I..2......p..........'4....'....?......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):14167
                                                                                        Entropy (8bit):7.949772800743501
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:XwuPD6dvZWorbY+x3CXSEcVnTsXw9f7G+dBzQH1FDBEVfqJkSoPXlQZn35heRoHc:XwpZFbF3tqsPdBza1B8S/gXCeRoM3iC
                                                                                        MD5:8BBAFC8B0E346BEE0C35095BD53E4392
                                                                                        SHA1:2B18EE8EAC5562104B5D5A53F035EE910188ED35
                                                                                        SHA-256:724CA905ACB9E9A80E0DFE7034D4CCEFD9A859C46A9D9C0FA1024A8A2559A4D2
                                                                                        SHA-512:5E2A9BE5499064A5BECD413AF71F81151576C714418E187FF86165080BA3B567E6F7094A7D6DC1B48C440A72E0AB8F8F94F0FBA862BAB0E6A518CB4C328D19F9
                                                                                        Malicious:false
                                                                                        Preview:.........f.X..B.,.T..Y. ..D.q...$...D... A@@rl.q.....L.Y.Q..sD.W....S3.fO..=.x......3=3..~....f.._..o..E...E+.*.R`.H.?6......p-.........0.?..N.....5p..CF.....h....eu9..?.s.........._Q...g.|@!..0Un.-....i..|\An..X.....g/.......H.=...^..Q..o.:.....1.C..C0.C0..q'....h.v.J<6D}TA/..PS.\9W.s.\9W.s.\9W.s..jI..;.e...@C.j..}.,.aA|....`,...Bi....z...(.......b..^....c..}...";.............i...i.....{.?..[...~.._...S.....y.on...!c.J.'..x.v].x.oW.,l..D.P.7?...-.UN.... .@.. .....N......1F.0Dz.....r8...F..~..H...E....u.%C.......@\$.S]D..gAX...2.H.=...J1w..2.J.c.s.S...:....[k.E2?.'.h._$..y).......p|d5$J.f.....u;..o.Y.....I....D..'<..BO...1+.t..,.R."#...I...I.&...u...VK..f...r...P....U..6=.43w.....*}.....#........3_...f....5r.?.|..r..D.#'<.....V..n..N\..D...0$M.t!..\:........X..p..^.`:.|.V...b...u...!QrpG....w:........t%.7s.. *z:`..Y9@.U...\.Q)...I...H...N.u......x.9`.O.0....J..M...U._Y........=..Lm;.^..S...:.;..........O..zP.\.....8..4.p.Iv....L.....X...D..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2268
                                                                                        Entropy (8bit):7.919384606101671
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:0ROJqy2xP1L92IXW0S3bmyP+D/FBU7T4gfw7akZWuunYH:MMp2xP2IX4NP+D/F8e7Qq
                                                                                        MD5:94AD5FDD6386390FCBCC6D05D8F149EF
                                                                                        SHA1:C6A5075CBCE68DCA3C8CC7EAD470C120F249993F
                                                                                        SHA-256:8ABA30037AC680CAC2D7DE7EACC671A23B082D9B4E2700BB7F924EBD587F84D0
                                                                                        SHA-512:9001BB9491217B95FD512783A62BA7A0EC3D1DA846792175CFA06E324AAB7705555FF4E64B78680644B71FC48A9F0337C5A5687A8F4BB187E63CDB2475D91ADE
                                                                                        Malicious:false
                                                                                        Preview:...?....r..9.(..(..9.......\.>X...K.0k:3.....eBs.i..(.....K&jS....o..y<.?..y>^._.47.S*JZJ .H.....@y.;.".....5.....q1Xbp.% ...."...0........+Q..[..,......s.z.{.....?.l.../].....`..w(.J....}. ..#....;S.....'.4...I........3......XH.#..])...I+.A..`.>.vK..q%....ge.. S...^.?........\2^=........O........3)..L.h..._.8E.. .. J.C....Vm..IR...<..c.Zo..k..e.....B5.H.<...%G....;W./...,.=..W=...pw)W..i..@.'+..$.B...kEY.?.....S=...c.,..{...[.sd.et"v.h........B...f.d..:7.X=.m..M4..p......0.....v......*mk.Fz..>..y=.."0.e.u"...S..a..3oS5....xe..v..8xr.....k..."N.~....[..`..i...."..I..B._.A..w....fF.;g..../H.....b.....X....x.....d.X.+V...1......i.e8hx.....J.....o0..J......T...F.s.......'. ......W..~{8...7f..:'.......E.......:z.n..f..[SJ....B....r ..D.pfG~..{".h......r.......6.......b...q..u..L."..........SM.>iE.$..I.N.f.........M...\..f.3A`E....V....)~.-!....r..[H.k..=._.].)....eD....`.=b4..Qo.]....J....-..x..=N.....b+k.....'+.......]z..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):8033405
                                                                                        Entropy (8bit):7.889262379991288
                                                                                        Encrypted:false
                                                                                        SSDEEP:196608:8++Ohj/v4iu09vl7f+/2Cx0QghOcQtcipi4YYsuZMktTi6eCEaPlNKUSLpxv9+VR:p/dvdS7dSrurtR5lAZxVMYlOqi
                                                                                        MD5:C0F796E35781EDEAB22BE03182B94B64
                                                                                        SHA1:1E1B509220A26604948D6D1F3CCA742DE5BC7FDE
                                                                                        SHA-256:10F06E06A589E1CF445D28F26C81D1C84A6C4BE22AE8F3E10DB1A8C5EAF053FA
                                                                                        SHA-512:438DB628164AEB4F84EC1D9B30C156513EBBEB402F888C6224B7F3ECFAD66148A89D439A4D3E2F9475D44249D4580ACBA5E3C8E6E32A63167C40ACE6F059B091
                                                                                        Malicious:false
                                                                                        Preview:.}.|.E...K....E4.. @T..3(J.........+j....#..@..$..b=.F..+....*.....xp.*..tW...t^O....Oz?k...o}....g...cF....*)...........h....;f.....9.?.....}m..8...k.Rz....z...z.....0..0...b...o]9.J].......R...w........].....'B....b...^;O......#.....%.....T.....u..|...?.K].......R...w9.F..50.........o.$.3...A..K;[~..e.J[_..>^..C..@!.@*X..ib.......B..I...>..L#E........n.d.-{4.....H..g..l....q......?.k.<n..p2d@6.@6T..>....K.,)g].v....$..R.....v.T]..q.cR.qz0..9Ml;.b}..h<....}..e.$;.[..%.......w.1,p\..Q]W..R...w........].....u..|.........?.|p..y..O...%....)...\U.".....................Ol*..f.......f.t....=!..a.dB.....lq..e........._.A#.4.4....kB.d.#......._9.$....Y.............SrPr.IP....{....I_K.[.j7....J..`{]..v...^......T)....0Y..&... .2 W..#7dA=.B..^..x.`2.._5.S .....aW..(7..H.W3...IL.+.K.M..b../..qQ.b..2.-j.b...@.ac&..G.#.,......z.....+.i..h.N...v&......a..!..GN(...4.}.I.}.eg..{."...3......eB..&...4.xs..,....-..4..v@...X.bBuvD.1l.g..-&M.?p.y.Q.O.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1175
                                                                                        Entropy (8bit):7.041745091495983
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:yWFDKWbc8gyEpLJWoqi/vYVtl89rZP5sTR97JBgY9ZikWt8Pg:ywlrgyEpLJWov/vYVywftiY9FWt8I
                                                                                        MD5:FF65B4BA46286C1C82FBA8B465C4A6B4
                                                                                        SHA1:8B7C0CD2E1E8BD4946474A3E0AA9B49D7E217F37
                                                                                        SHA-256:05734C70C1A38FB5B9CDE7FCB5F2BFB87338F7A4AB83694EB4B379D7E0C0B201
                                                                                        SHA-512:799FECE43EA049071B363C2BA41F45BD1FF726EB4D13834143D920DA30A79BD8C768D72EAD669627D5C20BE4FC1D21E5BB34275FF1F95D9CC8412C164C8B4428
                                                                                        Malicious:false
                                                                                        Preview:..Ah.....w..V..\rJ m.m.T.].. a*.]/.`(...N.V.l.`...s..Tzp.{3.\|...z)...Pj.L....2+..JQ.S.~.X..o..[.w.I.\....4...r.vw,c....Qg......(2.b..e....w......yc,s.5F].....H.v..xl.\..6.....Nz....Afr$3y...<~..f.p.I_i.f.;W.mmm....7.s...?....w....~.../r%k)3H7eV..2'..0U..7R......K7....f)........e&K9.~V..nz.3.{N.d.../6S.J/....K.~...y...................................................................?..y.H.4....}..z.J^.usf...".i$.......t.u.8t..ss,.>............X:s.....^.Nrpbgv.2.Y.[.~........N1..Sd6.9.]...7...j..y.\,....j.y.._...P....3..}....~.......`.....t.//.k.A.....T..[...a.z.....N.Dw.B}/..S....]..s..pvc....{.=...j.m..z.....lwNv2.}..(.F.Pg...';.m.U=Un......'.O......1;1...=+..{{r.......................................................................k..k.Ejw...\..e..4.Q..Ifo.yf....[7.....z.d#.>.....u{.}..#7..._xt..W......9.........<z.^..sy>Ef3....A....j..v.....ry}.6..z....Z..xq.:............_..Z.&....N...r.V....aZ.A5..5.^:.^.f.._..4OtW...2.[9..]
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):835
                                                                                        Entropy (8bit):7.743729462224781
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:BPiIkkwifWKMWXQmQtl5oz7zQJUVygIragpkxgCO1fJ8q7fBN0qN9Za/O2Mit8J+:BPVFkC7z6g1IWgNfHH9EfeI
                                                                                        MD5:A70C6DC2C1FEB5758BC3817838E1A80F
                                                                                        SHA1:E89C7BFBBABFE0E1E4FEC958D0E602F5D3215D39
                                                                                        SHA-256:EAFF9970090C4E33A42B3EA638D4322CD110557E84E9F6AC8C59BE32C02571B2
                                                                                        SHA-512:3CA8A60905A85495BA29181A65D50514676CF1AD9E499DBFA659B1A54B91E8B5ED1939A378F1754BD97439AE6E170E0EF69F0868ADAAC856B476CC0018076511
                                                                                        Malicious:false
                                                                                        Preview:..mo.F....+.; ...;8G.B}%\rEjz)..V....V.Fxi./.V;^..<.D}.......q..|.93..E......(r..>E.D$.I...0...]n)qN."....o..e@....L.(..>..1dJ.\...3dIJF...X... VG.<..Q......2.`...X......i.1!&C.d.2..H..n...."..X..'>..[..@..$...xK.+..5......=..~........;..-..U|...,..\..%..|jT.y...e*\R%.9...h.Q....D{.%....<..:.....`.bj..-?..O....6)).7......%.c..g.G"...9/.m..g..f...!k6..mZ.....>_....M...-........^P.u..f.w..l..L..............Z...*.....m..c.....y.*...T..5.1.Xw$.K._H$.z.%.jl4G..N..u.32.l1....JI<c.#...t..L..B..IM\N..2.m.....0#..Q...>.....1s"~...'C..r...x.....H.P.ge..76..3....-y...PbqO.L:..._E.Z.K..z3.L..VWl..8.k....+...w../.I..m.w....z.I...4..fr.H.T.u.1[.Hr.#o...95.:...0G.7..M......*.<....L.f...=.......Pv..#\.!{D._N..P.d...x.3.;...M.g.h./%/.....y~.DS...}x#..l.....7.^7J...e.....Mn!.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):733
                                                                                        Entropy (8bit):7.68674221864187
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:RQgMZ1gFEBug/2wC9ke3LxmPvOOUOSqPLPxyTWqS3WS9cTWdaSZB71o:RlMYFEBT2jfLxmXOOosL5yTWfpOwaAw
                                                                                        MD5:5BBDFD17DFC9B1CE87B0950EDFFDABFF
                                                                                        SHA1:B4C898FD9418491BC96D6BC6EF2CF6B9DA8966C8
                                                                                        SHA-256:BDF0E93C989FDF8A23541EC2A88AFBBF13CFA3A4BADC59AD9E161AC1BC068421
                                                                                        SHA-512:0E4150A923500C3C53F5046FF5126F6A7F996455A95BE2D189794BFEA7D57F84BE0117A5B7C52417F631E9C8B3E91AE3C6D2F8D45B2610EF8918C38DA327C519
                                                                                        Malicious:false
                                                                                        Preview:.._S.Z....w.~.\......?...,.*.2.#>.$`.!a.Pu:..m..DJ.R.E....Z{.?._?MNydJ..7<b.|"B>P..6..4<BFD...L.v.5m....)....&.8$|E.#.$b.OJ.ctt.F..1..m.....H....-.St...%..........o.N.#Wr...&=<&.$..8.y..B.DK..}...sb....'l...).1.6.t...'..G.Or>......F.}..la.....k@...C.V..rS.hH...C.y4...M.b\ZR.'A.....S.....AI...PTF...JF.6.>n.]I..._.{....../.Xe.*ua[.(b.k..n. .T4P....-J).@....I.0.3.0.<}...q......(...x...|_..6."..1./.x..1r...{..@...EG...].C.u..d....0!.>....A0....Au...\..W2.._K..Y...\g...'..+..SVs.e.._...O........omW..<[.W..R..<./sT...x....J.........RE3.K....=..rF....pF.C..NmQ._...a..^...h...4.rR..I..QM...QXd.^.&...I.S..OM.....U..){.%.#lQ....mj41.......C2,._e`.f..&.q+...ipK.{...<.w.I.})b.N.UQ.E......w.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):957
                                                                                        Entropy (8bit):7.756214350544856
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:MCjcmPq8gea6MaJMKIj66q4FMmAL2yS+5cxfzX5lspy8lX49SmtffvmfkEsXNB6J:XPBgkMaejA8DyzsfzplsgcX6jYkF+9ym
                                                                                        MD5:694980378ED8E51F138E2FF418424419
                                                                                        SHA1:DFB952659CEE48F75A849DA4CA0BE02A1554CA8B
                                                                                        SHA-256:3F322D5BC11934F8F8F4AA01994D865FC2591B4C16543958382B5110F52D02D9
                                                                                        SHA-512:244E5ECABF3E6AEAEFD8BDA077C38820E5AA75FD7170040C23D747DF9CE64BD2E85A5D4F63E2AD286043E8C6D72361910A5CED6D7B07FE6D81DB00F944E3136D
                                                                                        Malicious:false
                                                                                        Preview:..Yo.F...........P...9.U.Z].qlhi.Dy`(.fM..HyA...s9.5...n..H....9...w..\. ..9>+..b"~f.:....O.G......0f@.:{........c\..................,.z....+b.b..J.....uF.....j.x.E.....X.:..R.B.!>'.$..pIu...s.....w....B..tc....X..4W..J..%)1+lz....g....C.g[.G|4......&<.d..].......<...0.J:.&3$&&..S....4...,H.../.2#$.'..5...f..A.5)....FP...,&.b...~m,...|&..C.l...X1...)].J.k........]B..1!....U..e!(..7.......R.R.U.KHR..lS!`&J..J_.x.IiS.91.}..@..f.......J.*/...........ue...^...{.?W6CMo$..f.0..t6.=.....5...D(.^..R<..5..d.....O...B|..\./.\.-.^j}.n,l.y'.J.l..Sc......r.P.._...Hs.XX.q%.\..P.C....&..X..U}........3...FGROS0l...o.u.7\.....o..y.FU...B.ds..K.D..hK&..........b.?.Y1.q$...Em.3a.]9j.g.O..wY.'q..ZZ7'D..B1l.__3.../.....<..r.Q...f.p..}.*.~ue..v...J..1n.l...D.G......y.....}..'.o[..}....].tBE.,.K.G..2]\.`.x..k]Q.UY.&..&....%{txM.6]^.wD..|Sg.o.u..%M^..uz..._Z...e.=.M...D..m...o...#.....>.Yl.....>{.o.<....m......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5240
                                                                                        Entropy (8bit):7.914287199586813
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:Wve/hF6H+k/KIDBYY6uLdYHlWXs209lI3gVcbxrI0x8GuZvQviO6dNMIoSrK:Q8v6H+kXDS4LdG52al4gi1IA8l+BGLlK
                                                                                        MD5:BD3DA252BDFCE2B333A3964D706DD77C
                                                                                        SHA1:FB663B76485F68034D992AF51FF0502299768860
                                                                                        SHA-256:FD8C55D88329B47C4843AAA80B21F19511E6AC59ADA12F9A80AFC04B963161E4
                                                                                        SHA-512:1AA2A2890DCC302C735253810C51B4B85DD223044600A2CBDE80AFFE4D5621C84DFC89AE0123EE5E96D4C59B14E61E0D386B3D3E5C66389AF870FC14116F10EE
                                                                                        Malicious:false
                                                                                        Preview:.].x.U.....N....$ *.!....B.c....G]H......HT./.q...AgtGWe.a>_.......g.. ./"...8.`.G".L.wo...SM.&...BU..u..:.9..U..u5%.u..G).....q.W.@@z{m.-?.N@@@@@@@@@@@@@@ p....-m..|v...._..x.E..f.o.\[l..@..Y{.S6..L...X.Cj..U6`...c....m.X..w...V...P...*pB..G..Qo...f.se........6m..(..8.........p..~.`..}..K.."t._z...w.;.XIB...X.>......m.f.......iU..{U.....cA1.........f...X.nC=..f....hA..0..HG3........z....f4..-..j4...hE-...,d .9HG...W...>.d...D...XaE9nG3Z.F@.t.....W+l(....N...@...N..T.C%...`.C..boMJT1...#.{,b.B.s...ZtWFx...`6....#.#.L.$...VT....A-5..:...lW`U.h..`....,`.j.....PU.8....\.NO.m..HF.......**./n.Md.PB*......j4Q.8.Y.......#..wm(......X.'....D.......k:..@-=.EX..*......("..."....A..xE....D..q.....L,..l.B..e.GBX.u4.h.e.<.K.i..tZ..F}..BT..[Zp;....X+I...?.S.u....A..]..z.$..K.(.m..[=.....[.>.d.....h...`...J\.....,e..{$l..G.4.%.;+#P...D..z...I...Y..q...=Q.h..i."[.X.F1.Q..\.2...sP..d.....Y..x.....g\...0...g....f.......j..8......?.V........X...?..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):895
                                                                                        Entropy (8bit):7.735968267423956
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:kH3VavZYI0Z3+ywXlvoKYVqPQiyqIVC2jRumyy/u0XsDyxmJ5UZpTKBuTGWajgwK:0VaxYTcHSVqYCqsDrUZpquCh7K
                                                                                        MD5:FE77593DE91F6FA89A3511C2743498F4
                                                                                        SHA1:3D1959E1C17ED02CCFDA7BF96E282B46EE0DABEF
                                                                                        SHA-256:A567C1492A7E5052506A084FCBBB737789B4C6265508CE1674CE308DEF32B812
                                                                                        SHA-512:4DE71422B08F8B15ACAD19E166CD4EC9B63A65726A26FCFEC165E7DEC9A2481149F51F8C352A523E5883AA63E1DB3AF4D4306552D68AE59920DEF51F923881D2
                                                                                        Malicious:false
                                                                                        Preview:..o.V....'..@h.Zi.$].0w....]..u...lC..m.&....o.=.2......%Q...s.s.sn....{.X.....1.>!.?R...u.T..p.q.....17\Q..k....[....S..R1.....%%%.......x,...%>.1!.!3RN$...{...rO.E.:uN.........d..,.*...1.'!%fJj*..0#..j....+b....'h...)!16=.1.%..9...>...v...-w>._.>c^..:0w.o(...6..x...T........I.E....JOWL..qmn.)kA....\.,.^....."..".. .?........7...28.a.#.3....%.L..SJ.UW..Id..Dt..v.*.p".q.....b.....=..6....6..^g..QRb.lS.....<..H&.....j!...AX\....f$..qF.S..h.Gd........I...\sO...R..I.bR..&.B.....[.^..uL..Q.(......>...33.9.....L.].[.\.Z.}03us.n.Y.....pC..&.!..,.Y...Hpl5..u..Y.b..."}......N~......v.K.....2dE .Z....,w.^...'s..G...=...M..9...e2...gW..g...O.N>fY.....6SlL..L..22.(Wn......L.|..E.....O.w..!...!s.........Sk.i..=..H..{...v.)....g:R.V.e..MY=]....zA9..O......H..zm...(..5[.W.]a;.W......s...\...-.4y-..K..5...L.g..-~.+gM:...)u....{..~.e...4...........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):10767
                                                                                        Entropy (8bit):5.1911190660325515
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:4EhmgubB8xJBsp+xMYwot3faEBGC9ArJv9i:IB+JBs4xMYJaEBGCqrfi
                                                                                        MD5:8F405FF7FA32B356E78A3FCA08076A0E
                                                                                        SHA1:929397AB75072C63DA919BBC2D6DC8372149C9C2
                                                                                        SHA-256:1497FB6E4DBB7154374E7A3D4101D9E54EDC4361AA9A772CBB7AE21C09C15C4F
                                                                                        SHA-512:7DB29BE6B68DF614208D559A23C32A509A86B4CA7F889B7F8747C4D80C72A3042FD648F16B2817C2470638C7592214D5EB6E82B720D086E0C0FA6F74C689FDB7
                                                                                        Malicious:false
                                                                                        Preview:..{l$.a....w..QRd)....|..x/.N'Y...:.t..C....Xr.......Yw#.n.&A..A.6@..}.F*....N.60Z8Ak.1...j;.......Ab4..r.%.K*i.F.....~.o..o..?....(..Tk.(?...$.....A.$. ......A.+.....`s.`...1..i.....?......+....?u.}...8~.W.?s.7..z.w.._...?Q..+_^..W~r.c..U.*._....26.H../..............3.....CS#S......m..........................o.g.fFv.H...0U..W.(..G..`..}G.M<qa"..'ON.SvGS.R..X34....<.hbi.U.|...B-.Z...'...T=.V.z..k..).;.....s......=w.....?3.|~4.....y.B...'.-..@v......}).....|.....0Y.....+..VZ..9.l.....b......'.u.u,....z..N...?.....N.8..D~tzOf...DP.....]hD.Vxr.f'.n.gl.F.#g..K....U....ZX.....q....K=.cM..3.{e....j.L...K......K...k..ka!....J.J#.wt...........N...R.h..oWvd|<....-..Q..ZZ....R..+...5..0..<...P..l.'.;y!.`,.X(..lQ5*.'...dT..7..P..n..r........i..t.Z...*W..K..P..<{.:..+.d...E....a~.....O.6...2.?7.....G'.w...f...c.''.L.>q....&...b.+W.{]....o...B..'.>.r...m\........K,=.r.4[.|..p54c./........B...L..@~..;.#g.$.._..JQ8_.,T*.z.{!.j..F......y-.=.+W~
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2054
                                                                                        Entropy (8bit):7.704309537056474
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:6Yb58NJTDOQ0FxpSdPbti1nTciqk+q5zw/38Fxg/ZLjJQwLMkUgSu9HA8ouOH6VB:6YYp0FxM5OnADrszAQQs788+cCoiZ0m/
                                                                                        MD5:2ED462B5C509AA9431CE7F708F67040E
                                                                                        SHA1:B5CC9C221E7786CAA104856A93E297056384478A
                                                                                        SHA-256:9EB9D59B1A62D4779BCA8B2CB38CFFC0EEAF4FB7BBC1377D71E494B7DB5729DF
                                                                                        SHA-512:823D1BC67B33AEA87837AC3C7759083E7F7EBF802BF51FA3163CB0FC91F1A6FEE0882733F3BB3C26B857114241B6DDB6C9D0F2A3544ECA77D6E00C2A926D4CE7
                                                                                        Malicious:false
                                                                                        Preview:.................{GI[9.lZ... ......qx.z.&.....N.v/..'`...mHS......V.mDB*m.V.Z..Q.....i.sj..R..m...f..*1.,.Or.a...y..v..twKo:.....a.&.@.8...!....3.]..........................?..0..ct...\.=..?r.k..s.l.%..3..j.o. .\..{v....l.~O..~.[..a{m....'..:.8m../..G_.;..:n3....5.:.L....B......{.....UW...w.c..:....5.T..;....?.m....k..+/.g..UC%6Y.7(.....!........E..h....id...4....D?>.:.!... .>$..l...].@.9d.A.F...C.........W.....:...s..e....w.q.+..9.....!.....!.v..m.E.).....EO....!.>..D"0./.?.ba1..W..(.......W-.J...Z.&.W......u..r.E.i....r.".....`[F9>......C5.E...".,......A,U.e#.F&...V.y.......&...@.Z...6nD..-I...1....C..[....).....@R..3....!.o..E5]..r..+3m..RH.[...U$.....;._.DlT........$_.+..C.#)$oF.8b,.}..G'..(....Ht...E[TC.M......e...u#e..(..>..J.u.}O..E..t...|E.W.........q.....b,....]H!...`.![.Vqk7..!..... .F(`..t......ehD... .........P..[...../.WX+f...K.......7..MX...#.OC$..W.Gg..R.....0C.w].....9..z.&..H%...e..?&l...0.!T"..BH....v..,....1D...n...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):845
                                                                                        Entropy (8bit):7.739982708499158
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Sc6m//1tgfEBLbhvvVksFFc1yBoUG7EiYuqoK:wm//1tgfCLbh+EiIBoj7dhTK
                                                                                        MD5:6E4FF8E385088A87CE2215709ECC93B5
                                                                                        SHA1:D543C5CF98B4DA9F2584DEBA14F8184CC4BB3C8E
                                                                                        SHA-256:CA65F639D69D551E71887D272622FA2412A1704A9B137A74789E4B0213265909
                                                                                        SHA-512:CAB7D4F897BA9CE0ABFEF351F3E3CB25E48CC307BD555DD2A8B63C8AB037F6178B75716EC344C86A4A31AA726ECB04EF5441441309503CBC77BFEC32918A121D
                                                                                        Malicious:false
                                                                                        Preview:..]o.F....J...5..`..jC..n..R.E.......b.... ..m5.c.!..z.......c....y..K.:l..)..H....z...!"eFFHL.Bn.r.9....=._..C....I.XN)D...b.;...f<.....Kbf.d.d.Q......x...R.pA.>.....Gt...x.X:t.2!bAL."'@..#R.d5.R.'b.\.>sE$...W(2r\.x.+<.....^....{.}~..'.....5C.#=..z.Q<..ox.O.Q.,x5..22.g<....p....Y....IH..s...}......g......Ds...=.F.<p...~........|....((....vu..<.[u..u7d,Ht.i<..E.M[.CL(.uK.L..v.6*V....!..t.9.....M].ma..["......YH?k...a1!...".GS....Ah3.2Ke.*.Y.6..T...'.rB..s)....27.#S...4.Ag=.i.2.r.#.|&.h*...k.T..x.2..9.'.J4~&3...Q..k...^..-..[[..5.dp%.#y=4v.u.mLF"........_...S...l7.]...~n.dZE.Q.vn>.<(..e..u.....N])u.f.^.lv.q...rOJ.\j#.7.|(.)5.....h..B.....dJW.?&'cS..;f...{.....@8."*u....V.D..5O.HX...iq...S.W;...^.0.a.....^5}.Q...'...R.^.>...([.R........\....G....>.IL%.M{m..9...^.rh3.3.gs...~3.mFJ.:..>.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):987
                                                                                        Entropy (8bit):7.764020156425125
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7IygJ+/ZGKpm/MRJXnriNS1bmUCgbZZaEYrpibqCR/pRORho73b:7IHJ+BGKpIM3kUCgNZmtuqCR/5L
                                                                                        MD5:19DF56B7DB7E5AB9E39D646A0722D4FF
                                                                                        SHA1:CAFFDDDEBF3E9995D9748CA356017FE318A3757E
                                                                                        SHA-256:734CB47FD1224467B5C2E7B5874D876FDFE77E269ACE9C53744DCAE2C5E64AFC
                                                                                        SHA-512:1A0B9AEFAAA720253E716AD125C395281A53CF4F6A09F1093A9DFF92AE73403AE39C98B77A714637B9FF80B7AC9712423B1C40DD041E705795468FA388AC6276
                                                                                        Malicious:false
                                                                                        Preview:..o.V..??O....*u.!..k.;.#Ck..'...<0..#l.i..6..k.k ..{)J....=.....&/...........-ej.P.L.....c|B.rz.5=*.xF...|.g4..%..%m9$..[...x..E.[<f"}....s"b"&$..........X.R..1.U..D7."...K..M.xL.I......L.r......s....'h..;."..tx..Oiq.)=.y..-.....g....?.8[....#.b,.h.....|.....b.@DD.....G.2.\.V..<....Z.^....cbh. .V..........P.*.....F.....}l.\.....F..iK.*[..v..#O....M./..l...+.x...?....}.X{.KS..2.T....Z..2%|.2.^.I....r.F.U,...c..........%L....f....D.P5..gG8s..T......>.^.r&l&..\.L.'OW.cl.{^.;.8'.xw...K../.x.i.xj.^. .n.D./[C..."......G.x.l.m..K.{.._..W...^Wz.nY.x.$.nu ..L.u.,>$Y.......P....Go.0.jv...+D.8....Q.'T.M...I..k.Ki...ls+.W.....3c&.|.eJn.@.>.qE..:U...%;.*...1.U5.....=.O...N..K.`...5l...]w..t...;....l.Z.dw....l..<.K.g4...?....S..l.+....2.v...{.<..m.oW5....]..t.i.v,[...B..'.Q.J.Z..k?..Y..^1...k..B...Vw..F...$..6.......t...$........sBW...u.:.h.MV...B..=N..d.S.L.7.F..$..Myv.C.&_.........9.m..L...-oE..i...0.My......J.>l......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):639
                                                                                        Entropy (8bit):7.710343496322142
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:eaOUYFw65lU4/laaja2jcRYFT67aHcj3ekbTCNHkBeNLnTO:eaOBFn/IOjcRo62cKcCNHkBetTO
                                                                                        MD5:E420645B97F408B38FE7603BDD52FD4C
                                                                                        SHA1:6E3484CCF388B88F14E59BB3B1F71CB19F42C776
                                                                                        SHA-256:344365DC0D783C54070344E729833DE7144E01CC66BB2B60A69D67AC074EF2D3
                                                                                        SHA-512:FC4D4CF312D94DBCF942327A5EEBFDDA49F0F29F89F109A6FF1C2F9310A8B70236980C5795471CFE53A6BE98CE9D6F2F471DB30E08F4E2E5040297F8669211A9
                                                                                        Malicious:false
                                                                                        Preview:...E!.......(.Q1p./...u.!....^...el'..+~arIK.Rx..v.U!;..3.^.Y.%.`....:?.....|!.....IF.nC-g6.!.m3.Z....DK.j..f...7.%..1Q..A..q..['......4...`V.8..'.).Q.w...h#..6.?/x..."..:.._...X..}...L.8)y].&y.MZR2/@.`=BEX.}...{....4.Ke..6...<>g.n._J-Cx......;.......u[.>.l..(x....YO.D...2..V}...z+2.y..1..C....^....._.p)X.e...H^}5+.......E..6c..z..".*Cp....g.h.._....R.kNHR.;:uo.....4CO..H.....W........_s.JK#.j...G.si.2...X...]..^}....._.K...J..d.&.t.9.t|...;...._....... .......;.f.=....O.........~5...P....h...|...,_.}u..b.H."D.V.'0hf....4...kS..w....4.....*.N..|..O.r..v,.`...y...mo.wN...8Gm'..~..`.G[(....j.v.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):636
                                                                                        Entropy (8bit):7.578354179339532
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:ephugq1JDmQua5xncJNttArL6zXdrnyBga4+PWV9+2KF5nBS3temSkYTp:ep2qioXtPTdzEJ4+69+5nBeRSBTp
                                                                                        MD5:BEAB397E10AFDC5FB80D157E2DE81234
                                                                                        SHA1:1E03C94577D530C75845329FF1B2E98B0FA55FDA
                                                                                        SHA-256:00657C897FCB15BA849EDD6007A83D1591B0030AC28984958F64B1EA432BD77E
                                                                                        SHA-512:B0AE6ABB66AC03A0FB2474B707A69095249E3472DE1032D51D2FBDF7EA938C1D8FB4B4E2185EB51252C0E5E09E2B4864A7F4C0BC521029C3D1CADCAD4D641D51
                                                                                        Malicious:false
                                                                                        Preview:...E!.........k....y'....V...9K\.....7..iC.m..;.Q.x%V4..YKC+>....q....!..s..f.v..w.Z......Dhboc..]#.jmi.V..CL..`.E.....R.p\.sZ.I`.......-.%...+.K.......zK}t7.)"..'d..'..4.P..`..AZAt..Nf....,....ys.r...X.z..j.\.e.45..B...<.......*.Kn...r..J.N..`.. ...<..q.4.\ia$..N......ut.G....%9...L.u....+B.....t...[....s.].vC...a7.......h.............;.Z..W....Y..[....;.....T.h.L...<..=.1.K.w..?6.F.<.^.9.p..)......8.H.....0.2B.w..K.S-...A.ZOq....wb....Qkk..@....i;u....,.~.|Z..%.A....@..v.A.3......9j_..aj..."}.#......wzV//..T....Ev<7V2r......\.v..wMes.wT...@-{$.^i....C..Cm.2......e...z........q.h.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):757
                                                                                        Entropy (8bit):7.6996284878863746
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:KHPrLBsXI64r0tIhrxcSPio6re3EQ6Ae26ubYcPzOsb0rPSHAj0WORDD:KH6XIz4tYti9r5QNX7RbSnj0vJ
                                                                                        MD5:6ABBC3772795861FA6435B4FC52C644A
                                                                                        SHA1:B380376EB695C468B9DF7A1CD745169B1C0271A5
                                                                                        SHA-256:393E662915D56CE7584FB88F5D01AF8DEFD0F2C53A4BD6E4529DAF880392EC9E
                                                                                        SHA-512:F4A6DFC2C9F647DB9A4651A56F126314DC727CD88059A45F869C6DB944B54DB6EA92777AAA3EBF94D3D8B9AE696770CF5924893C5DBAAA4D34124F1A369F3496
                                                                                        Malicious:false
                                                                                        Preview:..]O.\....O.|.....B.>.f.l...$.]..M..P........9............?o...&'.2!..........N....1.......==..c...8.._..I....8.rL&.O(.S.pq...D.D..L......0BQ..../.:$.....4..K..\.U.(.\..884.#`LH.".G..;.Hr.F.K....X}.M ...S..).m......sa...bw.y.......z.{......R...;Z.'.g,...i.[.z..L.&.}..sC,L=.....9.;...l6.3....Dd..2.!C..+..r..M.uD...9G..o.!.]..=....F...Z0<\.H'Dx\.2.*..-.....y$".|....K",2..%S.Jx...2."".._.2.'qND...<F..z3.U8]..%U.]....p...q.R]....#.>...x.Jv...Q...........v.E.s...*..E.kfDR+S....U..@.nI.d.......i..jW.2.?H..K:..1..w."..^}..+.....d..m..X%.lN...y5.u.Z'Y....5.s.2.GRAC.v..%.F.\...2.....X.}..?..9......v.......j;z...{'..L.tO.......^e./...>........C.,g...r[.'QF..'.{.^..E..bk...F..b...'........g3[?.b...bf.W........m............
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):7477
                                                                                        Entropy (8bit):7.214745310205339
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:oZTXyAV5g5WdzG+e4phrgzKlXFJ8vhh9I:6zyC3GHmczWXFJG9I
                                                                                        MD5:9DE08FF21ACCB74AD48EDA5512631522
                                                                                        SHA1:16A2B43DC03112240B1A4877F008710C60650415
                                                                                        SHA-256:400ED39F3718318D7E3C64531F1AB15798B45ABD6ADDAB68E80E5FEE69573EE3
                                                                                        SHA-512:5D0001FC8A5F814863CF919A828164414F6EB89C2FE879E622D57EC17DC030B4197FB23221584E49E72B48650B36E63A4783F3DC30943DB8DDCE9B992C78BBAE
                                                                                        Malicious:false
                                                                                        Preview:....^uy/..[&.d.p..$.T.x!.....r.[0!.K..1.\ 73...T...-.VJ.....eI)-].........xk..z8..G.K.....o..nvx.u.=k..|.bex.}.g...g...3;Y.c..;.#k.?.H..5"..?bA_<..>.......q.......;.....u..?....x.G.8.....>.0/.../.............`.c..>...W.G..~...>4....?.......c......=g.D<....W.sp.....E...x..:..}./.>...?<..s..zx...=/.Y3y...6.o..5.........NN_e.._................Q+...S_`...:......".......kcg.]1.....b[.}.'^..bYL....3.b"N...=6......;..856.....b.l.].,^..cy.$...xY,.......__kr...3...8...@L..cD...+..}..p.+._..cs...xiD........c,v.xD..Fk..............c~...X..oN......u~...S..V.r..,..H...c,v......M(v..@......@kN..v.?s...4=l{.]..5:'..Z...........Q>(.....".t..>8...,.*..W4l.i..w.?...=e,...7.*^i0..3.s.g.......?v...\~.}..q.....u.qGz......+co..X...{.)*.......`~R..P,.o..1s.Y.?.mo_...&.[2...FGb....N....XY>lo...-.....I..y|$V...../........B..i...l.c.k.y..p....v.....:.-7...8....#.m....t.n......1<T.Z.ho>c86..o...........$..o...+c[...5}.,..@kr..:.....k..Q;cO.q
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2085967
                                                                                        Entropy (8bit):7.959466570159987
                                                                                        Encrypted:false
                                                                                        SSDEEP:49152:AOSngIFZ0U0z2Q2+BE1iZ0gHyS/8bm6dSjhWN0GE5Zx4r:AOSngIEU02QHBoOLHySktdAclEer
                                                                                        MD5:A27AA5D1C49556FD3DE16ED0A3A35E5D
                                                                                        SHA1:07185D2F77160AD1EDA8B3E28F5334F59861CB3E
                                                                                        SHA-256:B5E412FDD7DD3E5D51889D3745C7B64D56176F99D981CE719891794BAF930CB4
                                                                                        SHA-512:B54EB308F960A37FB3928013ECE6F45742CA7B82B4E202E769E68FE9D66E331B0183342455E40F1AF9EC6C54733729A654C4138E8BCC0F195A6A0FFB1204B099
                                                                                        Malicious:false
                                                                                        Preview:.}.x...o..'dqB.'...$.e..>..,kA...q......8RcKB...$ ....u)%...-.e.K.{...\......b.P.e1........H#{...}.=../....?..,...5|...0.^..4.o........y..f....s.v..j.(....y....s.&m..s/.nz..-..?..ll.....//C...S.{.............................+R....e..FGGc.O...u.s..g..(...r.-.{.a.!....H...k*.M.7n&.KGGGS..R.....AZ.[...Tf...tc:.....Q...>.f...D....j.....}1a0m>..MA~.sK$l(...3..S$...........~a.;..2.....z?{{....0..P..I.i....^...Pz.T...t.~......C.5..'.K'.5B.......t.x...y.@....x.f^...TV.k................;..A9.)b........W......<k.....Q.u..........6t....{.,....G.b=3Hw2S%^f.{.7..!l....;.?..U3FFGG.......K._......(/...K.&3.@.?..<....x@.}.2.............4.K..... }o:}....J...B#.T.....L........chttt.j..&..76..`+.i......b.Iy_0..Z..&.5B.........&$.B..j.....OH"....u...I..B.I4#.4...@......&....bH#....".8...A4#.."D...}H`..H !...54....!...@H..H.2.. 0M..:)."..p|glc2,$.\{!`...A.8HO.hD#.-H!..y..HI.E.".0..rb...G....'.g.fG(.O.k.......T.1..vv.TN..r..*.....hzs..hc.4N..MB.9=<::j.G...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):15391360
                                                                                        Entropy (8bit):7.780485737902087
                                                                                        Encrypted:false
                                                                                        SSDEEP:393216:djzbFZAPo3rYa3EqNQBteUvhNDRHQfx0o1fJAbkgZQOO2P582gVO24f5n:xhZRBNAte4hNtQfzCkGQUPcVO24f5n
                                                                                        MD5:CA8521905CAEFED703D740E1F7B7AA51
                                                                                        SHA1:300F792DC127E1DCCC62C3CF7C386B94514C5C66
                                                                                        SHA-256:8C9A275052A49CD45391382358CF125B544A91809CA5BDD537A37315DD0EF998
                                                                                        SHA-512:8E3FB6EB6211C56A3D6C19896D8245742D78E0F6DE81AEC49AD072D9007996D17A0B0A17A26ECA328AD38C4A559FCF8DFF33373EEB93BEC2AA6ECE458021A6DA
                                                                                        Malicious:false
                                                                                        Preview:.}.|....w^v. .Qp....$......$........$&a..tQ....mi.B..j.Xl.....Z.R.h.B..Z..V.....3g.;s..yK..9......s....s..[]....)X..3.....J.a.. .&e..Z...XE.M....?8..g.....t8...U..v.K/5.../.i.].'.........LC-..(..D..d...v.^.,.t.>. .{D{..w._f9F.!........k....kiamt.a.wR..........u:.:.>..'_..kO%....r...t-......,._..?U.....7....B}.....S.i....A...>.DV..U.s..Q.x...b|..C1..;.|..k...hX....c.....?.A..=.V./D.....D......_`.R....i1.v.$;~...'1..?.I....G..i....;..)....S..H...6b..)..]..F.G..m..\....wU.T..d.&..~......(..f..9.u....l..b.%q.|.........#.$.w....E...D.N&..E..}y...[......T.....1...i.v......X.$F.9.|@#.^..._...r..t..`o..Q.......|.....~F..@...4..SC'..#.3]./..P.+..J...R.).........^a2....@..Br.T..N....Oj4.mC+.^...L{..A.C.?-.?...]..SD6O.$.....C.Z....J!.......e...S..$....._...#....M..=x...I..v....ba@.Z.~].J.;..F,G5V..ehD....Ks..%.nhWb.4.=.o.._.......n.....J.O...."......(.....C..DW.}..U./G.!...<..|...).......R.z/....z|...44..z.A....Rh)..1m...r.$.c.DmS.f
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):777
                                                                                        Entropy (8bit):7.713342120800345
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:SYbpxU9BRVHJs/t/LISRReBtFuXwRr63xW+lyzJaqK+Vb7aIZjt+cTibEBMrW7Sq:vbpxoFet/NzeLgXwf/x7aahoEBMrdqn
                                                                                        MD5:265D6D512308EE8D6A19C016C709F618
                                                                                        SHA1:CE8D9576D6CF13124975A4AB6AC11ABA86921C65
                                                                                        SHA-256:9DFE4B157C42CB42BCDD4572C495A9398053E7694D486D3E54F6D00AEF693A28
                                                                                        SHA-512:0E8F54D96496B43AF7678F250322A919CAA13C7870D2D0872342819CA38536F5FD37C547FD9D944DB377FF6CEAFC2743EC1A2B8194D701A4940DA75714456D52
                                                                                        Malicious:false
                                                                                        Preview:..oO.^..?....=4$&...\6e5.8I4...%<.h.f.%mQy..r.@.....r{.~...{..nr..cB,^.IH....F.C.4.a..1 .# b$_..q...|.......Mz....2.#R..&#c..66).....t.1...bRb.d.....W....J.....|.....f.d.s..ba......).....C.8'..............?!#&...>..S...sZ.8..}..[Z/F.......VP..T@G.D...]U9%u/Z/..._W...1#9Q..}-.w@.)~.a...%$..S.....%*...u..G.E.dc.K*........p,./&..D...S"n...!.......w..\.B\~...<.Z..........`&8..U.l..J.qI..I.c.p.5......Ng...tWB....v,<.6..S.s).rWhv....D.I.T...}6..:p".......M..-...."Z.Z.eJ(\..DG&n&H...=1.L......i....U}./f.......U.u.....}......F..ZU...TIM...MrE.....Zd..M..6.P.l......l.k.C.$..k.....Q.0.k.uO..5....X..B~...Qm".L..l../o....].......bq!o....v...j;XU.....so...$..'....Q....K..%&.|.^.c........V;..]",..'....5....s..A}3T-..W.@k.1..t].u.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):834
                                                                                        Entropy (8bit):7.7098474420068825
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:pfxoaJoOnsoqng2U1k11ugTY57RSkzGt5oTFN2BS8Th3cB8TkHiCw0HyUC0GTLOB:pssJqnaqdTY598ACBS8ThsWIqUC/TLOB
                                                                                        MD5:D1744AF979AB27FD63EB39AC99DF2DFB
                                                                                        SHA1:630D16C2B1CFC8DB753984E55D8DE4FFAB1218B3
                                                                                        SHA-256:EAD1644547CBF47547AFB1A7116472BAE38254C1B0F8AE849D7FAC5EBB11BD3B
                                                                                        SHA-512:54A382622D1B13F8541A7D21EFD698ECE869A989F85290A37CD0E294BA0B16E426135F6A2F79249B324E03646CC2666C021EA692F41197ED2D8CAB61255D9DE7
                                                                                        Malicious:false
                                                                                        Preview:...o.V....'..@h.Zi..)i^<w...i].@4M..._.5c#|i.M...._.........<.9....<^...->.X......m.9.M.E......Xo.....9..k|~..<&...M.fN...#.....r.|D...#..LY...1Cs$..8.K..{r.........#...m+.-..-<nP.......)3......b..d} @.Z...&c.O....s.%o..%W.y.....x...g.*..O...'..+..y....7ddh.q.x...]....%6.f.....T........(lx....RE|..#|.5T.....H.Fe....).....`7.l:.I....>-b"..MV...\viD..X....3..G3..kR~G.V&..%f..cj..DHLB..a.`..U....W....>..M... ..1..e'WhF.xO.....X..E.....2.7...R".Y..T?,.ZuH.U.....Wd.[...X...K....e..R.D.....sR9+.......f.b0.h.....{."n([...m~.^Y.F..:..y.g~....%%f&.G..-...E.P>.oU...2.'!...;.Tn.M..lf..5]....q....E.$...6muv..[.....:gn.F..'.,P5.]3Z........7._.Atp.l6....S..R|...+...^Jw.......<..{....Y....z...g...}._..../..3.......oe6.M..@n........g.0........^.mH.>.\...s....].9.G.s......<=..xT.(l.{........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):125
                                                                                        Entropy (8bit):6.575745184644791
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:ldyKLYNaShRsIIOoVL3N4HzjRKwCBMQjBmywV6kpn:2KA3sOTa3BF8pn
                                                                                        MD5:BECC0134EC2F1770DBEA48476F804BB9
                                                                                        SHA1:036632B1908E528A63EBD8EDFA7F848897777D38
                                                                                        SHA-256:A23F54F2CBBF62A228070D7ED2C24604E161DC591A0B9010DA2B28367F77ACF0
                                                                                        SHA-512:6064DDE57399BCB3D79B32A9B0612AE4A39939D66056D840B6CD77CF77AB9E71CF6E88EA6386E7D53EBEF0421EE7857115084E50294964F2F27477A88806AE40
                                                                                        Malicious:false
                                                                                        Preview:l.1..0...cx..6I{...HQ+A7.....1..........l!<..3......k...O...`.........G...Bi.c.R..aG.b.u..h.2R=...X..I...F..#.E>S......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):928
                                                                                        Entropy (8bit):7.775853373894447
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:3eb1z+oshybkpLoqSaRBef6RG2Gp/lPv/q:Obt+oEybGLZRB+2G3C
                                                                                        MD5:E94FAD1D13EC31A7717C01289C1988E5
                                                                                        SHA1:9428E1DFE4EE025C3F7B9E2D508EA6676A402137
                                                                                        SHA-256:1A5A227A1BAF221D4042BC0E92F35FE093548FD3F5913321C3958B1B8A508170
                                                                                        SHA-512:C5A8538BEB06964D37DBA0E0BFDB717398BF1E0366F8B8D4D5EA5696D5FE4C40489A6BEA5F40657162EDE620E0CFCF1A1B5C8B7F4806DD901F0833BF73B759FD
                                                                                        Malicious:false
                                                                                        Preview:..oo.F....+.;.........J ."]t4$.*...X.6.._..v....I.......3.<;;.....yd..[<.D......uj.P.#.%d.O....r....y...q....r...T..H....Y.......<.b]c......915....D......66-,l.Xr6.".O4....\.q.OD.)..pH..0c...p...;.x.V.^....a.;^..s>..\..u......>Cc.#.{c.......J.g.i...g.h.jK....IK.Ui.m....-~.th._m....LN..g.3^..z!.y.C9........S"vR.UsU.S&.z.....X.3#b.K.......Sl.8&...b.4...C]c0...\%...h....&.[...pU.s..6.'.....t..9>.3Fl........g.X+./;....>...i.q?..$..E*.)..BvE..0.z.GB\Y...0...#.S$VCf8.]....d-L.V..3.I:Q,|..[.t .ME..^c..!s>.p!|.n..P,o.^..C...Z...o...K..w.zI.T....s._.9.k..b.Bx]..P.(.y j.....]v8.!....=]..0..u...;E.......e.."....'.(.l....vR.......L.....W.....#nhr...-z...bn.Y....k?......Y...5.I:R..t.r-....^.N....|...m^....d:.XOc3.vr.R>..<.o..|.1..Q.{..<...._J.\M.(}...N..u..:+A.?...Vw...Vw..u.."..b,....sY+...y.M.GT..7.....Q..Gy.......n....N.>.g..W..Q:?...P.....Q.l..&.Z..d/.-.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):960
                                                                                        Entropy (8bit):7.777457660995269
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:fhwynXbu7VI6lo9Ugj+2PxC6SWiix2DiQ7nlq67RACGpp:faynXbIIqgTj+2nxsiQ7n4hpp
                                                                                        MD5:9A425E2F801FBEC291613BCBDD94343A
                                                                                        SHA1:F76574AC0884B030AC4F65E5E2CDFF5A2FC3F477
                                                                                        SHA-256:1128CC87B7853A9D996CD41AF33136EB3DE613B4004DF6E0C7DE0D8BA1AB1C6F
                                                                                        SHA-512:5A0AB9396E9EA7FEF78D753D13A16BAC6E3E79591CE81B2FDAE0DABDB1B712C284963360BEFE31C702B16ADBD7505327451B0470C20BFA2DFB15DD5925EBE229
                                                                                        Malicious:false
                                                                                        Preview:..oO.V....'.;dh.Zi.!d.J..4.D.5J....;..c..).i_}...u.{. ...b....s.k..o.7.1#..gB.dD.$...{..`..!.cR."..".d.)u.8`.7.|.7.....5.9!..krrnx..C.kBf....1sR2R&..J.....5 ...&...ph......\G....f@....9>...G.tE.......(.q*..nH..s....T...!'e.K...y..1...cN.x..|....@.{\Z...e..y%.o..]G*.cB\..%...!.........\.......yV.U...)..5........u.h...u5.....k......9.q.l,.x..:..20.d@.W..;v..c.......NYHNO.<.....V..K...T.>1Y..N..@....y......_...t...#.e(.V.G..+..%..Uo.R..1.gDL..T........P#c[..:kj5.}....rA\qy.KO:.&...9.#a..9_f.e.=.zS6..7H.._Z............S$..2/....<.|.x.F,.jT6......+..].*h.R..N.z.5#"f....z.>#..i..X.Q.d.....M.iu!.....{r...$...}Rb.{\z./..J.D..K....|.]K.lZ..O[.Q.=U......O...3=...9..3...0...]....B...b...a=..6.J.Sj./I.......[b .PXv.z...:....".e..y.#}..`..f.....}...O....o.lt..|+|H:.\.L..n..{.....o.IE.#...m..L.D...U...V..[.o.......s.>?.H..:.Q..[:.9...Z.....<..G...../....;>.W.....,..O"wV..N=^qq..b[..y.E........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):989
                                                                                        Entropy (8bit):7.761969722664316
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:O08paSg7+ahW6OprdsAseU6xyF1kLjZhIs5/nZnuVjOskFLd2WG:V9KraH6xyF1onIsdnZnKOsqLd25
                                                                                        MD5:B537B338F17F3034FC5C19F50148039E
                                                                                        SHA1:02205A675B293BB19FD5E9BEA969F402C0EA328C
                                                                                        SHA-256:85E2FAAD892F90651EC10E04E15ECE91E9778B4B68C25C3939FF37ED6DF7AB71
                                                                                        SHA-512:78BF9C26613B695DB82C8E7DCB23E545FA7AF06129DE79D77153FDE669159ADFB7A8128529688AA94128D355887040507B75F00DF5A4E26C326CFD7346874007
                                                                                        Malicious:false
                                                                                        Preview:..[o.V....O.......10..zD.4HM.......&c....$.._o....x....{....W....'....x.cA.OL......:.XxDL..... ....S..1.|.....6c\..oDl.bf5"..o...9..&a.7<BA:$.g.....)..M..x4%...&u........T{u....hs...>.).\R...qA6...1a.BPWt..[.{NJ....g.......................6..6L.n.a..=.\.sg..^..E...B,f.+....J..!U..PN|.....$...<.o.t.....S...$...2.>S..+.oh...D|.0.a$]\.H.Ou.E.........>J%.j...u...^W.,.2.oB.p%6..F...~:...T.}...,H.0.3.....J{.i.}..R.7.._.u^...6].nO2.'....D..u....<.'..W.V..0dL....G.r%]=.ytdv..;...fI V...@.V.%..M...OX...Le ...c.|./,..^...y#.y..:.q.....=..\....Rv...IU~ 7./....:5hr%...2....va*..m......{..~.....7.+...i.$..w.|.......c.U.D..s...li..y].5S.o..w._.2..L..i.e..MrU..>.k....x......V;.5.&.6.r_.....%.g&.:e....0G..O.w...P|e7...P./.<.....^7SnS...]hN..o.\j.l..P..B}*.?.L.....*....%:.K.Z[..x/...|.....d(..b.U..&.r..B&...jO..x.`..g.>.....w#.}).}....%..D....G.\pB.....>]j...z...E..'....-N.....[.V&.:fs..........aL./.n........d.p...l.,f?..*....._.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):532
                                                                                        Entropy (8bit):6.719236311274195
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:2mloEgF93uS6uaEM2Y46XSvw59TJVKyN6HCt4qMpH3FPA/CWm2rDX66ylUm4ECPn:Pox9+lRfsM9TJZNjGdf2i6AUmsn
                                                                                        MD5:9EF4A027D469A39813B28944A597B2D2
                                                                                        SHA1:28A22CC1BF52F2D1C9B8FFA721F80D025051BDD1
                                                                                        SHA-256:5BC767354994C1BFE2F68FCB776789260491A91BCAFC23F07C8A466DEF4BB22A
                                                                                        SHA-512:8E67181978069893024A5DC94D721A5A54BB9D2BE9686229DDEC3885A2858D7A0B9AEEEBD26B18D868B3D38253300DCA680DB0130C632865184C2E5A0028FC32
                                                                                        Malicious:false
                                                                                        Preview:..M..E....YQ.s.`.I`.E.;...Nf.L/...-...Mw..BH@.....'.z...QCr. ....M..].Z...].iJ.8<..Q.4.....qe/...?...........?..........p=..................................w......J.`.6.....!.a'..YT........;.x3...........dq?~U......vRJ..lK.b]}S..a..G.Y...|r4.....6.t.......*>.r..5..2L..r...3.q..e.Z.aH'/..>5%wm.7.e5......|Y..a..cno..!..:mR[....w.p..f....W.....5.au.6.ns......^L...b..6?.|....{GU.y>...y1.....OFo_........u...."?..y...$.!.w.....7-..................................{/........................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1179
                                                                                        Entropy (8bit):7.821953108848763
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Mib5vuoquM7EYqSIYKSGJa4tAoJ97yoKw3KvxYIDvJef5:M65Hy35Ir5JfJ97yo+KR
                                                                                        MD5:EC57DF555296843B152FC4896F58355E
                                                                                        SHA1:B687C2243F87A12059D42E0F730D8186E00344DE
                                                                                        SHA-256:2150C24248BE886F9C8133D50B97549D55D5C48AE02E1051CFFB3423534A761E
                                                                                        SHA-512:4DC53598EFF5E6F0A70D781AF5F638271E68D70C185424AEBB8ED9F33DA4C6A6FB3DF8E43F7932395A219E6F79FE70365CF2112CB6A2D2061A91BCC76720BE21
                                                                                        Malicious:false
                                                                                        Preview:.]O..........v%..MHB P...KU@.V.*CLjAb+v.....9'!~.@.....y}.9.....=...#...S2b.&....Vi.B@.k...L......h............d..x..2..%''e..-2..J.X....fJBF..9..8....I.'...m....-......K@........3%$...3.dI...2#.+.S....;...U:/...).)1..S.....G.5....LY.\.2Td&./.s..|F.X....3.'...3%............0U.._.U...{..H..X....F..C.....j.N.......t\....Y~>..s...r%.@.)..(!.d"E9.......!b6..s.r4.c..Tu.$..p'<.+6.~..KJZ`...8...........X;.....vi..>.G.].Xg....gOq.=>u[.....Ged....g...2..f.r/..4...3...U.....i.5e..S...h..;...f...6%..&=6.GO.f.Q.......#.q.#).}...c51.l...o.-.[.WD.U.S..?.z.......q...\.5%....U..%.c......g,..8.I...G...o.,z=d...V.....\>-.>h....pA........G.t..z...).9e..SEr...Vs....L2.t..\...{y~..ju\E?...7BM.9B...Q.b.e...."_.4....]=;..V?..y..:en.H.....k>..uk..C...0T.....s.....<M...6@..#.Q..s.(.\..r{.{.~....u..n..{h[.y[..I.).j...2...u.d...7?}..7...|Z..z.?.z.?'.\.l.^X..f_O........D..a_....x}..f..'..2.;.:..........{UQ:..}U..e......&MN9./.p.....=j.5...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):834
                                                                                        Entropy (8bit):7.745828521758225
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:MxPDDCoK8VQG5JoQ8bfakk0X6mn9mWeWgVtCb2DmqhDeyAc/3NntjkwEQus2A8Lp:MRm+noQ8faQX6TWuVg2FBx3NntREb7bN
                                                                                        MD5:55ACC3F7C53D0F5412A7759C19A513D5
                                                                                        SHA1:2243CEBBF58B8DF6100160D5F39BE9E3943BC77B
                                                                                        SHA-256:D12EA2372D82F1047D2073256BF7C8C4746DF89D7CB65A8D62422D954366FA1E
                                                                                        SHA-512:473ABF6A54D69E7F4F2457D1AF0D4CE198B0ACDD84F6852C0007930F47184E77F34394DA194E91D707855CF95FE57C74FA9E6AEA3161009EC0914EC3CE50149E
                                                                                        Malicious:false
                                                                                        Preview:..O.F.....?Dy.>.m.KXR..[.....V.x...Xuld;@T._o.9.@.\..J..q2>.|.3...>....O.d.D.$.H..CL.4.I.I..H......r..G.|..{.......hh....?PP..'..r|.....!S"|2RrR&..J.)...5 ...#LL.109..l.A.#7u...t.!.....BW8"aB.d[.......>.d.~?R..a...?.p.9C.<...5.........r...;...t...;..3...O..qE.7B...........c..%s....GL....M..@TqI./k.s..4..X.K.#.l\...'.l.j.-V=.0#.P8... .^..b;<.....P.QGU.3.TXet;K....Yu.*..1.......c.s*.OX..h.e.a.qJ.x.HWz*.`.+...,.S$....G..U'<..'R..n...V....r.....u...E.....r)O..6.....vAT.|aF,....H.k!..KM..2'....P.U.}.....j.Z.;x%s...dNm.u..:8..+E-c.~.Y..w.......h(..'Y ..|..*.....x...Y.9Gu.f2...Y^...L.#U..x..W.U.:..2.<Q..........J(...'.9.#.t.......mN1......{...Ll..x...&.i...SM..=..1.4..........H....g.....=....P.q...r*'q.g.z^{.^N..0....=....I..........]LY.0.-7....E..?...:...,.....J..........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):969
                                                                                        Entropy (8bit):7.7734188363629295
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Yw7jf0T7lpNYctrIgpriS+/hCJ748jwydr4J1Sm5s2d0cVwfl:Y8b07NYzhCd4kwydrC1fXuc8
                                                                                        MD5:9F190C76D1E0C84F64D9E31AFE8DD657
                                                                                        SHA1:7F91B85EC349347C872DAE552FF3FB262A699CB7
                                                                                        SHA-256:46C7D16F76465B7323F12AED6F1917F959CC9F884BC25834054D26A4C604FBC0
                                                                                        SHA-512:998752964B4FAA46C46B5914E60BBA172ADA0B7672795B882D23A1BF734A195EF618C44159905E00622F41E268BBB850206DB184490B1ABDD8865CD2290EE215
                                                                                        Malicious:false
                                                                                        Preview:.]o..........X.J.4.y...#@6..E.....00..l..&...M.e..&d$R......~.....l.;V,.......|<~.".l....1.g.....^2.<Ej......?Z.....\l.#..5!!k.....p..J..V,...'.gFHA.WX.....[.,J..T..)aI7.".=..Xr.hq....!..q.}<f...H.+..G~.T..y6.Q..*..)R.@..%.ThP......=.e...!....L..kB|68t9f.k.p.Y.y.)m.<p>..=.:yE.N^(.Bi~..`........ei.H.L..rnN.4h..e..i.-..M.T...2qX..,..(...x.{.....>>!.."H..)qE.5k..L.........%K~P.v.c._.K..B.c./.....e;3...._.U)F..s..%..q8..+>.fx..O.+zt..c..R...8g......[......n1.~.d&.1K...ver,....)_.l(L_..M.M2....LqR.hf(.')..a=.$....D\.*...w#m....0f......Yl.....l..i....B.....4CYZ..~.g#.*.m....?..a......Sf~c..:.-g.fu.b......+\...p...6...!.i/....Z8...C..D1%'...O.....[y~..4.......MW..<..]...M.j...Z...m_%u.5{L2;..e.K<...IS..4Uf#.....y........L..c6...Q|........O..h.......=..).....'....l+...V..^*........_Es.L.qF@.....w.O..Z.].....8G.........=..d..........4..[.. ...-4.l...i......E.m.c.Z|.':.0..'zLY.X+..|.....l...Dt.&....j...q.;....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):12490
                                                                                        Entropy (8bit):7.929449441882245
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:5+gn/nurODMc4gyoshGH9DL9XrSlMXLobs:F/iOIYnGKBbgqLys
                                                                                        MD5:0679FF5F2C0C5B1532D86020E5DA9A73
                                                                                        SHA1:799E2EA871EC97E8AD74A3258F9146DBBC44E49D
                                                                                        SHA-256:916824445C5117AB2860EA3B80787C8A0A6F426B948A64A04D36FBF7FA4C2CED
                                                                                        SHA-512:82B7D561885A57EAE0552C4EE60025A494F8BBC8EFAC8AA1E06E5C83CD28711EB16798FE508403A8C632270AD836CD294A6BFAC14B4514DA84EF2016FECEFAFB
                                                                                        Malicious:false
                                                                                        Preview:.}.|T.........x..U.......D..r...m.j....D...W?.I.V.R..[ED....z...*m.jk.*...-..K..73g......s..dw._\..=;.<.....3..D..........".u....V.].E.^.[..N. .lP.....W..G@K.r.^...5v..G....{.&.....d.b...x.q.Rv.c..P..f..~|.I9........`..fl}..X.j@.(....s.{.V..h.2.@;:......cP.rLB....."...]#1..J..M?....~.Z..........M{_...">...t#\....[I..%.V.]sR.w.~v.........Y|M.T.b1V...h..........U..b....vLD#.....h..f}...F....X.....s\.....@+..+m{].!.....w.b..../.#"..b-.`Sz....x9.G:..@t.o\..N.].T.v....+.T.7.......[...60...E.MV..M./.b..Wj....0....=..i.........]..l.{..(..^.\xC`x....5......O...z.....M\.Y"..v.W3Z...h.......s....k.K.....+P.....]_...,.j[`.......Q..X.5...<...*....E..u.H..~p.......9].'...Y....5..\..P..*..58....P....K.^.5.{H.#.l~.s&Y..-..[...v...T.J...s...IV..............9.....)........<G".......yX..Tc:..X...X..X.j.rbY....J../....1Tb5V...+1..Vn...g?uh...:.....$.;........5"^s......7}S|6.[..P.6.@..(...H+:..u.+g?..u.A...*R=.8.5.~x.....o...N.(...]..k..g.~..a.....=.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):939
                                                                                        Entropy (8bit):7.743924138375041
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:UpFKNOeYk8j2gs9VMT5twTla7dXIwQhWR13wHrFHZCnz1KOX/D1cGxtuC+Rcoalq:gs6j2g8SVtwAZYwSk8V8zDX/xPuHRcLQ
                                                                                        MD5:1931C6C592F68CC3C6E54D89D28E4CFF
                                                                                        SHA1:7A1987FC8AB1364FEF968A7B4044627672AF82D3
                                                                                        SHA-256:E38942FBE4E219DFFE810AF403BBA23C6771D1363BAEDC954DA05767C3326680
                                                                                        SHA-512:93C7FB90408D00022D10D0769BAD31407857E224B82EE712B315164FEF6CE3725DD38F731C45B59C46530CBBBB0D4E755C5658A912D189027FCD935FCDBD175E
                                                                                        Malicious:false
                                                                                        Preview:...O.F.....?.<u.......^.|.H.]D.h..8`....|DU....c...$..x..3..s?.....x..3B*.. & b..Pg..;T.3&bB..+..3.O.:o..=.?..-Fx.|]k.)...9.._..p.;..b.\.3..]f..Y...1%aWlf8...{b.....F.G...$c...P...>W..$,.H2...L.r{..C|....%]|.5.......;N..6G...G...7..g..#[;...Z8[..y.s...K>.ru...KY..>....yL-/.........f.k.&....xz....l;..w.SEl...........0QO.Yf.gV..Y.....C.r.}=....;l.....h7G.*..]..PU;.c.........4..f};...x... a..O.9.2.@.X..2.Eu.....7.,/.......Sf.".W.m...".!..G....]O.a.SF..f..A.^N.....vn3v.....-....@.6.J...)..>f)..T.jw(...>..Y.R...F~.F.....L..x......N1."n5....%........w.zM..48...^...c...B'..l.....n.(...l.,....4......|..f`.eX:!..X...s ..t^.3.n_.j.2+LQ.v..]\...9.SM....V3..RdO..{../..?}.s4w4..+..'._.<N{.( ....u.Mq..4.\...!.th...=j..=jts.n..x)....7W154..8d.f6.^+&.[_Esw.?./1.M.t.=.|.~........KGS &..H....u.9../T..].4.Q.G.6}.4.*_M.n..Z....n./3.*k..-~.3......3......wX...B..E....b.7g,...k...uL.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):706
                                                                                        Entropy (8bit):7.674134732894012
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:7x+PpdiS08LnbNprg1kO56e2G62cEAQrQq0qPxP3mghYBKInIQR1SXIkyWuEF/:4PGSBNprm2G6WAHAt3miI/nZDMIkFx
                                                                                        MD5:8A363E26202FC6031CA123D732B27721
                                                                                        SHA1:334D7892788097CBE039C25730511D35AC61C287
                                                                                        SHA-256:0F0CB6182ED70849A8AA1CF48819368CC8F273DD80C15CD12D84DE553847E91C
                                                                                        SHA-512:CDA000D4430DF5A97F4E4F4CDC27F05880A49C03BAF0F45B80637C967E4DC1E9B57BAD459F61EDAFAB5D7E7E531138F678949FDD2F9736614FE83A87DFECC3D3
                                                                                        Malicious:false
                                                                                        Preview:..Ko.N........).`H.*.(.AJ....a...X16.<...j...?B!.`.}.{.;....O.i.."C.....&.Z.i.@.0&eBDB(.[...O..49............%.........9.....C1.L-fD..H.L.i......hB.#....9......x..U..l......MNF@..H....Z.[n..3.i........sRR./.....B..K6M.oU.......}WeL...]... b"...,u...R..-..1.g ....~r=.{T3. ..%... ".....<.......X(G...j.*.....(.......e...UFN.).$|....}$..2....m..(LL.\"..:..T.-.X..d5.3...f.[.O(.,V...1Cq)..........&.X......GO....L...'%....O....w..Ry.,E.V...g......8.M~.....,*.Zv..;..T..:.....F..1e.l.,....Zn.[."......BLdV6.L...2.o.P.V.v...[-l3...S.....E...S..p.D.........u.P....Mo....W7.XO..T."...!.8..~&]...V.~D..#.Z.w.0..y{.t?Gs'opK.Y]..V+......c.1...K..l.)T....\Y.9_....7....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4780
                                                                                        Entropy (8bit):7.945600989888505
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:Z/nBu64pydcvOHRUfu0xK1bQYMRSRNoYmxYvk56sHMZhh4ua:Z/nBuP2cGxUfu6K1bpWJ6vfh4V
                                                                                        MD5:7A17398B62EE7C5694AF6EBAC82CD53E
                                                                                        SHA1:BB7457E7B86AB701CF897978B070128210A2C104
                                                                                        SHA-256:79C643EE0E31D7BDB02E046F37321A05AC9B3CDD18ECF4D16332F3B4B7D2AE2F
                                                                                        SHA-512:44C95D2A05EC71C873648C3EE96DCF5C96EAC6F79997C3BD4FB275B1D6BC5DD6AA44394094BE916128199DC551069780EDB8DE8875646281CBF0BA944F58AB1E
                                                                                        Malicious:false
                                                                                        Preview:...].MSCF............,...................O.................2Wqh .disallowedcert.stl....^K...CK.wTS...:.w.K'.C0T.....Bh.{....C.).*.....Y@...(..).R."E..D^6........u....|f~3...o.3. ..SPK.k.o#...."{-.U..P........:..aPr.@.d......Dy.h.....)..:...!./\A.....A<I_<$...q.h..........'.....7....H...@`T..K.S.%...Y4..R.....`.....-....D...(..b..-c."...G.=.dx..S+..2.a.E....d.L...77J...c.[..@..iT&..^78..g....NW6.Ek..FY.F........cNt.O.*..R....*......D...... k........J.y...z.d...;.9_t...].@....yw..}.x....d.t..`f\K..;|.*h.X...4/.;.xT......q>.0...<...3...X..L$.&.,b.....\V....\......G..O..@..H3.....t..J..).x.?.{[..G>.7...<...^Q..z..Gw9P..d....i].n%K}.*z..2.Py...A..s...z..@...4..........4.....*Y.d..._Z.5.s..fl.C..#.K{9^.E...k..z.Ma..G.(.....5g. ...}.t.#4....$;.,....S@fs....k......u .^2.#_...I........;.......w..P...UCY...$;.S._|.x..dK...[i..q..^.l..A.?.....'N.. .L.l......m.*.+f#]............A.;.....Z..rIt....RW....Kr1e=8.=.z:Oi.z.d..r..C_......o...]j.N;.s....3@3.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):864
                                                                                        Entropy (8bit):7.7550787360303595
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Je+Xvt+1cxUYQc9/8iXuRLW6ginumfHbMDHn:Je2vtSYQcuiXuRLzuCHOn
                                                                                        MD5:02EBB324420537787485167DADDC2445
                                                                                        SHA1:B1E28A94AA0332962828B2E3BA8B9CB2CCDF40E5
                                                                                        SHA-256:548DEA316CBA15B0B3A1DB180836B14EDA27659B656965F16AEA759A472B0293
                                                                                        SHA-512:2FEC957FEF51E9242929E346A76F68AEEAFD612D0A2ACDFAF91922230689C87B5A6A086278C0F668464E474C2FBFF572B93ADBEDB242FDD9B4C37C5F233F53CC
                                                                                        Malicious:false
                                                                                        Preview:.._o.V......<...0.BC.\...R. .....A..a......<>n.I(.".....}....m.G.,p...5!s.V.F.....p.Y1&`..3I...!O..9...3?.`..;..yE(.["".9..%d.->Ki.X2g....)..E\......q)S.H.."e\.F.D6r.......9!.kFD...+..[..~K:>..(..H.<...)Q.#*.P.-.....o)R....#.{...ke....:a...X..._i.+.........S...#.....s.V.........}`..UpX.........,?s...g.\.f.CGSY.. .w?.:\rN.Ka.*..4..%.8..pfs7..X..$...p_...=.4\0]0^....8...M6D..\.2.a(.v..1.....ylk..H.v....v..1B#...|...:e....@.[..e..+N..H9......[v..G.I....8'.....e..mV..........fm.-.........4h..1...w.E:..6......]Z.......+...m3.........+.]f..c.K..Dx..t.7...gH@..N.O....'L..(N#.J\...:..Q...z.....6Y...........s.B......&.l...g.}..,.F.DBZ2.Cf......%Z.....kg..H=J2.Q....lw_.o........Q=........M...P....<..p.4...B...d.y...*...oj....=..1y=[..Vir.ou...]5....K^.N.&.....f;.K<...'.h.dH.Ob.Fu..N8./|...e.......t.cY<...........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):193
                                                                                        Entropy (8bit):6.593455710906326
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:/nAtBYMWyHsnnA8nEl92mnfKQuj+yT4Ia:/nCB3kA8nMkmnSrj/Un
                                                                                        MD5:5BD57AAF622A8D4CD6E765CDE7E7F729
                                                                                        SHA1:617AF4F8F60417ED20EA0ACDC8593F38466E7161
                                                                                        SHA-256:47E44ED550CB9AE7320F33B39B5D4FE1377508F0563D1FE4FD61A77B04E374A3
                                                                                        SHA-512:A44EA8F0513B468E107E1CE9826D1907210DF09BC695B9449B6AED85446CB7EFB107EE3C57F0BF20C1F3D5252A5FF69CEF95BF2178D0F15DC7E98174868D3060
                                                                                        Malicious:false
                                                                                        Preview:z.{......................kQQ~.....W..Z.X...X..Za......YT\............_....c..l......._^.W.....k....`.`Pa....jkPa....\..1..{<.\.......s<..|..]..B...{....<.......u.`p."x..M.....'..r. ....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1018
                                                                                        Entropy (8bit):7.763486534446801
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DFpJnhLol/DH24Bh68v1rt4VrfD9UnqnKnZ7G:5prol/DhDuVruJG
                                                                                        MD5:D15787266162106E58EFFE7FD14D4B1A
                                                                                        SHA1:EEE6FFC28FCC8169A7D389F247185C4351AF6F35
                                                                                        SHA-256:1608415065D57BE8704D01974C474F9D0865C136E6CBF38FC8619AB14270FB0D
                                                                                        SHA-512:9E88D45F392BC1CE09D6FAF4DA6C7098372DE54CAEB95314750C8365822A6B18CEF42F2ABC5018684BC520DFFDBD2C472959DD5868036C61BDAE605D8EC60E37
                                                                                        Malicious:false
                                                                                        Preview:.Yo.V.......O.U.lC..z.EJf(.....!...a..U..mu./..[..........{._.....S.2<`1.....'..8"O....C<F.Ld..>g.(P!.GL..;j........=..3N00..r..T...b3d.....#.8..Q...x..H.<e...1D7. ..:...jt..`..0g@.3..e........`j.j....^..!......d.....1....~..)....)=~.......9]...Y.w..a........;.S..q...N...a.G..y.=.;z..@.V8/%...5.......T.<.o?.GZ&..Hj......X.GUq.....du....Tv....l..i.]..\aI/9.\`3.:W..<0..a...,.GR+...!.8..Q.+3..U..l..!.....d.g\..S ....X{..x..d..J...9...0./..m.>32JYN.&u.t.....+y.~4.....w.F..5....I..nt..}:x8.KL~f.%...K...L.J%....^^D.....v...a),~..}...u.....@..!..rq.........2.C..L.4...6M$K3...$.|.dr.......we.{.uf...9_.y.S[.O.}...X.......[...'..u..S{;z..5..c.o....x.m\n}.u.,...6.x..{+~-..p..5W..d.l.<).....#...{..\..."XH..D..d.29y..}.[..M3..1...ri.o....GR.VnPa\.......@.....E..%..P.D..T9..?1.....1..%.:.... Q7...vE.-.OD.J.2......._F....).Zy;......G../zN.;..qJ.2.N..u..wr..M..Xy"x...hN..&.R....#.,|...w.(Q.H..4)..H..T.Q.IC...<..B.c..R..S.M.?$..$b..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):11094
                                                                                        Entropy (8bit):7.968557280564253
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:1dT25PZqPyvLSiFxKAZee3bqwwOXHyBjMOf9mywLPnMClfMDuauDtagZqAJH6:DiPTFOe3ewwOXuMM5CPMC6hGtjcD
                                                                                        MD5:3B0A8DC6374074A1EDD4C6BA99A2772E
                                                                                        SHA1:2FFA7BD2A27ED72193C8577651DD3C844D4E325F
                                                                                        SHA-256:1D248AC70E2D5BE909C1B032BBA85F77BD88375336CF680AAEC8CC2B4DB09FC8
                                                                                        SHA-512:91612D8B55AD3FBD43B79823DD43314FE93A4A36CDF451AB3BE6381134885BD1963E6D640B4AA7E2D518E7B2D8245327BC8CC5230B4FE15A070C9E93163B22D1
                                                                                        Malicious:false
                                                                                        Preview:..X...8........~vTz...TT......p.qw.;...5."*"v...(.-.bl.1..+v4.l......F1...|?2O....3...}wN..u...?U...K..P%..O.`H..H.....B..T....`.x.....\...=`4.....>m.u^kh9`.....h.1*m.Di...Nz...`....1....e..}..z..4...X.Kci,...4...X...F....p.H..<.L&H....F.w....@%.. ..d...".o=.}..@....._.......M.g.G..0..".......~O.N..;......H..d.........b..C'.....wL...N....)..V. &.k..,.@.....l,&..M{.....d2.?...................\".+..j.}....+.=....T....h.p...y>Jm.2+..I..LW..h............T.pye..Q....N..........6.~..(..EF..^.T.7..hA^u...{x!D...d...r...*........Z."&@.~........9/.=..L...Kx..ho.......o.7v.w.E.`...r......L.Y>...y>..`...<..}.W.Y.}...2....mwNL+8.w.....^.....U]8...K...B-edOb.P{$C./..^.<...l.@"....t;.....v.H..K...9[P.....+.....q..M..@. b(..L..\...~_b..}....5.U..0....4....&.ip..V.I<...?!\..d.l.. .....r..... OO./a....b])..D..7i...u..$.....&.t{.)S#..g.e...b...J. C. .M....:.9.....x....zA.5T..KH>....5S.[m.K.....>....k..TA....9.r.H....dOy..m|._.~..P.L..,.......ba.H.>o.......p\.W....W
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):45931
                                                                                        Entropy (8bit):7.986936518287592
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:8fHzkumaazsw2zh8u+uVPMWKZBHOHqArgrWkPJG+qZjMdyO3ky5rrKhe370:8fTzmB7w8u+uVUWKZruWg4YO3kerrsKo
                                                                                        MD5:51F24BA5CB4CA1AB60EE7232D0A9551B
                                                                                        SHA1:E51E23D22253E8D51B7A7F9C6E8FB70E2C87561E
                                                                                        SHA-256:E7F675630803CA254F69DD97864B0BD49989650448D89DEE6BF2B95D22CBC7E6
                                                                                        SHA-512:8520ADEB77F35ACEFA036B99313BBA1F34AC924CD3C7E474D7FE2A0ECFE2196986EACB47972441A80F7504AB5BB30970929558A98AA4C23B65323105C3E7EBB4
                                                                                        Malicious:false
                                                                                        Preview:..s.G./....*u.v..-..4.~s.x&g..Nnn.R.-t7..F.u(:39....EI.H._...D...L(........F.......|7{.gK.....T*jhl.....E........GGGG....=9:.......~t.o...........|.._<..........^..~..$]}.f._..D..s.../0...R.Z...Xr'/.E.KM.+..P3{*.u$.5..V.../.-..x....G.. }..D...cQ..../^..l.v.}.g.....n..}./.......X...g...h.......y.............8|9./....gW..l..*4f*6.6...nVJ....z0.g..$n.EJ..&TMd.I..IORy.......s...............w_...}............}.....|x.......,.6.....\D..LB.so4.A....4T.k-=.....e.*../4...`k.{ .F}g.....'?.......c..$L...."........:.hU...[...y.<z....8:...*....f.........C.`.y.3/I.8.....J.9....J....8.(.-U..$c.a.$O..?........G..hM..!.. QCz.i.fZ..QP i.h=..du.....)#.t...(..D.;_{.......~vt...e.Ottt..gGGg..p.O......}q....'`.dt....G6....n2..P.m+v#.R`.....X.Z.Y...J.J.@..s%1..yp.y;v...'.O..ge.<..V.).........7...q,...}...<~......^~}8.i...l;... .)..).k.Ii8.Fb.......u....rXj.n.3....4..4.)o.5..@$..........._..'3..e.A...A..C..2z.C+........J..0.p/U.P..#:O$..&...d.p
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:DOS executable (COM, 0x8C-variant)
                                                                                        Category:dropped
                                                                                        Size (bytes):260
                                                                                        Entropy (8bit):7.188493751536858
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:v5h4Av3YHEC6QQ3aRYPjLzPLE7ydePUGbNTypKt9nkFBq/:heA/YD6XqaPzmdTwKfkFW
                                                                                        MD5:FC71F83E4C7062FED7642CC6FF852F83
                                                                                        SHA1:9500E1EA003AFE6331BADC2A6B12EC7258ED25DC
                                                                                        SHA-256:2906E448AC1B939EA649419FD3DBC7C5FF4B38BDCEEF63E8209AEE3363D70B37
                                                                                        SHA-512:F8D3E5225E224208FCFE4C5FFD713DF0C6B419459BB20EA0F755EBEB19F1076A07D497BD23D59659D4ED80F69B7780995C7DBA51AF9547CFB0ACD8C13C5938B8
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        Preview:...K.@........A..D....n.Z.#H..Pq.'.ROr..A(........I..W.....G...J.......{....C....[....MP...:....^m.&;O..:.9.p.h.I...P$8T.}...U.N.DDv........eV(1.C..3j..v..s".1..a..#0........7....u../.;sW..........f.v.].~..n......A...v.9&F.Q.. ..&S4..63....X.5{.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):529
                                                                                        Entropy (8bit):0.28929590023188345
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:rEl9zTl13l/n:Q9/ln
                                                                                        MD5:AF2E8888DFBEEDABD91BADA20F5E8185
                                                                                        SHA1:7FFDAF6005F01A7F7D6F400B934F50F4E3221959
                                                                                        SHA-256:AE69D75D2E56D07EA70286393F21744637459EF4A2FEF48DC847641E7E23A87C
                                                                                        SHA-512:742E5255E5151CD1474D500D77B160408CEA2F6AFC82C02D8920D788E148F0BEA62F2E7516C7C039543B61BB32EA67DC7756C05F631BC29848887E5E57E026B7
                                                                                        Malicious:false
                                                                                        Preview:..........C..6..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):953
                                                                                        Entropy (8bit):7.783436907441196
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:ktpEjQ1GGtX7VOq45cNySLCuxVM9/ZYd8k:opEMzFJV4m3xVjdx
                                                                                        MD5:CB34D9D517F643077B8F7C714799F0BD
                                                                                        SHA1:678E674237989C8AFF246ADDADDC1F6B15E45B8D
                                                                                        SHA-256:46521FCDD55EB6679D4108A3349C2BFA55BA2AAC54684AB958159015A08EB133
                                                                                        SHA-512:C0C08379CA0D3EA4FCE0D384DAF1FCF9EB2CBC4A03BA766397E0FCD85E56678A2F43BA44087BFDEAE4D93377D8C5E57CA4D718886C1212422EE5CDA55F742E15
                                                                                        Malicious:false
                                                                                        Preview:...o.V....J..,V."1..t.Q..1.HM'.D....k...I..o.w...AH.n...{.=......u..93...Y.....;.Z....O....!..>..3'.xO..x..Ot.3 ...me.PC......s..K.)>se:eN......cRN.f.....x!..M.&.pi.......jX..........`@j.v....b..K..L.X.q).'|.z...Np.a..X..FtpKY..7...A@....g*........z.&b......7`.sp.H)....$V.}L.L*.40Y..B.p....in.;z.73..(.q.ThC.a.O.o. .g(.&...1.+e0..S.....t.x,.\..8.}.N......Gt..?S.a9`FR.X.q....y.4J;.._T.9..#<z...9...#..n.~...5t..7....w#...z.'..H.2..!WR1.....'m.....M."..<.k.."......,.~"d..3u....e.....d&]cEt.q.k..lO...2!.S|...E.o.RU-S...8.g....yU..w.Q./...N.iY.:.;..hrk.R^....>)}..H]...Uy..T.m..M3 ..X....Y.....)..Pd.._W:c.../.O.._.2..DL.|1r7...T....v.O....t..f.B.5..-.8...=[:.6.49.Y.g5K.3;.z.6...\.6}agH;.}...G.['.....;%...\..N..z... ..m.Uc.....&j....B.....;W...1..cZ...?.S........f...kiR..X..t...q.:m.z....7..O.8.....n....2\W......t....Z_.s{....G........../._X.....v....=.....h...k..*.fE>eM..d..y...L..^..O.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1958
                                                                                        Entropy (8bit):7.718167044035916
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:lYwqilOlOJsR9lTOADakUDENJ9Km1Nc23Prtvfk:zqiUlOSR9lnOENJ9Km1NcQPVM
                                                                                        MD5:7D15EE433BB2C9F5B696ECDD2416AA71
                                                                                        SHA1:2F37195B896C3F5A1CE3A33843CC46B1CAC1650A
                                                                                        SHA-256:77441AF2F404FFDEE7912CDA206160C6DB92C7A9D9839786FAB5513E1A6298B6
                                                                                        SHA-512:750A6FB75108417F0B1BA27AA2F4D7486BDBBAF5F78F62C895EA6789D980D640C62941A2A740A41F3A74712DC55FCF1ADFADEAEDC80A4B0BC0EC3E74349B8F12
                                                                                        Malicious:false
                                                                                        Preview:..}.TW....3;;.;...P.R.V.m`....u.e.V..@[5.3.n..,](.AK.Z...kS5A.$M#&.6.j....M..T.D.Zmk./1.9g.{w.i.v...'....3..y.s.=.t..u........b..;..k..c...........k.9...?.....s..................U1....#...$.-..K...b.gg.Mq^.........D.....a...o.x...?b..&.1....v..c.....J.5v...=2c..oJ......]...p.w~.gsO.....<./=7.A....+..../o.iE....>.V.M..W..q.>A'wR`.1.#@....of..a.A.)..o)..1.(.VJ..O.!z(..!....%F.c.E.2....3.0....,.....e.R.v_..[.+.....6.K......=B..\.=2./.K...~'..)P...t...3>..a.....%os.Z0.g5..'!.%.o.....8.S..V7.......3.Y.L...A..c......e.$}..k".~em..\..F.6.+S..{pu$..'..s....0.b..-.O;....\.Mb.C.yn...N..Q;-y..X.3wJp-...').R`/.P$o.F,.`..^.o....+>YG........S...cV.....'.`.!.$i.{i...%].H.o.`.lFR.|,.&m.r0.!.y....h.dF.....].a..4...?.l.c..o..l.l.f....v=X.N..P.I.ry(..<.X-........3...0cI....l/.J....H%..j.....9.]l..djI.F.Ns..x......a..j.4..^....f&n.p..j.Q;..Z.%.,..d.k..M,...t.c19n.D|ed+>.(......&0..{.+..K........+.~...>......I..)f...F.'e.R.m....w^.G#Y.....3P..i..G8..DdO~....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2886
                                                                                        Entropy (8bit):7.914595588863387
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:75FryP7DGFBZOuKtlawXzk7LSbExbh/vPqr1p93kCrIJdSDPUh6Ad24Rk8Uj:P+zDGZ+tlfeWExbNXqrv90C0rSDPWcc0
                                                                                        MD5:561D865136CA4C27C01EB2D7D7C48463
                                                                                        SHA1:C924C33EA59D45D0F046AE4D61DF286EEC6F2777
                                                                                        SHA-256:302DF99F47B8D4C3DEDDCFD23901548F568FE46D606DD33AEB65C31B85768EF1
                                                                                        SHA-512:C80699D7B1E51BD1E7F5A9C915696280FF4D943156BBADB6AF9A3B080267119CB24DF2AA643E4C5A7A8E4DBFF7AC181E618824AE7DABA13B8335C4233ABB9651
                                                                                        Malicious:false
                                                                                        Preview:.]o.K....S....t.{#..K.b..A.l.Y!.......f..O.|.G..0`'`.6v.Q$.zz............iH..I{2...\M...'.$.b.i...W.T....I#i6z.O..K.^.s..~Dp.W..LG#=vG.._=$..J.s...t*.IRM..4.%............s......,....I5.;......q.\.....u... %..s-ip......h.$.+@......0&.v.h.$pN.U.k...+.....^..{5......f.......'..z..V...?*.....6[I598..~..l..l.o.C??t#....T..W...N.,.ye~.l............l8.&..?.......W.......u..^..L.........&...4.".z&.7...x....p.T..,;....k...V:..t...O.t\...>.n..]....b..t:I.:...4._.........T...Fpy%..?...s.k[&.;..,..M..,..i$...j.w.k>.3K_..^M...`x.4....:..b2...f{..s..eI#9:.t[.I59..M........4O.@X59.m...(T...F.......m.i0.......^...h...[.~M.72.2.........(\.....l..._..Q.>=..R...?.2..R.TjY.....b_...>4.."..!Udc.4.... .% ..W<....`..,...#7b...E.k..!B.1......8+..bKb....8....m..A..4..K.0....e.{.....).LxN...`O45F[e.RL.....r..4..8....W..z./..L....*O.....F2.#..{Q...q.8.e.....=.9.7"?.....f.......5M......Y/.F..@....eH.4.8..c....9d..J...+.T{+....5....`.gh...M1u."O..f...;.4....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):778
                                                                                        Entropy (8bit):7.734798473094194
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:vNM5sig796h6Ufhbo2oVQEopW3xVA5CmJWbu:n155URYVQW3+YS
                                                                                        MD5:9EB6AB775A7B69DF99AB185102661537
                                                                                        SHA1:2F1CC50F7A0777EC40A8EE3FC5FDD30EA14FC21A
                                                                                        SHA-256:673AC0F813D0B0F42C25FC4CEE9C93CF4BD12E6098D3A5F6C0983D298E9F738D
                                                                                        SHA-512:8B7194B653241D3A34DEA106E2D0BB08E8A66B578C0F3324A745B346FC37BB0245F9EF2F6477FB4449C886D4CC6206453AF4F047398F96AA190CAF2386CCA6C3
                                                                                        Malicious:false
                                                                                        Preview:..n.6...~...r.g'..).....L:. .....N)* ...E^..>R_..m.Q./..E0...........?......q.I.UEs.:.....8.8.e.1.'.a...i..{qa.`_..}.oG.eZ.1.]..>DoW........4....,..X..'.$.p...w..[..q..\Jo.F4...2d. \%.G.xV...\.Z.\..0..>r..$.W=...`P.";.D)A."/.>...^.s"0...M.jN..k>1H%(_........(|F....18..4r.}i..>.)o..>......M....y.g.Q.d.'.3.[...4..E.......[..+.ut*OF.e.AZGg..H..M.w...=.z..P.6..._=...@.k.3.9..$m....3E.Z.c.....6v.t5..;b..bY..j..W...h[.n.......5-m.o6....S.f.g.C.hF.bp...u..P.}...%....jz..:..E.a..U..}..t>-W~..<[...s.|/Pr.!.UAD..]....C..yD.T.e.-3.H...@...O....S..k9|.N..~...<..Ff.....0....P.,..../y.VX7....Tn.".c..F2^..4.<.s....q..0g.P(.>.........2..M..7r=.....+=...J...J...J..uXy.q.V..rs.|.....yGY.|+.{....n:...s.Ikw.v..<.i.N........;I.....v'j.\..\sVf....Z.w.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):763
                                                                                        Entropy (8bit):7.737315292950389
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:Wn8FXBx/qKjHME/JNxNIMF4TSlei6a43SoXv5ezyNkxEqYj4iHHzqr9:Wn8FXB1q6zpF4m8u4mzeXpHHz2
                                                                                        MD5:BF1C6E9FCCF110DC457625D691AD0B7C
                                                                                        SHA1:A17479AB382FBC97427BE4472BB934BFA472A12C
                                                                                        SHA-256:5F08122399B839F4A5BF06D86E4514C9A0547A5887DB730F47DE943510407844
                                                                                        SHA-512:1BA24F2BA4FAADB3B95BBD16F234873CFCE8E90C67A83E9108D0F7C2DDD37ACC2BA2F6E0180904FD90FCDFC295AAB81085E3AE45DD8FD9CE57B9E645A89DBDE0
                                                                                        Malicious:false
                                                                                        Preview:.Oh#e.....tq..[jqqP"h.....jbb.jK.M.0...i22...]S... BW.....IPA.x./.......)x....=(.eZ.M.....o2...y..y^..@.>F.....y....x%..c_.z..~.S_....'.........q.inQ..]........3g...]...c..L..t&Q..*...e!.8...G/.Z.5%?.<.........|\..h..1.0..<...,,.f..-.9E.....Y.a.F..<y>A.u....L.oK.............&Qw...9....].........".1..c..`..ee..iV=@=u...X..[o..xxX..h...8B.5...]l.</.....k@y..).......}.C.3.t..9....WE.t\.....p.<.AB..S..m..-.M...3.@L..y..k..:.0.)...b..dB..2.8...8..,.!.:r..O...7*.5U.*q'Er.{.+.I..$@.IQ.f.C.\...K..D...C...b..`.W<-J.<....&..........P8......>m....-1.....&...Y.....A...k..5-1W ...r.?..x..'.z.%..Ah.%.d$....#I....M...K.$.%/...#.......f..N......Nc.W....s.Yy.j~k...Nn..........$.W...@.....Ko_..oU.7.....N..<?.....O.......5..0.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):3626
                                                                                        Entropy (8bit):7.935004291479235
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:QpbBoWCgpfWWB/InceLE/MTzUQUMVotMc9k6My:wJBWs/XWLTkMNYf
                                                                                        MD5:72A91CFEFC4FE05250E18168CF80ED8B
                                                                                        SHA1:A9127C6D411316EB7F6FCC66BB37E121A0AE9E7E
                                                                                        SHA-256:0C40ADA43C07238A94CF402D8CFBD7BB8AA801123FFD554A7439A7F879894E42
                                                                                        SHA-512:E07ADEB5848E5C3A0171FA9A0D105EA98C815EC4E73CBCAB7FF02570ABD1A1111B9F6808079D4D32761D095961A88F8EACD266746A6827D8ED8185BB11C9B91C
                                                                                        Malicious:false
                                                                                        Preview:.Yio.8..+..m.....~.^....t0......+.I.A....v.t.........2E..)...`..Dy*.._...eRT.....L...FZb2.....%..V.Ue.58.....;t]w..~...N..L..X..).D%.@.....x-+0;..%.\HM*...$w....-@**x...R-...#x-AR.....d.`....IP...EW.... ....^.(....p...)...3.=g*.R...Z`...J..#.C.H.F.r......c...GK`D.`..H{.9DpMy%*....:..""..b.J.D.`...;.k.......Sq-W4AX#..9.^...C*.E...sknF.v...|.9...b..O..r.....S..j}.W.m.~....X.Ui\..X..h....E....Q..`.......X..TY.vLR.PT.2.%.9...kI...gl-.+..k....._.......KH..bN.[5.....V.!!....~-.~.Q|k.p...T._,.>..D%.8.n..9.{.$.6..FJ.M.3&..U\pd...)e....y.-..g.2.._...T*.-...Oy.B[.>l[G..I=u.....)"JHP.6'...w.n:..(..}......aJ.]..2M..`@....IXb.X......stp..&ya...MP.....E...HH%....r.!A..5a.En8..A..=.u..^....9..l...U;.N.?............;...T7p;/.......4.'..Q..a..(..~..,..|.......&e4.u.....m.a.p...~9..r..G.......a08...?.xa.....p......\..<...K>...~..nx.....^.aQ.....P...;....:.SM1.o...\..ZI.....I{H.G..,g.y..f..JC....8Y9.^.s.I.f..J.x..J..s..G.w}s.Q...N.O..gB..,...9e.O.&X>.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):681
                                                                                        Entropy (8bit):7.672807759740202
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:vM0II4BbOoB55WtV9UMBbn5l2qo4YCWZZgMT79vheSsCCs7H1k/n:7IhKGOD9U2bn5S4YdgMnhUSsB
                                                                                        MD5:87D2DAF0759FA95DB1DCEAE02193B62B
                                                                                        SHA1:843965E5B6C16E9527407245EFC41E1BD310087E
                                                                                        SHA-256:A749F406441F67AE3AF7316279F70E3A77BBEDAB282CD82682EA315D82C7C5B0
                                                                                        SHA-512:14AFC93237539FB10ABC89A5497C0E066BC9D84A5098CB6027EDD3D96F6C7C2947E5417E15D2E27D357A496F14910BA337E9AF06DC43D47ED2D191894BB9C939
                                                                                        Malicious:false
                                                                                        Preview:..OH.a...g.d7.\3.,l=d..03..Z.V..@..d)..ealdG.;.T.u...:.....xIh...$(..R.?z(.K...h;..5...:3...7sz>......m+..<.Jl.z.7.s.(`=}m6.....\......na......#.D.|.....56_.&..<.P.C@.*T..2"../..|dn9.L)....s..4M...R...9t.u..}..kC.4hP. .c........#.SH.,..p.:b.1...P.}..sVu#aM.5.q.....(..."......?..u.QlDqxu..(.%A.:{.pwR....$.U...Aj.d1R'...ND..:.....K..^.../Kv....i....}.....B.!..Brb.|..r..k{.B{..f..<...M.s.?...Dg..Q....1.[.w.....o.^.....^.9aU.......;......a.,=]5Yu........EI|..\.G.L...a.........].._.......B.!..B.!.......F...CN....Y..........Y....x........M....w..|C+..E....dd..-..7_.s%.....\.G.!.>...}......?8.^.j..Ss.I+W..6.(....z._..\..<%XC....B.!..B..W.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):807
                                                                                        Entropy (8bit):7.757188805437143
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:VkaH+yHOZN6grf/LulGWnPsqJc0PAZ44iBviGNopO9in:qaH+yHOZN6uHm1nkOc0ou9iei48
                                                                                        MD5:240B24CEADA76F66B0ADD5FD8B4CD0FB
                                                                                        SHA1:07949E41E87EEAF6C127D1F8978FCBE320161DEB
                                                                                        SHA-256:014F15F1A768C3FBD669D77A062E99F335E5579C4EB29C3DC73B905989D36487
                                                                                        SHA-512:F8200AC912E71D35E7B183B46767D2295CE5A19E731AC26F931139683CD684B6412114D2C322A0DBE39A907C8B429DCCE9B6FAC5D0645AA7DFA1246FAB0A829D
                                                                                        Malicious:false
                                                                                        Preview:.._S.F.....w....PH3.....q'4.6../.%+..GZ........K........=w.....<...........p...<"r...$...1...8....3.g~b.....z<..:jN../..+...S.....<..HXPRPQ..0T6.>..(......F.8.g...l.>.e5pyzx..%"&..P.`\.Sr..[...%..+IXm.'...!...V@...<d...C;...L...u....[5w...c........3.y.T.......d..;.....b."[w@J......!.).M.o.h.1..h.T...3q.3..u.lk.=.&.#.8.2.........J@BJ.g.U..j......(...iR.).#x.nX.T...}%.)K>...d._#...[..^...)X..O...>......m;.....a.sW....p..S.MF._(.............D.M.b..[.......Y.[/.hG.....s...5....s.k.....^...$dD..1.O..g.N.[.O.g.J.t.....k.#.'..M.E.iv..eH7...9.Kq;.........^.;..$F<j....l.~...\..l.|..".a.dt../.{h.5+.K..5&v[........J/.e.?a.x..=.D.b'&..k2.cQ....z..b.Z.&.x.v.k.X.v0z.K2.8e..q...0.-#}.]..G..k....{..._7.~]..5...J/s.#.....(...X.v.<.8....u7...oW....].-..^..y..N.?....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):207411
                                                                                        Entropy (8bit):7.866256326567239
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:Gzss2hAb8wns7MbCAVYwZPbUCMpkBCgam:4u6HnswCA2SQpAam
                                                                                        MD5:B056FC19FBF54E8FAB6DE7CC712DFD79
                                                                                        SHA1:5BC30AB21146308431474DCC7E1691CBEB002A61
                                                                                        SHA-256:F0A77673A2CC1F6EDB6F8D1F545E494A2892F03686122612845291B0277991FF
                                                                                        SHA-512:15465B928AD39D576DB4906067AA35DC81015792CCFF3BB849DE5FC54F1CD71C1E9419DB58CC1795C5F029B262873CEB2F44403B78F4A7CBEE22215CE4171F06
                                                                                        Malicious:false
                                                                                        Preview:....E.>...> '.H...BP....Y.I...d.e7..Yf.H....I .".C.....5"B.+(b@......P@DQ..r.......................z.....|...>..}.=.3.n.....5v...s$.i<.g..g...:....~.9..!...0n..N......({x``.K.........O=6.x.8....=.~...|...V............C1.xt+.OzM...G..@3.F/..@..mG....=..Y.D?..cI....7........Oi....s..>.G.....t?..X.(..........x.<u...]..xD..|....x.G.z....x>..g...A.6 ...A3iL..`-..D...05...X.&4`..`..b9.q*...h.sX.G.};_.....>.[...5.c.4....".}_xwJ..sx..l....w.y...../..Wp.F.......2..x.j...6.V!.$...O.........|......7. -<...D.C7..&L.h.<4c.V..u...,........'2\.}.o...}........?7/'\....fH.."..H......U.}.4=>.....R,...............].k..s[..~G.P..Q..fA.].r...$..Z........y.^}."..m.D.].^,G..yo`.@..7...a\.......Y.~.......?f......1..........X.o....\'.L.-h.2,.r.`...d.C..?.....e...?.H|.GNV\....x.f...O@..H....xn>.TxBR<.M......(..*)..*..j..._&.Q...vj......%.o5.U.e.Y..G...NT ...#.VD.B.I....0.H..8..B%j.^.*.M..G%Z.@.....E.G....ADP..lq.....%.....G+..........Vd<..Zv.<........}...q<n.R
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5871
                                                                                        Entropy (8bit):7.936757153262802
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:qPQufP9/CvM7AcbjH1/OsIdWqE3hrCYu3/QXTvyu387gGDllOzi0yX9VKTRreaaR:q1fPpq0Acbj1/wYmQXTvyuDGIi0MPKTU
                                                                                        MD5:BEDD109F3958C710D5B4F2964BD17A1E
                                                                                        SHA1:8F9C6048C0B51DC247F3A94883262EC31131DED1
                                                                                        SHA-256:5056E69D1C6D405B5F29860D9BA172CD552EE5939B908121FF936A988AAAEB0B
                                                                                        SHA-512:9AFC8D79B0BABE1FCDB48BD91BD2ECD08D15810B34072E4E2F36636D103D50382EF489A7BF54F928E0A301A595FA405A6C24B7E8A8B15C11896871D0DAB03DE6
                                                                                        Malicious:false
                                                                                        Preview:.|.XT...5<..I...QQ.2:O..(...<F .D.@`..k........Znl.....4....R...h..6&N.6.Z.\_E...Z.~....3...|M...Y~x..g...{.....`].n3....2..b.....P..P....k..Z...\.....2...`.T.z.~6d.CP..B1<..+~........(....j..5.j.[[Cmcm..{.?....`].z...../Gz...?...~......?...~....OV.q'J..]N...:...&...........Hm.Y.0....N....#D......btns:..j....Cc5rc.. ..31. .,...y.,.H...@P4...`..q......s..w.....:... t....8..0.......,..D..rt. ...r.....l.........3.....N.X.>6...8.....W..QB....4.\|.m..._d.|....{.....E.._2..+.P....YS...p..0..O..H!.8...T...`..P....Cu...A9......u...5..BG . ..@.P....X.an.@....:N..G_.5..g.39Z_Y..G..D...U...pA4....;...%...M......|:.......9.t:.!....... ..@.....l(.-.C!..Do{./.S...'..-P.O.x<.(..%...+..Aw...?....S..wn.$x...,nsL....W.(.....E|D.....|4....UrD.e654...q.#..A..`.R..,u..w...o...3......c..|.6o......=..._+...L_...'.2L.....q|p......)...d8^....O..W.=....p|y.......9b]r../.M..w..8.<......+N>.....v#..s......[.|......@AM.b..s.!.......e.A..Fo....4%......... ;..*(..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):880
                                                                                        Entropy (8bit):7.747407395263576
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:iA5JBHS7K4IUfV0wOgkKsHtCTTsj16oIi9W:x57URV0wOgVH2Dk
                                                                                        MD5:55F1028FA1790D97461CF05917B067E5
                                                                                        SHA1:CEC6F745EBC62BBCA68814B506458E050C653630
                                                                                        SHA-256:26E36B3A186ED31DD463C884CED6D161615FA14AFB7FDB14A037BC5CAC3CF15E
                                                                                        SHA-512:E0B8ECAC7CC8957F17C7C021B6B89EC2FAFE171A2966D70365AA7F23CC50F69F6CD0B825DF1B5EC7645E45CA79C06FC0670C6D8A907C05283A4B1F2AB22DEFE4
                                                                                        Malicious:false
                                                                                        Preview:..mo.F......,.v...6I....H.A.6iH........6.&/....j...6..H.H.f./g.3......L..pK...........5*8.D......k..+N.....>..=.......X....oHI......!7.Le...!sb.bF..(...;E...#..N..{............C.K..$.......D..s..}..!........5.g....8..oi.s.t....6.mZ....w....2Z1...Rn.........A5.N/..IyC.$...:}fD..3.....3a.T9..Yv.H.,.f.~.|.6..b.3....}..tU...n.s...c..Zw.2......G...I.e.).</....t..S../..&....Tj"&+u..8..R..1C...R..+....x...*..l.j.....Y.q&..&x..2..M........L.,.eT.>wM.EF7..i9..fj.2..I.N8e...+.9.b .<F.s`5.....s.GdO]4'..s".B.....r...(.63QfB|&..l..e.b.c1.....[........!S...i.....Yo...c.J7..9O.\..;E...L.e...C.......o...R.:.....AN..."......2..r....5#..m.[7+.[...<....,.b.........g.".N$C......}....z>G.z.kr..k...W......:.c.}...f._.H..?.O..m:.t#..........'.......|.>.8...o..=....SM..v.z.:....{......Du...J.:{...7].*.:.ug..O8..}.4h.z.......<..'.I...~=......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1128
                                                                                        Entropy (8bit):7.746002463306409
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:84dAxCFhm+FOeg2A3HcOdfNuGswN9LaZo2rhCME:8UFhzgR4iNuGH6/E
                                                                                        MD5:8EF1419B78EE823AE6EACC1F67CA1ECE
                                                                                        SHA1:2B8F0003973B1088B0AF778A337F678D0B590A0C
                                                                                        SHA-256:1CC3E18F08320A8AB2DB1EC2F24016FBCA564E7BAC49A645D9B2FE54EA40ABCC
                                                                                        SHA-512:CA07B5FF22308CC18A6F31F05C0DF847DBF673374E43099E6710035CDF1BA2D10312EFB7C8E5F8D4978E0D8AD38358C82B35D1233B656221722D9544CFA63CA9
                                                                                        Malicious:false
                                                                                        Preview:..mo.........;.h.Zi.O.<....H.Z.Q6)o\l.Uc#.E..6.oRlCJ...!...}.s.s...........I........Q...!."\|Bf:.e.5..is.+.....a.C.'*.rH"....,8.J.....K..9>.b".".....*_..%...U..qL.....M..Z..6...:...........m.f.}.xt....X..:....sZ.8..)-..M.........xE.O.0./H.......x.K...K...b.........w{vG...h?..h{,I.h.~.9...ri......{F..4.gN.K.#\..~..Z.q.}......_G.....!...sS..{.r.zO..,.nU.....,.+*.....np.q.)v......,...........F%..$;......l}........F.YZ.....?...._.ML....R..2.|\u...%....Yx-\.,...e$.f.5.\..GP..C...#cz.L.~Y.cv.S'op.q.M.^.>t....Y..S...y...K.....i....~.f...L5-....e?.?...{..| P..-.O.._m.\W.._,y.O.I...Lxc...r.@...1..L....6...,.t .?j..M..frH..8...Yv...r...k..Y.......M...^..>....`...}..k.,s.l.s....y...I.j R].+f.L.....Y..\i...%W.:Tu....)r.1.b../....o....#.....L.JO.X.O....w.hv.X.tf.M1.Ke.SvM^.......p.sJ...Lq.s.15..8.&.......-&.>...v..x..YG....8c,..:.yN..l...n:smN.u.Bm..v.M.<...n..X~:....X..(.....|.y.{uo.F.q..o...I..6.:.h2..m......p..6.8Q=.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):705
                                                                                        Entropy (8bit):7.694109828397583
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:u6uZS8w4EVsVObI3+/Gu81CXWqvd/w9jiwySX+/7HecCPUlNFyroHR72WPsXv0rs:u6L8WVMOEtzWtvJw9jlzXm7HeVUXwEHG
                                                                                        MD5:839483A2D26891457B9B8BA1C052CDE7
                                                                                        SHA1:14ABF9EAB7292DDA2CE95C2222567FF0BF26FA37
                                                                                        SHA-256:C6452C915E4F457C496C5C65865A379FD612A41EC2F1AB209AD6244826652128
                                                                                        SHA-512:1627559011AC51DA63D2EDACA03B21E32AB584C9496D08CE81F36DA19FC157945CAA4D91775C188E2EBFEC233787D3ED1C0C388C3BB16FB89B73E9834E10D6C7
                                                                                        Malicious:false
                                                                                        Preview:.._O.<.....~....H.)lC.ta...4.jA..t.[..I..@.......(........9...M..g...[.9.1)....C..5<..!).1.#..S..a.......4.b@.w<.9....4..}||.BnPL........!..d..s'Y#R.(..A...4..._....k...G....1.....V.!aH.d;.....K..m..5.34)9.m.........G..Z...+[4...E.b....b..l.c&5.....h6.;.o.OAFFBF..1c^.mYlX\n.7.....d."y,........W....>...2.c ...=...Qdx...heL....m.....s.....5...R"..2u.\E...GL$..P.y..b,.*.y....t.6....V.l..W.p.~..yOia.L.j.m.l .0g.^..t.rA....c,....L...%1.o:0..3R..y...u.0..c...F...L....Xtd.jQz(..IE.!3.:.H....Q.I.u...:.../..r|!}1.;....k.%>W.U.v....}.l>eY....Z..5.1C9..."av.y".c./n./....c4w.Q..._...."|.Uf.X.3..G.1m....[uF.r.O....9"rn..B..J..Q.y[.2....={.Uw...V4.\fl....^?.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1509
                                                                                        Entropy (8bit):7.55792285870263
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:mWV/82U81LeJlkcEO+BeaCWSaCWUYFFWFJt1G9CPrwK60SY6d9j9dA:xVHU8olkcUelTbYFFW/t1G9CPl/SYYjg
                                                                                        MD5:71307CE335A86E1C833CABAD8778B422
                                                                                        SHA1:1560725D0F70048D536BB3E049B8711466D9AC94
                                                                                        SHA-256:3797C3F9716A94734761C04FA62F912BD06A548B9A6135109B2EE9CFFB23AAB3
                                                                                        SHA-512:E809A1D7F4291378570C90CBDFC45A965C7E920B660771A843CF5DEE89215E38848387409461A15AEB61661517B660E4EF064FD597884AE0BDC0D2B154AA852D
                                                                                        Malicious:false
                                                                                        Preview:..[l.W.......k..D\.4.rQ......LA.z].\.6n.R%.z..{.....DJU.*..."U...EB.V.@......$.o... ...J.B.Zt..l.WI..~......9...mS./...U...I.7.F.Kb..;o..r1"""""""....K...#....w...O.sy..a.'#....b.....|.g.#......\..`.w.j./..+Qz.........,..9XZ7.O....8.]7F#.^.....l.....J}.\.......7.\..w........x#......y.7.y...>.....5U.|-..5=.SA...+.!%.P.I.x.....?..9F.:M.@...2.:..cL2I.E...L....Xd..mZ,.a.EZ4..(5.L.Q....d;w2Ium..E.|..=....5..........v?...O....F.*+...l/.w=...2..@..E.v..m....%$#..s..>.".U..[.O1......3.l;..>.S.N.%jv.f..OrD.7...2...<..j.h..J....n.K....ny.6...s.p.....y.........>w...o...Cv[*v...3=.|.....M.....(-V....M.t.......zf.yjvM..P.l...[.s.LN}.D....5.$b,.. .%..B.j.O.N..$]y?.7sy.. |..C.m.]'3..>d:.u...y.Y..M.t8..M...LQ0.~.......gz.F....n...... %..........\..t9.H.6.^.1qdJ...'v....... q...........Y.L..Z....^........j.v.....K..z#.Pb?...^.1.4wSb...s?f.w...oN..w......}.U.....c...s].H.........?...A.&b....b....q.\g{.....p..E.+....sk...d.>~.~.y..}..._.N..(..x..t.."6.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4414
                                                                                        Entropy (8bit):7.852007546313766
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:elYYlBpEYui9FBJUiJfktAgEPwmQgmk11xaOsVKdiFMHmxJMe:elLlQ90JPJfXRPwaryIkXxue
                                                                                        MD5:27DCFD8A52070719659E4E91C6A860DA
                                                                                        SHA1:BC3F2A84E458C9E610F29275414715F3F3DF9F5B
                                                                                        SHA-256:2E80F1B3241D29131D988327F50047235E7E5B0C6864C5BB26B795E925EA2EB9
                                                                                        SHA-512:FF3CF852A46310B2A6EDD41929C960971FBB8B80BDE3E24429E5AD6EDAB26BE91AD9531E9D11755E92BFBC8D533E6627682085E6B493CB79A9ACA0EA7348FBD4
                                                                                        Malicious:false
                                                                                        Preview:..pTU.......I:.$.y.T..$.EB"B......@..b.&..t"..6.3..Z..:.....C....X3J..2........Y..U.......WW{.>..M8...ij...*uo..}.....w.......V..fq......5..&U.rQ..^................n.mU..wA............/~.<.....J...g=]1..........s...O..%>$m...y8.;N........k...m#...>3c.G.......z.....G.g.=.../N..g.........D...L<`.~.5...6.W..|..F.a .x...322;....n...k.TT-.....U.yx.....g.Q.{.n......N......].D7"...B...}.E9JP....Vt.......h... ......hF..P...@7J...(..(A).P..x...L#.}.gs.i.`=.".>..0+..........G...hA+v...@.......]h......&^.W`....w.....*}...O\.I.8......J....m...Z.....@.:x...[..a.....Y...f..FqY.z....p&,...;$.2.G.x<.."..LL.0U..^....]....4P$..........K...f.`w..*.5g.A.F+.b7z..-..0.~.X..h..G...e.....Va.Z.......j...M.....o........a.%5.l..^.V^dV..7.!.XY.w4.O}..*~....XI.c..nZ#..].....e..>.....CN.5.....x......l&.h.....Y.......Q.....~..%.f..l3Z.AD.0.`.5......hD.x....3....\N.D...q.B;...RraXF4...V........^^.X]1.F.V..........J.j4...X...;..C.A......L....l.......!....>+.........?&......A
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):563
                                                                                        Entropy (8bit):7.624771155141986
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:3KCiQq7Dg0M+j3aGM7dFfKbGYqQDn20VQf2JaHIT:3jz0DdM+39M7dZrhH0VGIT
                                                                                        MD5:96992306B48EF8EF11A075831FABF61B
                                                                                        SHA1:C8B7DDC981B40644DF69300159A88154AC2F2067
                                                                                        SHA-256:91FB21487EF28908C9454AE599023FB9B53F7EE213CEB594B683F989ACCAD05B
                                                                                        SHA-512:A76AD95CEC64454BB51C68916941972C8E308D7771C90FCA47D9207D39601B923F0173B891CE25C658359B25EEB53843E340B8E1A2B9FC2805CE5E980596B54D
                                                                                        Malicious:false
                                                                                        Preview:...K.o..?...d&hJ.d...g.R."ucZu....l..8......a..)"...!"..R,(. .K.'x(h.C.%",..].w.B..C..y.y...~...F......^F..d`...........w.><X)H..m.B..qE..^.._.?.R.w.le..N.1.2.=r.....0P...?..y1..J..//...v...tm...r..4:......!....".t.&...M3M(.x...h"H+m.C.._,.V...uG..E.Y.....\...d.4..5J1.&<}..gq.H...t.iB.wx..\&.r...U..Ed....S..f.'o."..d..,.P...v..D.....J.?.T.}V...2t..u.1YK.V.9.).6em..X.H...F.\.2..l.Qd$.0..:.....A..+}6...Q+.f\.$OT..v#..v...Zdn.`.W....p......N....~..........{.K..K........*........4..J...B....:i.....E....w..{x}<2..Pf.dsu@R,....zk....=......./.g.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):727
                                                                                        Entropy (8bit):7.732559474288671
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:KaBz7LilgnsGxNsK109IRaSiJWohShR+OV1iaPAm88Xf+bDR:Nz7bnsGoR9qZiJWKShAUMu+HR
                                                                                        MD5:F011DBA07E6B168353D78B5727F80152
                                                                                        SHA1:317A5830CB4F59FE23EA5A3588DD100EDFAED524
                                                                                        SHA-256:2B5C23F936D4E64ECC32A52FABE09BE03C370AACCF3EBBD9C9ABD3A624522071
                                                                                        SHA-512:E4E49803CDF12A281EA71E23D3AFFBE0C04D36C01A8D9D6489553ED972F87C36C46A282FEA8A7A46F8073A5050C9157DE18DCADCB8F57CB7D3CC4FD946A87AA3
                                                                                        Malicious:false
                                                                                        Preview:..[O.Z....#......C..!....8...D.....4q.jb[.S@U.z[..&..K..l......6.<2e..7|f...xO...X.0.....gL.P.v..N......./.`sM....:s@,.#..".11..1.g*.L..cFHL..].8..A...y .d...2&.{..M0It..b``..g....]...A..p)6.o..c.L.>...[.{DB....c.....'.iQ....ag....3;./....E..;.V...&...5<....KD..G...#.E.......3_.MS..JC......1}=O...B..b.E..}..2{E.(R....lmsM.......H..u.V.y..M..m......\.p&.&.s,=w..J.px[.......qN..n...u..!.Uk.t..._......b/.3.g#.h..P.U7T.&!...'......\.. 5^.%.A.Bm.r..+9.).&.o....V....s..1y7.E..e.l}.:...H......).&?..S....'p3Gu....2.["..FvRz^.V.I.U|....)..Sa......Q.e.=..p9.B...y\..oa.p......8.*o*.#._..-.S>..t:.Re"7D.7.w*...O.G...EU..EM..."..S..EE<.cq..Q......8...Tv...V.i.7.=..i.....]Ed.}...\........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1484
                                                                                        Entropy (8bit):7.596220528516208
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:bXi7+zOC8UyekJS41XmXFW6wLa8g49Bfj0tZdO+8Qtey23HYn:58Uye2S4dmcZL7goNWOVQkyHn
                                                                                        MD5:E6137DB7677A078D1DBEF7B09D6FDFA3
                                                                                        SHA1:D0B18B7A5F44472BFC71B234AC54DF90D1729605
                                                                                        SHA-256:DC77475421B06EB6371C85C4900E1450BB1767ADC7186F283543FEB97CA25B65
                                                                                        SHA-512:BBBB5C1EB6026968A63C8DC749BB18E9F798D1D51E2139C13885BCB4A953668122F1927A0AF24B9B040F9118D0FB14D7122788F306FC83391907DEA428DFC935
                                                                                        Malicious:false
                                                                                        Preview:..mh\Y....sg2s.L...C..+..<....J6..5.n...*..l2..&.)..!V4....UA}Q......T.)....1.R.}QT.....|1r.=.Nj[.......L..{..9..O......B....U.'...-1.j.|.Sw.........{7.0;2W.O.._.......c.+.|.?.~.nqr.=..\.4~........e...h.zN.t.n..........=.....L.p....tagZ.q.....O..7....9.".T..io;s,..>...~jL3G.E...c.2.,Q.F.Y..c.*..s.2..y...x.~.x/....k7.....+)..[M..a..j,......?..5.E.8.e....ef(..<..?.B&...."...|./.Awi....o.|.m.....G].F.iS.v2...$.d..0....~.,Pf..].I]> ..Sd...w..n.7.....T1...o&.<x.....YO.K..................6.7.z..x.....^d.....?..<...7.e..........~>..`.^..|...l3..6.#,Q.h.h&N...z.px...7A>CG....~..O.n...Jv.f%Q..|Hh.r.x ....?63b.l..J.b..w..a..esZ.Yq..h.,..m.~..N..|.;..j.K.n..7..?.Q.1.......:..`..^.3;M...x.,........R`..6N@>G6....@&...&F..H.JrR....^..L..6nG%k...>...Y..^./..].2. .<.(......x..q3..7.Z_.)...\N.mf.O....2|....-..-. ..C.......q/..,...F@...6..-v.g....x..!.Ot....{5..S....m....e/..7.(^.)m.3yK...e[.f.r...6u...i.g...~i.........w..g.......o.U...I6....WS[.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:DOS executable (COM, 0x8C-variant)
                                                                                        Category:dropped
                                                                                        Size (bytes):257
                                                                                        Entropy (8bit):7.139311479343951
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:HVoaT4vOBhtQK9Ej5nSjLHaiafNiEe4YdUUpPQsoLcaoFQ8FpbDpTl4F5C2iz5Fd:GA4Fr9ko7oFzbDRl4Ziz5Fbjhi0
                                                                                        MD5:A2237C65197E855B3FED3B05465511DA
                                                                                        SHA1:8DCFE61366E6551CE607609D21F65127381D8E98
                                                                                        SHA-256:171D787E1635129B087E79A7A239C0C18F623F79E75558A1DA5CEF35E86664C2
                                                                                        SHA-512:5241D6CF5FF319DAC5EE7F5BF0CD7ABD8EBBB3F448F8B3AE93A1E161077906972F3D8A45F93098403F190AD9EAFFA9EBE5F29503BB5B06FA7E18B689936781AD
                                                                                        Malicious:false
                                                                                        Preview:..1n.`....c``..1dIU14.(.......+v(...5..I.R....K.!.\.#.Fe`.;.?.E..z......>...............n................^..h,\i...V.-|..9...b`.Dj...;5...1S.L.*..Dej...#.Xn.X.s.......,...zi..Vfd#....R.W*.&J.Xmnh...Puk...V....;....T...jn.H..M.|.....-E..K.7....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):105407
                                                                                        Entropy (8bit):7.938735215670481
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:eTKRyVIEylilZX/bXXrRoInB0f15wF7/Lw11EbYaOu:eTKR2I70lZv9ag7M1y8aV
                                                                                        MD5:5575C3CF47D84BBA6F4FB1160C9F8036
                                                                                        SHA1:EF80837E8247974231E2217C35A99764C8010BA4
                                                                                        SHA-256:DED067FB7E003EB6D98AFAE8945BD3CAD18F2A507C585AD9F37DF6A64A7122F4
                                                                                        SHA-512:AAC17D57DDE2DD915D14E5CF6FC0F8633FEEB151F9A923AECADB92E8DF571D36648AFFE973B559DF14E370D386C3FE01764217ED0EBEA5F3A3FE0D2562DD162F
                                                                                        Malicious:false
                                                                                        Preview:...TE.>~z.E1a.5.9!.A.D..0..qf.*.3==3..t..=...kX.5.9'..5`\sN.9.i]s..?]uC..V.m.>......B.o.=u...SUD%TVB...lJ.......w.oK.d.i1..%D...m.oV....).'1.(V..5.P....A........g.$Z...k.`.P..R......L..N.hO.L.h0.H....VP.9H..K/..~.C+W...{...?........|........z..."...4.fP.R.Li.OY.EYZ@Y.Q.:h...Y4...J.(I.........g.HU4.1r.K-.*.%..P.e....4.l...6v4...I..n..I.'.....F..\6l.AC.1. .....8..s...J.;......&2..x";....VZ.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X._.Q......M.hd.#F.l
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):823
                                                                                        Entropy (8bit):7.7669857946359455
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:CtCRF2TbDIu/DO8i4OxRGPRXAZedqQjSu/:sC7sIu/DPPj0edr9/
                                                                                        MD5:C02AC7EA9148CCEB08DBB77F9E3D5E16
                                                                                        SHA1:8E158EBEBB9C124242981D45AF4A4BE22F0076F1
                                                                                        SHA-256:410E88697E067EACB3ECBE9AAB57F8CE8435C81FAF9C0E384297104357613CEC
                                                                                        SHA-512:51A6C2D7A4CB93D9AA353A46D15A81B84D5FE7CEF771896B9E64B42E2E54AF3A3CC250960D574FB6E0935A2CAC5AFFE3E412AAD513B95AEE64836C8650965250
                                                                                        Malicious:false
                                                                                        Preview:..oo.F....+.; .HwR...V....rB....]+.k..jld.....j.k.k......g..........D.x" %#$!.7.t..C...1>..BbV".g.-.t..6.p....3.#..Z.sL&..(........H.Z..X.....Dq%..8<K....d8....'.:.p.V.L...E.).+B2.)..d8&fIR.-.g....u.@...7(.R\..........f._..s..A...)..id...>...h....p..W....[.W.9MP\.`...''.T]ss......ig....? G.h.}..]..a.sT..[#..$....2.....|.z..Y..T..u.D6..../=...}&.W.`..#"k`n..Y...H./gU..2.L....3....,...l..6.g..;....W..zN5...g.TW.`&S#E1f.'b...J0.R.W8..L.|.....U.............x...wD...D.....m....h.e...c....."..-.cV... .Yb...[..gy=b.<......:..2%'.F#...X.A..1=.cy~.;...$......hfvH..-..U.z.......*..=1!K...3..,.#.....u...C..=.(..N....D.....F..~/<.DT...r.{Ql..../.D.=5..'.W....}.t.y.X....c....7IKo.KG.A.....h.37.!.%.]......y..MQo......5..HY.....pR..%..E.N.p#s..;].5Mo..5./,...2}^.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):762
                                                                                        Entropy (8bit):7.719580689867609
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:LjD9ntUsbwG3jL59lTp8vXUC/cLFhAA5dID0uDe/ca6JEbzWrw28xIWCsZnE6atR:hnmsd3jLFGYx1vpuUuWWP8xIWCKnEpZn
                                                                                        MD5:DC1904631EDE13AD2ACA76E8A7A9786F
                                                                                        SHA1:0BB1BCDF3F925580E3438826D4B1F8511CE3A0EC
                                                                                        SHA-256:B8F88E1BAC25E3FBD1276F287ED41DEDA617FAB8690F0CF39AFEC9A6FBAB5C5E
                                                                                        SHA-512:29DEC639F2C6316A1756E575EEC99061C21A661610E4C5ABB36E3CE16DA751B4BC4D5B433D10FED73E6F2F314981C3EF7171F77EB225BDBD7D13719E7E2B3E1C
                                                                                        Malicious:false
                                                                                        Preview:...o.V....J....fA...]G. a...PZ.....bl.M.T._o...8..7\.&r.<..o.s...3...>%^qY.....;ej.S.L...)!...s....B.3..`.+.`2.&......311K.00....B..Y.1eEHD..cA\`.&..!oD..R..A.:........k)Q.d.......6..G..p.7...2e.J.nh.J...%1!+,.\..7.\sM..]...k..9.5....8....#[..=,&<.....h".....5d#....f..s._K.%>!6...T.).w....4.K?.Wue....*...p.."..r.....=,..`1.5V8.BC..{d....g....c..][.Rq.Lf(.]..c.#..Cep...3..J._....R"..u.........`.7>....fc.E...=..m..l..k|..R....Q..).....r.6X....}s...7A84K..dBO...4y.....7..~.Y...^5...LGi..{._6cz.[..T.3.c.+.,......3.b.Tc..$Ut.m*..._1.@&.2...W.......K.~...x..~8...sD_IdG.....!..l...T..L...u(.....o..y1N.2[8J+.S.E[..C.M..g..:g.7I.#co2..a.z+_....'[.....Rg....N.|...C.p.%-.9.A...N.rNUvW...ThQ...]..C...4..s.......SydyHl.<.=`.-....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):932
                                                                                        Entropy (8bit):7.759101762954591
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:w1sr3ThHbqYdXItjxGwCv8eaOHiKQgJd/R:csDThHbqcXijJmxaWbBR
                                                                                        MD5:F62331E44907131FB99E5141CD9C2DE7
                                                                                        SHA1:F3C62F93F705574E9636043195BDF0410DFF9F64
                                                                                        SHA-256:54015D084A351909A7427FC5C1AF192A3DC76946BD0FC39A578F6CBC53ABD173
                                                                                        SHA-512:AEAD3DF01CE7C23488D0FED5B7F4DA6C5B257D2DBEF068E2575DBEA7B5530662F8E36895B4F16D40C64BB20F5926209FAF93A05B2CA9408FE9583D81FF02AA7B
                                                                                        Malicious:false
                                                                                        Preview:.Oo.F....J......8..t.Q..lv...D....C...a...o.y.!.....C.C..y.<.3.;3...j.9cFx<.2%%"!.Wj.9...!1=..D..5.@...Q.......h.K.....)......#......I..H.X.....cJBJ..c....,D}..I.ip........o.O....8=<...2$"%cJ.,.."f@.bk..p*.T....5.K..'e...../..i..B~..k"........H...%.<n.0..P.\.".P.O..,Y.h.(v.%.V.)3.........}....i.RE.1Za.G7.....s .....f..1..3d.b.[_.[..w.....q.v..?.0<8.....:..PZ.[a7.g*0..%.e..i_.:......z.{-.....x...h...B^.uq.k...o...=...,.J?.5.....R....n.....z/.,.by.+........_Hr..d....zML.?....A..\.-...?....D...]O......oy.]<.,_.1..D8Z.../).$..=..Z....o.<+.Q\.w...x.&M=+.w.x.K.u....!.......v-.J.Q.[.k.a...fY.{'.^...S.....Uf.S....Hk.Q.}...5...Z..8..EX]i6c4...cC...]..%.B.kxq.7.e.R...b........o.R.[....~QS7?W...../..y.M6.Z..K.:....g...V..B>.{K}y.Z?^.......J7g.n*.....J7.n...i..J7...C..J7{.Q...G.1....jrAo.y.....9..W.s...+q>.....n....w.../R%&.O....?.....7.f,)...9.CJ....1Q..)..s...-W...*Wv..koc.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):855
                                                                                        Entropy (8bit):7.726707892786774
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:h4wGlOvcuw0z7Ybe7OFyH1VfI7uvB/Bg+ogKb7kuAfaSyW:mwfw0dOAHYw5Bz0SD
                                                                                        MD5:25A0114591B6170350E7F6C6F164809C
                                                                                        SHA1:FC4D7F1682AD7C42F21186BA8A05DCD3DE194655
                                                                                        SHA-256:1ED19637D79EB9C55739C4EDA4FD02E68C68BCDA1BAB4B37D9786C149C3A37BE
                                                                                        SHA-512:56669541FAA1595669466BF64B486E4D913743A0313C3BCB542F081C890C015D2ACC32F47E6A301FAEFD05DB1F17CC9096A92A43073560F075739E55413E0E39
                                                                                        Malicious:false
                                                                                        Preview:.._o.f......X.J.4bC..L...."5i..z.......;.M.l.W...CmC...7`...s.......%.X.............>6{4.......1..K&.i..=^..=..e.K.G.E.T..22......).|...gI............VY=bnI.hccs..M.K...Y.y...A..|...d$.dE.#"f.%..~L..)>.?....1w.`._....+.....\1!`./...=..x...B.clZ.L.........1.7.b.X...X...ZB....o..].z(s..%..p8.P...*.......GD._%.\1........dp.#..=k..u9W.&...%$.r.A...{C.T....1.W..W*....cMr.#.w.z.....X..._.#..5.s.......!....,mzU+...X..q...>..fWmr8P?\i.(b...1b.["^.S...T......|J.............o5...#.F....)+Bq{-.....=..R....;.F.4C>g..*.Q..r..ZC....:~.<.......*....`.M..Ai......~'.FUT..m.=.`.h..S..c.......w...L*...'....'.5...<-By.<...A.m.yq.........>.io..^....@{.2...t}N...<............}z:......C.....~..=....0O..1].V)..z2.?..t.t..0....l_.....Xi.c.1}.4.2.>M.9`.!M^pB..&..gK...l:.3..?....[o].......g@..=.?xo....[%.z..g .{....=.8......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):803
                                                                                        Entropy (8bit):7.7029440853986655
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:jBo0CE5+36g5Grqc9baeek+vYHhxDujJZ8Y4N39gDLyVhfGUrV9+1H8o3tA7dGS+:dpCE03Sec9baee7vYHE/WveUatAhGS+
                                                                                        MD5:CC246E0C477CC204AFAC8858CE2E719D
                                                                                        SHA1:19CFE9E3ECA1C680C64E80179AE443FE97A9EED4
                                                                                        SHA-256:7293A1AA5B1EAA1988445A29AFBB7CC2F6AB6F476947649C9C28C8BFCFEF2B64
                                                                                        SHA-512:2CA04665661EB09DC6FAEB0475220B173AA796825C2B524069A59C69B4BDA5E0130B152DEA7B6BF5A0D3EF0EFD922FF6CA2F1FE1255B80C5409D067ED5CF719F
                                                                                        Malicious:false
                                                                                        Preview:.]o.F....J...5..``.U...!I....Q[...6.*.......j.......J.......c.{|..K..EHJFDB.4..M..!1>...1...1.S:|..g\..+zL..........=..O88d.......+"|R.2..(Z.q..D.Hx .K.6....#...e"7....z..Y...H.P&.!1s..n.?!.gC*^........"!.e.'...3.....~.....1..fd.L*....}...90..6.....ox.O.0a+.j~.$$(N....?.e..n[L.E..y[K=".{.9K"..]..%K.....(#...Aqo2yK.m.......?...5...V...1C\f....F5{.....l..p7..*".7.....c$.i.:/.%Y-..N..@..5......|..d....Ld.....`.)kTQ8{pT.~>.|.(aC..z.}.....x..L..J,.J......!6v...x;..R.C....E,.x.....a.2.kk.."1....8.j..a....R.g[Z..a.Rj.....wj7..#..g.-.C..2Q!... 1..R.0.....OU.oe.r.....L...s.^..X0../..l>.i..ay.s|GL.\j.01.@..-/....l_...}...Lo&.....?..u;}.x.Q.h..c[......x.<%......l.T.}.....s....QG.n=...R.....W..f.d.z.H...u....'-..w....O..+scg.F.?.....H....e`wK...\.\...........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):449
                                                                                        Entropy (8bit):7.508993684863399
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:2tly+WOekQw9c69izdTs/QZodnr3JKN1Ke7tauO6gvda:AlyJOekQw9/2g/+odrUKe7L/8a
                                                                                        MD5:37B0468E48FCBBCD781B8719D14B332C
                                                                                        SHA1:0F4A8130594AE13301FC0770E5444EF595C50E01
                                                                                        SHA-256:65805D998F4CDE85158EBD4471AFDDA56FB25C5468BF25192D3155DD9C61EE63
                                                                                        SHA-512:3B6F1315D4B3CF32A5BA21A355FFC0ABC6573ED4D4A73DC956AD2CFDCAF336A97E87D265ED33A59F0D063E7906156BCFE9B388DC0C27949D91E666DC6CCCE430
                                                                                        Malicious:false
                                                                                        Preview:2hb.......A...6Nm6FVVv.FF.&..M.[...-.c.a..`.v.gw.....O.d{1T...............<.......U...I...E.!...h.C....^..fLb.}..4&....U........gA.......B.0Ky.8..<..22r.207122.}. ..C1:.Z......*B..dk|e..{......,....;G.........?-...E.K....).|..9..[...%._.....7.!......j.9...&.....q..7..?+]].......o..K.$.s...},3......e<......[..Y.........5.y_..s.yW...M].(=.h.....JJg<e..]........b.-....;1q.~.T.Ck...+.xZ..5.w?p.4{.z...W[..........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):3702
                                                                                        Entropy (8bit):7.902992278685479
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:KEDZghGR/LlEGPh2f8eYr69KYSjJFcHvfYqenyfm2SsM:KiZHRZEiY39KSzSsM
                                                                                        MD5:EC22AC88A5F472FF3093B3C870CA1018
                                                                                        SHA1:A70FB9E04E434E27342666AF69E43FF8D8295D17
                                                                                        SHA-256:E9F48A4E55EC1BC40486A119B5E4057C879342C19D7B6B267383FC85B1E0E393
                                                                                        SHA-512:23D1CEB01AA12BE8991C1453285128490F31541C086FA2801E1ACC5CC93B61BC5743C185ED4A96B8320C3DA8C4416B3220DE806E7A4889D40C50451C5C7AEBBC
                                                                                        Malicious:false
                                                                                        Preview:..l....3^o..{}%.B.\@NX.{z7\q....IL....c6vb{].!.i9.QQ.....B..*-..PJ.z..P.J.JO...@..@/m.~...x=.8.'......};...~......u...(.r.z-...@.6...J[...h}X,...b.X,...b..:.s...;.f...k...........{.w6.:&...^.....W...W..z......[.c.sG..^.un.......[.sW..+;..=.{..=.,.@ei.!..^.....e.....X[|G.i.....;..............~...ZMC.v....W....V}......;..;=...^..<...z........1..F.....'k+q...A....b..(F1..hA.F.A/.. ..4c.}.`.y. ..F....@.v...hA..hE.-hE.-0..G..K....*J.-...&...F)"......\.7...M.D..00. ..K.....l@..0....[.[.fzp.v.'.@-j+.+...Ge.wR.,'k.V.X"N.@N.f.K~\.]H..}...A....^=P..G...,.....[.....+0..... .}......N..t4.h..v......N.......W.yq...d.,..M..g......ka`.v#.ad.k.J.......n.].e:z.G...0..K.U.G...S.......C@.....f......r.7.C.Gb.y=.._..>.!...ttP.a:O.H.i...i.....vd.mA.(.......+LA\..........>T#p)..,&...U..Ut.,.q.8..*.q,...$........>..Vqi.%}.A.<.............oHMC.z.. ....A.h..*..&...>:Q....3.+z.V....&.E..B7.h...D.Z...g|...7..I~.ayN...+W.....P.y..h......._<...+...f.z....G.>.._5..=CC.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):31
                                                                                        Entropy (8bit):4.760647923290102
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:ZGfOw0yqk6o7BUa:uOwdq7a
                                                                                        MD5:11C6367E0D64EB35FF9F9E94211FB27A
                                                                                        SHA1:2D69FBC3754F5938126DFF9503298ECC955290F5
                                                                                        SHA-256:7F665FEDDC4B25DF0FE9F21A9E6CB3D94D6798BDAFCA867676604A7C162D34A1
                                                                                        SHA-512:1A9EA7652E89E6B64C5F9E41C73363F066AE6C750D96E5E8FB6CEE374F23826A1B4D54F79524DBCBA5D05EEDC51BD30ED433B69AF639E0DF4A707442C55C925F
                                                                                        Malicious:false
                                                                                        Preview:j.9M.zk.....C..Z*0..5..b......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):82
                                                                                        Entropy (8bit):1.144281425134015
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:rEl/izkFRn:Q/is
                                                                                        MD5:B046BC94208D77EE8C688346F61391DA
                                                                                        SHA1:0F3E4238A7CB9FE2991D1B34E8503C3EBEA358F2
                                                                                        SHA-256:04255B1C36D648439014B3C729A014A4BF54A37246F0D64018A0C6F78A3E0055
                                                                                        SHA-512:700F5D74EE74BDDD344F39AD36CFF68D8F4C05E6279C2ACFFE408048E60C535D9685BB80B53C85BFFD7F5F2C2BE519EB59F74B5F2242707BE2D6AC3752727CFA
                                                                                        Malicious:false
                                                                                        Preview:.............................................................................:....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):857
                                                                                        Entropy (8bit):7.72204876046294
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:6e9sbJhDTMkUKfw6k+Wmi6V37uyn3fIDgR:5ObJhDTMke6Ymi6Iy3foy
                                                                                        MD5:A66BA9754852AF41E73EFDE5ADDD782F
                                                                                        SHA1:6AAC9F01C2F85BFBD9A6F75398B78B76D7476BCB
                                                                                        SHA-256:C955ED2B0B114C785EA6F8556EE5D21FC3AC664D57E3222855D54CB8FF5F3471
                                                                                        SHA-512:E8E44A1965A3306D8588B28D5FCBB110C52839CF01871B1B16C568C315537F150B8FB3F134C6E9496C7F29198D19DCB8F4236743BB16E4754CD8EB2E8A5A2972
                                                                                        Malicious:false
                                                                                        Preview:...o.V..??O..`E..JK.diH..9!........_..b.p..&..}...sk..BUE...s..~......,......1K~d.:....!d....Kf..0...u^...<...Z.......$..-))w...0....Y.1fELB..CU\...b.HpiP.....h.*6.%...,....=BfD$........L......%.<.B.w.R.k+w.'|uj.P.)........d..S..'d.=+u.D.P...w...hs.>>..&....t......r......{t...\....../..v..........'^...e..#&&........L....2a..9...q.k....rk.}..u[.\...2G......E.jeL7.....nm*..V..!."..3f.|*.;.....dI.YF...s...Z.9.....0.-....6.........1.."f...&....K...Z"....}.....<...=.8.g..;..M.3R.a6.z.m.6....K-+R..\..\|...I).X.'......y7:.S.....6.w.,W........S._..j..>..km@..+}.].....|.D......#.{3.0..]b.R....3...._.yP.]..1....g.T~...,.R{...&...=..uU.....Y...:.g..%.SiiB..T&.6.....=....2T...v..t...b...m.;...q.0.G9..'6v.VewW..].S.......[...?L..^..H...n)v.[..4R}G.~s.[......)..9...8....+m.:m....gM|N.q.<.......r..gv.(....y~...?....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2569
                                                                                        Entropy (8bit):7.824520814045962
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:0mBnKXMY2mPk1hQrI0Isezpw3lAeo105tyv3goGBWxdYh3Dihz:tdezsl9w2eH5tyvZGBWrYh32z
                                                                                        MD5:8B34553FC18C4E32DA3C04124373D708
                                                                                        SHA1:7115904016F0B8AC2841EB87A5FAA2D9FF68D53B
                                                                                        SHA-256:86AC7839747812217E1A40134DC8156A2F31216350164288283D3DF216AB889B
                                                                                        SHA-512:4F122E3306BF646FC7EC771E17BCFB712401C8575E8B7762A5957EF9B47262B9BC754117E77444CB248EE02C3C30E4C91EDE643CFA12D1666EAB4ABEAFD21BBC
                                                                                        Malicious:false
                                                                                        Preview:.{l......xwm.7..0I..KT....%N0...!....R..k......hC..*.V.i*..".4R...U..BQ.J...(...&$4i....4..9gv.....I4..V;.=..{...1-.=...S.'..w.0..*...\)/......B.!..B.!.\9-.=M..[...#.=.......L.....M...B.......{....%@Y.0"c.\.4.P4..|.GQ.R..@.W....Dsc......~o}..dZ........z...D....Sb.?....?.}.......h..o.]j......0Pf..............`>...i..I......T..P.lY.-...1.`/..f...#....1..8].|.b.#..b...lB/R.@'2....a...F.i.`...i.....A..&...B...uH..g...4.Y..tG.k........1..vd...1......HA|.Z...c.0.@'....M..\...A...B->...E#..b....V...............b....&..w....S.....0.f2.h.(.5..L..`...4.E..R...0.q...G.R../.A.2Q.`...3....-r.).4P..!xbV..1$..-.1...).....1."...4..-.0..L.7f.m..SC.<X...I..0..:e.<.^..31&..K@2....<........H.-..X....b/{....{..Mr..I.D.AL.Q.L..@#6..1..v5o...QQ-D....R..o.4..P.j.f.....q.`Tn.n.>V.}...b/.Squ..). .'.!..5W.v..:....$..l.^Ui.W:K.^tb....D....s..F6..V..i\2....`Hn...1....E+:..m..F..t...h........bX.".V....)..ge.w"#.P...:.NVcN..e.......a.b..3......r.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2355
                                                                                        Entropy (8bit):7.8169533564188445
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:vvVXPnE4PtwkO2poXLDEAMXKtHsjjaucNYnCJYcIvu8N:vvVXXPt2eokDKtHEa3NUQDIvL
                                                                                        MD5:449BF9CA4F54FE3F8517CFF60EFD9778
                                                                                        SHA1:626C3AADDD891D1A79E07D595A376933EF0EDAD7
                                                                                        SHA-256:4E26C36E07397F89377341E9C97C15850F2A2705C0BFD7C2096D1BC6F4DC0A91
                                                                                        SHA-512:73FD4EB25C4CDC50E6CEF8224D6E9F1846D4587168EF990CDECDDE800040D889832188EC758961A488138E619A886C69BFBC89EC0E5D048E3D0041B51E3F1C17
                                                                                        Malicious:false
                                                                                        Preview:.ol.G....;...8$$q.CK....I*....m....B[...w./..K.7..A.%..."........Q.......!.H..F.......1!4U....w........I.gg.}o.w.wv........1.E.x....Po.....j..[..C.!..B.!...s..c0....I...~......O....+].U...o~u..g[S.8.....7.+.?..6.P1g....P...,..V.....<.....s..\6........?P.=&...NLy...1s.......D.||g..-..l...[..K.^6...5..l<.-...7......}..5... z.7.U....5Atb/....+.B..._......B...Ac5.QD.#X.V...>.".a$Q@...A......QD....0Z1...h.'.6.B+..I."=i.p.o.Q*.....!.b....E.l/..u(:.?.m..^d.B.y........... .a...b0B..KK.X..{.@..u...z.<.z\JV9.k...n..&BN<f...c...B...H....,..X.!..#.H.W]..n....+..e..m=..3At..... :.X.`.......R...)..X....E!l..%%G....IA..{...S.....F.C.).1.X.s..Ri......D.@F.i..H#)%J....H.....+..7.....F.-.sIW..1.;....O.#o.".._.9...E.!...8.O......R.#....O^..R.zn..u!...... M.M~&..jE..J.$r.....>.....w.?....K.j..}H...~`..H.B.Ck.H`P....X5...^.S.J._NV...H"..d....Ri#.YM......5...\y..A..qt.....Vl.r..Nt".6$..b.7:R.[..U.1...X,t.Y..;..Q.6..5...b.h.0K..K..... .9.....,..O......0P.:...q4C..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):846
                                                                                        Entropy (8bit):7.670310219201141
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:LcZ9DaUkMctdsfLaQm7VOMROcJmFtdt4zno2:U9OUxctdO2EM8cJmFhQo2
                                                                                        MD5:D4398F0773E044DEE49E20FF81D1513C
                                                                                        SHA1:B8086242A1122F6A7E95232B16C092CE4AC18ED2
                                                                                        SHA-256:6149173D23F00E247EF24ACF83C9A74E5986FA5B329842B744BF908C09CCFEFB
                                                                                        SHA-512:8BF0CD2F6F0BA525BB1C26B5B3BD611FAA69060938352EEECF9D17CD8971B3FFDC6B24CA1BC01BBBF7BD98E7504C85B666B26EEF8CDE0B2EB1541992AAF24C0D
                                                                                        Malicious:false
                                                                                        Preview:..oO.V....'.;X.Zi.!.kU2w..-.....I...`.#.....{|......7.s}.y........{.$x|G.S........K..EJD....|..O.._.....>W.)..g-.."..F...>>...(."........).}A..s'..2.(..../.t...G[..........M..m=..2%...!..%.X}..%l.......S>...G...>.8f..5.!..>...]F.hD(.~....G..dbxIF.f.....!=9Y0.m..}..(~..U...M..K4......,~.......K39.L.Bkr....7..*......!\.^...qv.\.....1\*..j....>....X....'m...........c.qlT.)................p..3....?...0...3&&a..$(..W....fD..R9.....v.O%.F/...2.L.GL.B..I...x.0.H.V..6.9a..B4. .|7..N..;..-32iYv....v"Vu|E...<..........F..%../..Hn%-}..O./.....F.H.S..Q...V..L....../...P&J ].t..Nn].)...U]...s.nwm.W5..I..J%M...0...C.5...v7..N....[r.63........[.....[.wf.=...q....s7.....U.r...>.V..H.._.z..K....-.t9....2.!.y'.YU......fF...%Z....y.r..-..)..*'........j_...C.G..6..K....xm"h..7.M.%..}*5.1+..q..........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):839
                                                                                        Entropy (8bit):7.734952221140345
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:pQPY00/XfEq9ekOw40/ZdJRnj+M/mJyS1xKRnx:pL06140/ZdpeJ3Gn
                                                                                        MD5:31A1C41CBECBF061F03A5F41782BDA4F
                                                                                        SHA1:7B6D61BA2C062AE6191C0F60EE5D13B7686B2944
                                                                                        SHA-256:D4D47909925E71A4083EDC70960C3C7092348D6DA359ADF97E6428B900C63048
                                                                                        SHA-512:664E3B084E74820AB7C9FF04D3E31B676C749D3C3B87E245BF43B186CE7B77BBBD42E0A0A1D8DA1EAA04E890FFA863ED7AD79A93CE2056DE4F9E9AE3B188C9F0
                                                                                        Malicious:false
                                                                                        Preview:.._o.F......,......l..6.$......*...jld.%|....1..B^......s....:|.%...P.d.$..N.K.h..A.3#! $f!....x.%.....?.....d..c<.d..+99+>..1.+....`I.....99..q..F..$l.p..M..qis.+.9....2.88txB. $#'.'7......-.P.X...-].d.._......#C~.k...kn..m...?..0.-.....Nxb..C..)..jS.("".z..PL..H.;".>1kV...J...t....P....5.Dd...o.B......<iU,K.2...........7S.....'..|F.."<..,..:........K.*P.Z.U..u.8...a..j..q.J.|...#..J.9...Jwr.>.j<.....:.U.hf.......!..S..ck.'..#.y..Vm_..J..Y..,.Z..C.\......;N_x......ol...D.e%..d...`1$!..o... ....b#.....d7.<...y.....E?q.zl$N......<...{.....=...5W.nm..)%O.u..R_.cP".*.\..?....*z..\.q/....^6.Ee....oS.{.eu*..t9.'..e..........{...W..:.U-.r..3K....]..;.W.FA..M....N..{..~[........X.].0.a]...m..Vb......O..|......^.}.7.{';.R...xc.$.[....=W.M.V2...fa..t.K......I...S.$......s.6".].b..y......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):638
                                                                                        Entropy (8bit):7.617619876019545
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:JYYkmx/wxpMbEFWBhPibx+b67ABPzO8SKk2UXC9/tkJxWn8pyccX:JYYkmx/wEBMbMb6MBrO8SKtrWon8peX
                                                                                        MD5:A6B7C586B28C906BC9FA4A9BE2879708
                                                                                        SHA1:599F18DE4474D8FFF9D5DB221CD38133FC900C70
                                                                                        SHA-256:253CC65E4A68D6A16E652A51B2BAC01F2BB366DF6CC3F96FBF532F5A55A67B62
                                                                                        SHA-512:50AD7C27FAED32FE7B453BA0F3BD0F8523232B9548A182C812CFC77FF699E0CD011601AF55A9A5F7BC35E240CFD0457A0AC6419C295D15BB70F88569C2A06F5C
                                                                                        Malicious:false
                                                                                        Preview:...m.!....&..o....k.A.........c....7...gE..Q...i5......)....hL..)r..io..K.-.i...z.Uqjn....{...U..U.&h...#rW..>g.+_BV.*...@....Q..`..&Gc,....'Qj...|...xv...Ng..;$=.v..Y.v.>.OY,......~..4..cm......+....s......*........3.A..6.d+...k....H..\#2...\9.=.-)}1..9...M6..Q...h^.......^.....J8YR@..G.F....[...i.!x.sO....)o.P...:..<..k........3.....wx.d.....K.........V4.Q.,x....1..d.....Q....%.0........C....}..i}..H../>.[q....b.B7......|%r..C<k{3...[..........g.d.\..C.....@b..FUF..}J..b.{ds.n.G...r)......&.R....7jh.%.8C.4.}.<A.=..:b.n_....wJrc..3...m..........Co.F>...y...DG.x...4..'S..}.H.B.y%q....4.t...........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):3874
                                                                                        Entropy (8bit):7.958367132212593
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:5CqwYAXBx5E26wq0S5WdPdqEfP6uypW4ON4j1754tiCZl1ubfLJOjeYBoaU:51wYAXbmkRaW7SucWxuetiAgbj6oL
                                                                                        MD5:D9A9F6E86A3DEA955C35BB25DB328291
                                                                                        SHA1:35A19E346EDB9C1A6D32A50EB56DBCA06657860A
                                                                                        SHA-256:6A43081ECFA56FC26463B56A18BD9280EF365AF0020077210A20655F6C672D65
                                                                                        SHA-512:7FA96BF1528549316ECA4FA239A882699ADB69537F6FAFFB56B9C2333762FB6CFE1248F8B3F8399596F9515F91303FEE9A190F76549245A9499A4A3ABEB52FB4
                                                                                        Malicious:false
                                                                                        Preview:T.}8T.....9g......`.....DfPa.Z.P...v..E.....U4.......Tr_......d.Iw...J.{.v.u}.....u^.........(.$.o.._/.6.k.*+j.:..]....z........nj..)--.U.....W.k...pUU....N7v..v..`....Q..N.....&.....m..k.*;.M..mWC..w4.]..me.].l.Wu....}.@*......-.O...x.3..D...Q.P..Jz.<.*.h..BsU.]..Oh.*......U.@W.......r.Z.T.....*.......g.}D.....5....Jo>.|...W..]*..O.....R|.ze.Q.L..H....>AK>n)...u.|.l..?$C?..j.W+^Wo.x..{..@.Qa...WX...n.e...v...4.t..h.......D.-..L...~.w.....cwd..G..<..<f.$;...X'..d..E.WP.=3=...5...x..._0.........g.<T....t.1.J..[..)-&;Qq.R.i.Pvo.ci..YM..!.V..lw4JL.:.....C@Pg.x.:.<...7?a..<...8..1..Z.|j.."........D.x*u......4.o....aw..."!.'..F.N..&A.57..U..R..m#.dE.gA............2%..N.3#.v.~....3O....U.R../;8.7.....G.h?.!I.o.tN1.s....Y.jq..G.~b.*..E..}...d.(......q.....@F.^X..3...>]K:.......;.~.f-...$".d((.:hIX/..IN.0^2..;.....j....8X..u..r-...u8....9.K...Q=k.A.e-...u..I.$.b.H$...j...a...j..f.=O....v...*xrf.Y..n}..\..nP....,.....){HN........%k..-....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):6843
                                                                                        Entropy (8bit):7.962451092055056
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:+UX+7SbGeM0J/UvBefmiiTI4RoWsfLKxIImim1l/Mie:bO7Sbu0Jc2tibRteWyPvQie
                                                                                        MD5:13D34C9BCF50920F126425DC9C5D6306
                                                                                        SHA1:DF4EA27C68AF220DA20B13E8C5BBD8F6779BF1D8
                                                                                        SHA-256:AA9A030577D0A4209A670FB93AD5AB800491927050C0501968EC94EE7B7AF63D
                                                                                        SHA-512:1805A0D9F7FE1AE5D33AD7368E2DF3348D9B10919FB19F4F3F7F77D82FB0AD5892DE5D7E9C44258E7F5B3980B33D75F3748F4A10F44FA0BA04C879084F0A29A3
                                                                                        Malicious:false
                                                                                        Preview:.}[l..y.o(J.dSZg...O..VW.a.|Y..Z.lIV,..K^..IKkJ..%..`..X4H.......H.E...iQ. ....f."....C...Rl...@...;g8w....){F.E...;....3....B6..5*... .:.9.Vf;.k....;..\p.Wp.Wp.Wp.Wp.Wp.Wp.Wpm...f...B..\.7..!...\..7~..K^...#.......t.?z.HiQ..S....^.3.>........-k+...0.J.......(..}...=.....7.4.*..vK=..,...P...<.(`.gp......"..#.E,`.+.!..2( .9.cX...p...B.N....cH.....R....~%..M6`...G.z.B.[[....:^.....{X@.i..8..8/.\..0..".....4.._u...e.RM...-u.u.Y{]......X........:.5..oM.,V.D...`.H`.5...j.CCX...wE..o....r`".j.pX.>..E......d..X....8...7....KEB.C.*...E......e.....jVXK.h....^....#..XC.+H.0B..8.......(z...b...i?V.F..(....0.x..F.i..J@s...)M..x_4;T.5.}.i".Q..57........y...b/......(.`.f....M.6..s.5...v....a..O......1.T.2v..bl.W.....F.b.._5.q...n=.hi..F..sH#...`..._..}p:.I..l5.....S.#v.T.....{.y$...".<.%.lm.$4..;..!...L.qY..+..E...5.N.....>...a<..1.........E2#...<.+.......q(...M..o......."...0"..A..;....(..8...P..B...t....o.y.......2.....SQ.<..`|s......=..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):7806
                                                                                        Entropy (8bit):7.971320785196812
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:OPTIWKvNnUBBBL05O/b0evl2G6AXK+KMlYX8F:ObevNUBDLlz0eN2dAXlKW
                                                                                        MD5:4453D13B69F78B8EDDB72AA760E02ABB
                                                                                        SHA1:022166451860F3BC7110A4E3C464AED0E2E4A087
                                                                                        SHA-256:3778CC3F7501B4A6E1514718912201D9C5885FB511ACED930937CBE0E9F63E34
                                                                                        SHA-512:C6CBF833A5BBA0F6A2D8765B28DD26873C75B45ECDA3EA561083C353686EFE64CA0B3336E72CE7255B59E4E42F693B349C0BAA086C6EEEA384C28DE3B2DC3C59
                                                                                        Malicious:false
                                                                                        Preview:.t...MSCF....t.......,...................I........E.........J.R .pinrules.stl..>N.#..ECK.[.T...O......l.$.)V.a...v.d.H...&.D.YA,(+Y...A.......c]."ka-.XW..I.....w..|..9.........{...|d..v.T..w.TMZ.|...).F.rtAm.....f......T.*.......n.z.:.t&.} EH.S.)2...SP.../~.Q..d..".@.5..r(..M.Zs..~{...>...p.p.^....[/p..~.....@......f..E0....9.i...Ds..^.d...N.R@..P%..9... .4Z)...z..h...@.......C<.]6....([.c=.9..l.....@..4......f.......z.!..0.`Jp.."$I..?`......H...].2...$....9v1./g.&.aIX.A..A.w*..p.*.`r.........'!e.. ..d...H.d.hu`.\!w.Z..E.$....$..|1..@.OC!c.......%.....p.uxC.~@....`...#.~ .P.!.Gb`)i...L..0.-.K.....xRx.e"..@.....5T..JP^.9.....#aH.E.@2..H..f.H..K...+x..$.WM..H}....=....`.PD:.qgn........I.....]uX..q...D...]n.4..0..b!.....m"a.Lz...d..S%P.I11,..^..".+At..To\@K.....c.h.C.....=...H.Xa...r.A.I..@!..0..eV...|.h..$."r..hL9TR..}.v%...4).H..[.....r..|]..+5..Y..I..hN...O=u..8.}U...#S...R..KQ..A..w....X|.....8b...GC.4..h....6gG.>..}.8....!ql..A..1..X.C.q.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):3739
                                                                                        Entropy (8bit):7.9419837997870255
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:15aWYS+ghJnXoSfTgtegK45IWbhpmL649XdmO+ZUw:1MQ+ozM9b2hgCw
                                                                                        MD5:246142C36E63B5F2E05604938FBF12A5
                                                                                        SHA1:5B8743C76237835A5D7B5BF221067D9D2F7DD71A
                                                                                        SHA-256:6E236579222E9636546924A1DDC0E2A22C32B16BEAC9F9B7E6FE60A87735E322
                                                                                        SHA-512:0ECB962EC65ABEC38B168996CCBD5B6976A674C80D9F7A143A2536EDC97EC5858F86FF806B634A056E6C49EF68FAE9B566602D11F923C88058617335B2A1822E
                                                                                        Malicious:false
                                                                                        Preview:4.}...Y........u^2..kO....7I6v.V.....Ib.m..=v..=Il.v.I..r.r...}...T.....G+.....t ......t.!....."T`.By.~.=..}>_=....i.%...aw...q..$2/....'...,G%B.K!.7L..]"....z.PO5=.P........B.Y./.C...D...o....p..]....}kJ..Y.u....."x..P...X....a....K.w.$.O.T4,..R.V.p.J..X/.D..LK......N.....l..U.9..C................o..M"..n.$F.<.@.ht...../...(...J4LKR?.R....R...E...M......%...oz.#...........14Mu.S{.]z.m.^AX..]W,.WT.3.....*."..3w=".9.....1.\.dYu]UIa?^J'.h"..ST,D..s...J..W,E...r..k..:.x...y..x..-..c$i...e.Fj&..9......S...E..2c.....!.0.uJd.W.O.'....@/..........l7.....cd..P.a9ZD5.F.v..I.E.A|7..K...=...W{U.3du.....W)....o...K]..I9...,..R4....^8E..p.L.R.GSR<..l9.f.u|.;he.[.m|..6.he.?..7....U{(..#.R..Dw..`dsf......".7......v{dZ.b19....0.'{.,..*..T.....u.......T.D....E.....H........//m...|.......... .,....T5.`a..f.4...E.......3L...Z..-.}....8.....C."B..%....].D...{.0....k..3.R....*...G...i...[P5.."3.M>.._.T..>..$]h..-(.\.8*.oAi&.P......R@...`.n.......u(..c..*'
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1639
                                                                                        Entropy (8bit):7.872669745769805
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:XhyEFepLzc0HYJIGt09tS/RNqS8P2PTLmWRfj+/:X4JFzctWGt09tOnUiWMa/
                                                                                        MD5:E50E57F5489C5F64C6FFA3A0C82682D9
                                                                                        SHA1:9A0470A3CECA76695891EFC86DF4FCAE656430B4
                                                                                        SHA-256:9ADE4F4644194710DC451BE3FC392FCC32D5892F7801EBB7005605170AB577F6
                                                                                        SHA-512:58B1F0A6478BB469C86D0E6A02F8900E6EB7051525A012C129EE7CF351CF6CC71D1EC4E408952B4C50C97761921B1DB4310CC2531EE92CF84996589A5C7BFFF0
                                                                                        Malicious:false
                                                                                        Preview:\.{PSw..9..s.%..@bm@P.(18...L....&.%r3(.*...Qd.I.&(B.ZN".g..+..h... u#..r.w..Xt.....-.......3.........'K.E:...Is..3[-...ZL.A`..&=l.Z0.[..:.a.Y...`..t....V.Fp.. 0@.........b.Q.......Q`....#.......V.E..jA`....~.........+.Z...T.D...Sz%j..Q...p#nPh.:...*-..z......./?....,.O..F.......S..].e..G_TS../r../i\.dzto3.....VEH..zu....EMa.....W..k....b.s.....N.6kS...u.^\..`E.......3q.Z....I..............n.J.^...&3..\.}5..g..............jjB..'........F.q...C..--U}..ie.R...i.?R..s...>*...$.\..l.-.....;^.#....0.<0y........nA. y|E_.....b....?._g.Y's!....G...AN.T...i.......%.W..8:.n.-)iK..[01..2Y..$..........."&u.L|._>q...=....W....'..Q.....-o.k<I.M..p.ba.....h.-?d..PPW.?.R..x.....1...(..(5 ~..#..Q.*...5r......@}Y.>..~-.//S]Im....w5.)s3~)u.~....L.t.b....a......H...c.#..W......N..%3.p7.....H../-@LvFQd.U)..h.|7}.....LL......A.p..t....V......z.L.6"s...|..Nh..?.7|...H..w./A. .<w.:...+I....n.h.z..~x........{...k7..J3#.j.......O..W....1.efj...[#.../.....1..".Bm..h
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1316785
                                                                                        Entropy (8bit):7.97671782197654
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:FG0c888EvJDXcIfu0fbuk9WMMzXegtZd7jX1iR6ROwQqPyhGdkYcxi:Ai884DMI20x8tzuOZd7jkR6ROUPZkY9
                                                                                        MD5:71E9C922DAA9682F11CB1CAEB5614BDA
                                                                                        SHA1:A2FDF834155CAA56C592820143B8EB1691751A9E
                                                                                        SHA-256:19D245B48B92214FF39178751A75891FEABAB69451D02482D2FABABDFD10D737
                                                                                        SHA-512:DD1DD1BBFDC04ADAC164FE5F09F2BB10F4937C7DC639F342DF5B583F41DCA7A4024754E8445E210ED9C7B263F36C98BB41525F7F3B4C5D039624A3FAAB07978A
                                                                                        Malicious:false
                                                                                        Preview:...\[E.8.?C.^E[+VZ..*.._.....,....4-.....$MB..Jm.T.w.U.xY...j...+..m....+...Z..?.9''!).....}..O9'..<..3.<..gf.|C.......".0....g%}9.m*}..* .A...*.."..:..l........jp.Z..+T@.....p.o.?8..H...N.i.)..I.....g..AV.W4.......oF.."...lg.mS...K.W......t.x..r.........Y..k.p..a...ng.b.j./&..aw.pW...f..v.........p.c.....cV.OX...|...pf...|.v...^.F...{A....=U.}....{...g..j....l.d..v.aw.9.=..=.>r........n..c...N.....<+7...3<...:.e...v...+X9...+...z..K..Y......../..=..2...ex.9E.=U.w.<.>4O.!Z...O.@x.u.pw.{.......EB..E..3.b.8iy.......)..}$W...Q@..D.[p*...}../...2.+X......+g....~71<...`.........Q..:F.G..w.;....*..-.\S..8[.....+.k....:_@..)....@S.....F?..L..V..g.G^=Q1666F....R.R.@...k.s...X...g.o .)'.rf........^ey(...C....p,d...OSi.~.!.?..Hx......b.z..{7...="..7.0..g..J.i:..?.)=c.....o.;.<.....=.....w..cr9...z*..m....@O...H....?K.. ..7B.$_T,..\$.G..{......=.S...."..O..r..."..W.z...;..4t..g.{.).?s..V.n.tB;A.vJ,o.=.k..3.....O^........miR@9..y.D.t,.@.m}e...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):364
                                                                                        Entropy (8bit):7.1753851340492165
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:2rCFoRbBcPYKTL7D6SWSc845KwaVvEHOO968AkXDnCObQFzSqsTJJ4DutNsTan:eCqBcgcLHZmpUv+HO+XDnpMFGqQnf
                                                                                        MD5:BC2131E6764E884FBC08ACA9523710A7
                                                                                        SHA1:FC60D98BBB13EBF91109A4CDA7CF1ED016D879DD
                                                                                        SHA-256:B474DFF2A0DC7B2CDC3851D1220219BECD4C568F68FEFCC592036F73B5B2769E
                                                                                        SHA-512:878DCFDA88BEDE9E3F4DFF3EB8A02734FF35B636D84CAAA71E35098CAABFC9F301E1B76BEDFD8F73E9ADC732B83621F4E473E1CD97637D6103A8C65C7A0CEF73
                                                                                        Malicious:false
                                                                                        Preview:..K..Q.@.C................kp.&.kp..\...0n.%8f..=`.j`....A...M..:7....[..................._?T.|...c:.4|.nO........p....{.&..l.;@......Z7Xn..........@...w.9Y_......t..$I.$I.$I.$I.$I.$I.$I.$I...$...~.Hkj....."7x.e.a.(w.*-nG......(.'....iUJ..(Pn.+..DY..piqv."..S.I..S..0......Q$%....$I.T.w.@J.....F<..IRb.E...i.H...<.y.eR.....(..4..I.w.3..#..nZ.*......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):223
                                                                                        Entropy (8bit):6.948083462679383
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:EJgfTuc65wwHnOdM9VwzoHnxPbDQfiUDkcp:xuNBnOYVwzoHNDQCu
                                                                                        MD5:7B95EE202326013C353B71F34E86BDD5
                                                                                        SHA1:10C3E645B4A3579A9B04363E6521E22E4E203F70
                                                                                        SHA-256:0DAE60AE3FF38936D7EDCD4FBBE928928D1D5C304B50A2D902EEA1C0F76728B2
                                                                                        SHA-512:6FECB8A362F4DFF94A177AA7EA724D9FD44B788F1C63BA29F5D0B06D94AD191419256BF0E47B51AD03777D3D2707ED95D0CEC63F3C0B94C4FE953603A0FBC9A9
                                                                                        Malicious:false
                                                                                        Preview:..1K.P...{...vo.MFA...j...."...=...*..8...fcK.....h(...BS.....w8........dH.'.b=..7UU.}m.....Of.}|..s.......h8..$H.v..I.8$..UV.9F....U.et.&....h..q..G.6I.9.'$B.a("9...F....|].X.......j!.^Fm.q.L+.-.EZll..oz....3..._.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1653
                                                                                        Entropy (8bit):7.629719545861848
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:SizpWsXL0tjSSeFSKuo+W03PRXsZNXys5:3zp7UjSSeEKuo+WKXAys5
                                                                                        MD5:6B5E212FC557DEAE7AA0C2C1910CDD41
                                                                                        SHA1:1399DD1894B30E0E7F0FB1680BA565A2A32078B9
                                                                                        SHA-256:B275C66F5F61D0EF5C87550AA55DA9527A1E3F5448B961E1B6B757A11E765C1A
                                                                                        SHA-512:E837695FA98411B5EDC4094A0B26662794DBD00226FCC3EA81FAF6DFED60BBA04A4DE11BDB2110E57A1A6154F889CE20933C489495D8903CE37E6BCE3D7F7381
                                                                                        Malicious:false
                                                                                        Preview:..ohdW....s...l2IL..i."][H2.lb.u.l.tK..m.Z.A&..3mf&d..q.u[.+Z.....X.o*(....|...Z.h....}.E...9so.&.q.m....S..f..{..>'...Ti..fm..a.%.].em..=..JmDDDDDDD.\*./V. ..>....~.xf7....'{..EWW.....c_..[..7.p)......p$.U.p.{.....d.......f./'..i>....n...Mc....o...]...M..V.RWj...v.<.j.{..O.|...;..C.......-.S.....G.y..#..G3Oz`Z.u..x@..$.<H....y..?....$.Qf..5 ....*.,s;..Rc.E...Qc.2%.X.J.*EV.`.*e.9M....$K.C..e.A....6..:....f.s>.......z.C.....p.. %..X....(....1C.2. ...?.^.u.....wB....X........R....`.Y0.r..[_Hs7..D."%;..t....$.=g..e.........R1...9pS,........m.i.............k.t.._...|N.l....f..S.w.|s..e.4..p.*+..c..$...z.$.......b..].qV(..!.G.c.".S.]Ko.`t.d|..N....d*..[.{(.)..4V..I..<.+._{y...]'3.hY?l:...._J3..l.e.3a.....).&.C?.C/.?S..:L....X...w..!;.S.y.3..3.....].@.Z.a@...jB..h.....F..i#H8]6.z..x..b.ErT..gJ.....GiT5.....T.e;...&.N&.d.i.8.I....&.#...`V.h..?5.0.>.J.&p..{T..w..K..N......f.........~.^...n....~..];=......d...8..F.al.:...>.*Y.?.......?...}.!VGq.gI3.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):135
                                                                                        Entropy (8bit):6.561928374796569
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:lRTjktkGThqB2Dq7FJHzRPpz0C8bRXn1sMJhQtQFCT6J3Gaan:zSlqB2DAFJHzp6bJXi/paan
                                                                                        MD5:9358EE6B6E73C24380CF0E83AAF6A882
                                                                                        SHA1:7B6FA8E8048AC587AAD6EFB65AE1524671C70B09
                                                                                        SHA-256:86409044171ACBC620B8C96B64743E27BFA80521A8C56FC4C9A043E9B7E14CBB
                                                                                        SHA-512:D23FC23C451783647E67DEDA6B21FA930D05C3C4A56A8BFB3D92AD45FC1F8F0A9779C2C91AA23140BAA1D3C6FDFA263C44532E53908FCF4DD55A12334E00F06B
                                                                                        Malicious:false
                                                                                        Preview:l.... ...{.#...5..e..........d.5......@.......U.p....G.......OX.-......:.<..4-.....|KvAe.hii:..v..5k4f.....5..o.Zv..#..4l...X].7....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):966
                                                                                        Entropy (8bit):7.808731513067121
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:aUNx/FG7TyUBzhHkHXQgEhWlB6eXVMNKmTjU23IHnz2heXYgS5:aUNBUBN8pE5m9oMXYgS5
                                                                                        MD5:726066B4E10975C2575C4B257892E7BB
                                                                                        SHA1:A5AD778808D8ED8AB74500D48FFE16F7FB0F9521
                                                                                        SHA-256:805006CE6553D3EA10A0574F936D4B709B98355DA16E1F412FA7A78959C91DF3
                                                                                        SHA-512:C2B6B75E38EE82265A320AE32F466917F66235D6AEED7783392E7C7D60C2423E0FC430519ABAFDF315D0F5FA8E66E68F80E905A2C89490FC73B8D511BD851EFB
                                                                                        Malicious:false
                                                                                        Preview:.Ah.U...i#6.....C%s...8..D..;&M..I6.sp..MVvw......C@..z.B."..(*(.h).."hE.E..x..J.Z.............|...........6!.l1?.......;w.....N........mrC......./X.....~...t..=...Yk....$U.....X|.\;<C..\>3o}..I..i....Gd........$ER.Q0...C..Y:....c...9.....F...N....y*.PK./....W...I~..s..~...V..5."F.......E...;2..A...Z..[.. JMA.E._..'.^...m...40^.fe2.ct.........A...X.G.... .G...........Qz..+.H.Zb........`.x...b.!....G#.(Q....v.5....s.:...l..V8...`.,...9..2...j.....|z[..^.}3q..#E...8(..e."..yRRE.Q.HK.L0..Jx..(."M......J..L..k...o..=.......`.......t.......L..$..........\N.(bs..t.T.....H_w.... L....%.H.H.a....p;.C.p.n.lBku....1.v2[.p.yv_.+.r9.h....].uU.uS].-7.e...Q.)e.nAsf..u.ZU....Q........V..v..O.{w+./..?.g.Z.....^8}.E1....\....r....i.....r.h..<p.+........./..k.....s..WWA....Fb0........k./.Z...Zy....I.b..W.....|....Ov..q~.+u....#....r.:<..r.D..g....k..F5.........G.|a.......#......^..........z...^k\..&......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):78731
                                                                                        Entropy (8bit):7.90272957700052
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:3TyQvLZZCXRyoVHa7+QnuYyhEnhuD/IjD7Qcm1rdort:mQvLjkRv67heEnhaoEfpoZ
                                                                                        MD5:0333B9FBE8B4C0F78E3C450B8DADB746
                                                                                        SHA1:601533910508C1DD357B49AF9909349FC8589FDD
                                                                                        SHA-256:55416CB10E89256B6CE96ADC47560171B1B83A49B8BAA2F5FA6DE279007E1DDE
                                                                                        SHA-512:9E7820C966B88862E010095BE10E75E90CCDD236BD2F96B7903B6F4816A6D1AAF6948D045E24BFB72195F8342606350290AD2CD919CD3A424A258F179CDE51BB
                                                                                        Malicious:false
                                                                                        Preview:...x.U....lK.P.A..."BB."%4A....(....0..H.D...+..(..+(.(........."EE.=3{N..uI...|....l........L..d...I......>...:..77P.:.|..>.k.W..N?.C?.C?.C?.C?.C?.C?.C?B........"...9}...&.........G..GX.Q?...........h.....{<.._..ts._?.U.3W.._.x._...W...Y..2.......`..R.\o..jz>.......T...hE.8.GLd..Y..5..g..4..x....?o9..f..b.{i...]....7.....&.l....W%..t......U..HG.......O.|............L......q.C!R..t."..h.\d!...G!.".F*.8LB......G<.#...8.../....(-5..v.O.!.%(D.U.p%....D.N.D.U}"...t...h..+...=....".@l,..H.V.....b.'..j..Npc0.)..).BX...@s30s.3..bW4.B1R..,d ....]..>W..>...3.5.nT......<.}....1...*...A.O.."./r.>.......A.e.m..e.4.Z.|.i...`..Y).b.sI^4E.s....HG.&!..H..+.....D...]o.A2..L{...H...8....u..6A.! ..n#....K....i.E.5ds$..]..6.2W..V..........p......F.F.R.o.kK.Jh.....3'......V..t...j......$..Q......q.7....c...E.l*.Q.B^`$"}..j.....ddR..@l.".Fukuj@..U)..L. .yekJu..........k^..T.&X.....kD!.9..Z.VHDo.)......#.D.r....<.g..a.....p....'...xP..x..\...@$j#.5P...A.._$...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):639
                                                                                        Entropy (8bit):7.6188094978938565
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:hKz7wHDYW8Xc7j8fKQApRWk8sQc2nB28+uI+CTQbejlh+cPDqCMGHejrJQ:sz8EWKfKZp8kXQc2nB2v3+CO0IcPDz0C
                                                                                        MD5:08CDDE6AF97691B69A763E7FAE1E4777
                                                                                        SHA1:9EFD917DFBC1A1DCCFF226E981FA9F19AE172574
                                                                                        SHA-256:98D7FEC4BB19542708ED0F92A5DF4EB6818BD8285EF7A4A64474711607B32FD2
                                                                                        SHA-512:CA81A4BBD6065807EECC204EBE1D2E586C385DBE3B020D9948285750B6D886815639E7C4E15DA913EE28CCD0FBD57DB358007A07E7D972040C24A935EBD6250D
                                                                                        Malicious:false
                                                                                        Preview:...m.!....&.._.PQ...i.....t/.2..(/.`Z. .......U/5.FL....+5.\..R..`..d...j.....9.=8.^w..U$...]..b4...Z.7.;{..5.6.C/.n.W.J-.]..,..`F.Z;@g....w..x...[l.@>...(Y@w.F......p).........eP.+};.C...l..\...}.h.-N.......V...R.W......."....6...,...l...B...X<5w......%@.m..X.5...Vh.c.Zf.7T1d.)}.k.u....{P2...]}...F_.7.H.""...Uy.T....!..6Q....6@..=[h.....&T.-..k...a*...{......d.....Y.u........f.)^.K.NE.L.}<.......}...m..B-.7....+E..t..=$.=.....WF......W.u..bx.....S..B...Z.~.7......./>....6.N.-...37,....N.c......eIa ,.:e.....F.b....5..S)..Yl...R...?.3...".f.T.i w.|..C.l,.U..Z..n[?d.V.<...,.....pk....;..s............
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):96857
                                                                                        Entropy (8bit):7.938394147627128
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:+cuDzwSTSWZ9YOVOIzFkMoDO4FjhOAVfMez9Ug8DhrsH2K+4WY52f68mRTiAVO0R:luZpZ3OIz2MoDO4FjNMw8+HC9f682TiW
                                                                                        MD5:20BC09DB641F82E71DDFE7A45684DC3E
                                                                                        SHA1:895A91CB28A49DCD56F40148C4C1AEFA9E3F8496
                                                                                        SHA-256:5AB66AF1550FAEBE4874ECF68600EB156051B8534E2B2C432ED809973550233E
                                                                                        SHA-512:98094A6EC57C5BA0731AE961C0BF50EB3E79A3F6E5F051264CEA4A71E8D2127483D3B9B4CD708460BD50FC41A55BB8CB4759AB16F936443C65325E94681EA62B
                                                                                        Malicious:false
                                                                                        Preview:.}w|\5...;..J.....C.!........)..al..!.g..;...k........zoK...Y.R_`.K.~#.2WW..;......eI.y.{t$...ID%4...?j.@.DtI....'..%T...1.3K........R...Sl..D.............RB+....W%.w.:..V!Z....0.E9Z@.JP..Q.uR'.D;.P.AC.D.+Q.'.8.(.|)e.1.........k....<..s...j........*...*h..i..nj...,.,.,.(A]4...L....jJR'..Lj.V.b..3..*...........MJh..FR..3d.....2(..6bx{&1..eV&..g....>d...;..>x.....<..3O(OO:v....5n..>..Lo.5...nk..X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V../...^.=F.R..e.e
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):50337
                                                                                        Entropy (8bit):7.868862862942077
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:L502UDkx544EJ3Owoand17CrJiKsAYRWOj2BkIVL:L5MDQ5w38OCJi3RV2BNVL
                                                                                        MD5:238D695BC7AAE31269903F00901E9277
                                                                                        SHA1:322063BA0B596EB53E83B3FD8FDC52F68BB68C2F
                                                                                        SHA-256:B401BB743B896305ED7BEB618084ED5DBF203BF083644613CBD340939CA3F463
                                                                                        SHA-512:98D1F92734DC3896463E09535269D2066F04AEF1A30B65CAEA301F11DB7A3ACA06030484FA91B1B54223E7562ABCE86D468D91F1172FF7A2E79D00F63E9253BE
                                                                                        Malicious:false
                                                                                        Preview:..|.E...=3.!!...\..E7...".$..@..PA.I..L...*....x."..x...*.*..(.....z..*..S.OM.L.3.!=....~.45..T}.....z:..hdIi!..I.W..K....Z6Cc.......t....q.8~.?........q.8~.?...c?2J.......qv.@..........Z`...R<.A.{~.K;D.i."..(.........!n4.....U4..r..].t.u.n../?g{......d.I.z..3]..H`..sbw..{.Rv.....F.^.....^.3...$.|..S...b....J...:. .x..y~........x......F._]#r...seN].../*:^..V...Jk........"....B....r..s...#..e(E9..D.)(F.jP.....Q.|...e.E5z..%.G.*P...........7.....d$!....I...(.........V....X.j.p..+....I....B..>.%(@!....0R..[<..\...@\.....S.v...<~'...xw........s.I..`....0fr.1=.Ec..!..(A.Jx...8."]qnDz..t.,....0..+A..Y..b...@g...vD`<.)...].BG.m...<.../q1...........J...N..g.'E.TX5g..(.C!.a.*P..^.W\..y.jk.XcC.....9(.L......**.xX-b65..h......H.r..`UF.%#...l..,....]q.fyY&5.k...p~Y...r"..`..I.F..F.....Zj.......Q`jOy...].-..M..\jk.Fd....<..|.f......D..l6...F.x`.."Y..T.,5.9(&..@\sD....:Q.xEn3.G1rQ.r.....1jk.a.jLq..8.2T..u..a.c..`..1..0..1.#....A....O...5..0..XEL..L.U
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):840
                                                                                        Entropy (8bit):7.738654095910843
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:ZtBEln0KFzL5LJfatAGLgYiJwmXy3XxT0Lp:ZtBEvzLMgXJvXy3XxT0N
                                                                                        MD5:8669B82623FD17C4EF01B5455D817DDE
                                                                                        SHA1:1F3FD049FBE4FB68774BCDB5793667B85709C5B1
                                                                                        SHA-256:50AD6EFCC7550004895DCEDA38F1608BC0F60BD4161711EEEE0450F705710031
                                                                                        SHA-512:92DF5BCC8B1FAF6129277B768E0F35C66CAD55323599E026859D821B25CB5487916806709AE6E5CEB63A3FA0F794D74008B44E1CC925BD9A3E08A627BF9E2535
                                                                                        Malicious:false
                                                                                        Preview:...o.V.....?P.v...k....C.HMC.(..<P0.....&Q......P.@...!..|....._.....+\r....%>...D."yr8xL..c.oo.q.F.*y>a.%_.b.._..=.._......N....+...b..>.>3B..q..d...H.N."E.t....7D'.3.c,9r...0gI@.1a\a...~.6...)yJT.$OT..5..4h.E.:u...T1h.'b.c.q..e#............&...y....\.....p..... y_.?.........|.;.<.c.C.||B.qO.x..2..X..w].r...7hT....d.4..-!.......cH...=.UtJ..4....i\7..aru..{nS.P..\..h|.b.-..E.J.*...?:..PJ...VSAa.... ?..d*...|&.,.k>.c.@ ...b2.%j.......E..~.G..k.T...j........c..L".x...x...P0...&.8.......*Y)|-....x_..<.t...c~......o.Wlq..X..P.{2)....r..1..-.....z.s.D...7...!...LQ.6..1......t.'..K......v...c.Lz;e...Sa6.......T...I..6.u.....$..V.R..u>m..ye..=....G..Y..E..d...4.`P.w8...[.)....;r....9l...?..1S[.. .N.q.l\..x...l.0hS..F...t.0(S.=.A]v%M6..l*5.*XT.1.C...?D..QcLZ|..6.,FX....x.k=.....G{B...]..N7.;....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):429
                                                                                        Entropy (8bit):7.312149690870959
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:pZIIWZpJGikppsi1mi3CDAoE9DADUGmQy5e5PN2bZKz:p+IWZpJGFii1okdSDUGmQyeN2bZ+
                                                                                        MD5:AD1184EABD794418039E4A75CC6D1AE2
                                                                                        SHA1:6D71020E5C8E935D7B0094395BEE1DE183F9A246
                                                                                        SHA-256:B615BB3790FC9573D69C58E4FBB2CE854D676B000C38DBDCC51539E2A18B00FC
                                                                                        SHA-512:9E835B8C979EB55C0C07BC27A604724B8AEFDC10F72AF7392621F786B8634CBCBEC7D26A2EFC7EFBEAA5C8670315A8136D1E986621696530DF28115D76FC942C
                                                                                        Malicious:false
                                                                                        Preview:bb@.C.4.K.30i.`..&S...t.L.......t.....L...t...,.R...L.L.....j..,..200l..'@i..T.....9}..;9S....='..A......A ...w....M..g..Ty.=..;..wH.2^}..n.=.Y......=...Y....G..W...E[.8.=.....93.../...q;I.........R.....]E...U..k....6....L...p...z.K..C4.....'..|....o2.6./.K....W.....Fd.2...WT.j....T.....;..: .....A...=..0z&...m.....N.6ozr....\.$.{V.c....b;Yf.~Q.m......*..y.f.....).t.#..i;.\..V.5.....j...e.8.....e.f@.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):850
                                                                                        Entropy (8bit):7.764707563576986
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:U1uDSDcnX03EUzdoQ74SsyxwHyhUv3CuN16cjTyHBx34bkFqcn8Pz7FntWq+Y:SYX03VhoufsyKHyhUjDghx3zqLnFMM
                                                                                        MD5:A771A464FFBB2432E89CC49CF99BE163
                                                                                        SHA1:6A5282563C22FB19D0089A186AAC3C1503EEB0D4
                                                                                        SHA-256:438093C8AC32FC0707B6DCEBEFAF976DB85BE470E9DF95FE86B4AAB2A0E67451
                                                                                        SHA-512:78063E207D3475A205024A18BFD9FC53E8301FEC8BDC037E5A2247C8433601B342A994BC1C508F74882BE9191E587F9ABDBEA6FFE57774C8AC8AFF00F4CD596F
                                                                                        Malicious:false
                                                                                        Preview:.[o.V........J.R....,...6.CB.AQ%^.6.....&Q..Vg|Bls..ZU."..........&_y`.G..qY.2'..g.)R"O...1..s|.r;..o.(S'.WL..;..0".7rZ.O(.3""..b`.2f..B..,.3fE@H....X\`p/V....1.P.D......F.D.r^s..I..)sB"V....6>...l,..e..h}..W..K".V.t9...~.q.G,........o..$>......^.....O41.d...bM.L...G~..}.%.*.=..">0$L.W.0dM..&.E.<<~.@]2.3K[I3..#..s.h...Y..acr.UsCnS.6d@..<...W.q.D......'...g....\.s.k....p...L.9...Pwq>......%6.&}...'....D...z.......I........._0b..x...Hj.d.5........Z....R3.....9..v...h..f".0...\.7k.m:.SM.. ..t....:l.nG2p...#...4.B....)...M.u..O*l)zm..H.3....x...\K,..x...:vuh...&.Do$..8[...B....I..:....:$...'.%k.....!...8...^.|=_UM....HFbdG..w7...4$..~.j.Q..2.36..V&z..'..b.|../.1...a.....h..J..e.hP.Fy..,....2..|*.K..........6...'6..myS...^.."..]..iwT.x.o.z....%Nh.L...~..%o5..g...v*Kb.M....X.(.x....a..F..C|....M......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):931
                                                                                        Entropy (8bit):7.78383381788984
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:VFx56CAjgCfTTSgkfY6HM/6Cr1j9rfwXWcKDLDHmBd:VFx5HhknSgoSrkWNLDmT
                                                                                        MD5:1341936DFCEB750BE44D2A44C90069FF
                                                                                        SHA1:BAA6CF2C24096D81DE99294E0C55B322374F59D1
                                                                                        SHA-256:7EFEEB24C3EAC8D704EB00485C9B1FF1A3908F7E86E5D4ED1CE3C9FEC0562255
                                                                                        SHA-512:19C8F8E5420459B3E1DF94AF737293B151385B1A21514C3CB7D4D260009CB3520E8D6FA42FF46741DDF73A13226854DE52B83789759F036F0099D9969DD857E5
                                                                                        Malicious:false
                                                                                        Preview:.[o.V....J...u.Vjbn..T.S.I.).D@..^(.....6..._o..|..6$!....q.e.....M>p...7x,.....2U..P..G...>!3.^2..=.....\..;........K~NB.5....3f..B..,...$"&bJ.<.p.......8.P..C...t....l..(.......%#..a..).l*.'b.1..?.#..{Y0.{DD$.a...N..E.3[.5&.W.M\...~V.*...&N.o.S...s"._.S...S.o.S.OU\.s.h..@W..!..G..!g.....pkH...3BI...0(..B.&xL...?..cncL;...!...}.....lr.8MfL.#..B.E..>...).0...*P..x.Y,.]&....=....F..Q..cE.)..J..GUx.\%..a.O..f0.G^+...!.lF...nOs(.R1..Uc$..N.5U.$t..#.)Q...q.ZO...kl.PB.4~'.x_..7..c..L...y.;u....|..>M..\0.N.3k.%:Y?g..$.-$].D.6VT.D..c.q..~^.q..<.j%..gy.......y%?.z..y.*..0..S.......2..*.i.......K....u5.Vk<{^#.7..A.p/...#oU....|.~.AW..{f..2].I39.;..(fb.....N......eq=..KB|....m...[..F.X.}m.l....>..clj..M1..h...vc.=..m..Y#...V.T...;...h.N....C.ta~.zV/_..".Z1U21.P....d...#&.....B.?n...&{:..Hv...-......9Cm....`....wh.......nk..=o.....u.5xG.#:..4.../.....Y|.g..a='.[...w.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):666
                                                                                        Entropy (8bit):7.666074409067078
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:0G7XNAmmwksVhrrCsurcoHCC7l4fE0Y1KRNSPDHf5r8BioBcGs2IMTs:LXNAmmwFb/1u7p4fzY1vrB4ooaGs2IMA
                                                                                        MD5:1103E92AED0F6D1BE2591B160A38C7FC
                                                                                        SHA1:7BE8CCA506D98098EC3B698BF5D8EDD7263F9B62
                                                                                        SHA-256:C2C3AC74CFF2CD57F394FC910AB90022CE10E31C1382B1AC12C5535DB972B90B
                                                                                        SHA-512:9DCE0001B549DB77B574489E46008F07C3817C5B26B417151F60F4A7253CF650CCCCAE61B65422AF313FCC0F997A0C618EAF49F76E27858698CB2AD3B1A41131
                                                                                        Malicious:false
                                                                                        Preview:.OH.}..?.y....i..4......X.E......Q.`.:.....s."(:.].C.!...<D..).":....T..."......^.....|...>...=;..*..8x".._..-..g.+Jj{9.D..<.(.H...#.....Ydz..c.... C...4...&29.dLL.m...2s..d.].iBb.a....(1..E.U..&. .._..Y5..b..'..7...?.w.>..xe....oP...e..;V......o.V..|..(.`'...7.....,:Yd..d....XQ.Q2......P...e~..k.S5u...=f....82L..4q4...1#l.#..?.y.v..x....P..^Fs....>..fP.`.t.....5...mO....S.....d...x...v.c.u...3....q...m....._.rc...`.S...H.\...t......B.[/W..+.>=....`-....Be]....yf-..d).E.0.D0..B..E+9..b.c.4&.Mpmp.#...sm..@)..f.?m4..V....|...M2.. $..!q.|&..bGF.+./...<Z*|..<U.w..._.ki..7.<..U..TP.....a..H.W.....9.?.....:.....:..........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2162
                                                                                        Entropy (8bit):7.739474798382437
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:945T22Cxa+t5Q8x6RYuN79Tgj57eAuTrpvW/k3uM3Hi9VujUZLQp:D2Co+jQjNpTg9yA09WI3HjQLQp
                                                                                        MD5:D191A5EE3DDCAA39617D51EC30BFD542
                                                                                        SHA1:773714441FAD7595468A89E99110A7F5690646D0
                                                                                        SHA-256:5B22AF227FB4F5AD5CE0FF824661A6305049494EB6F9AA248C563641BC3FA0F7
                                                                                        SHA-512:B44A16F4A26C1F6A8E0897D653BC5C8A94C89F54162718994781B65E7F946C82C2EF7C9972C462258AD9570EDF832F96AFABE6C71CE704A57F2DDF68D18F9AE1
                                                                                        Malicious:false
                                                                                        Preview:..mlS.....\_..Nj'!))...NI<:P)E,.......v.*.bg.u.j'........F....u.+..^%.U...C....IC..S...........<..s|}]<../~~Rdsss..y.=.....C.........J.s>.=...[.CDDDDDDD.\,9.>8...o...c.....8.........\.}..o....?......~..>......}..............X.9.......1..........;...........\.u.q.3.....y.G.....LYN.+...^...!P!....nY>....m.^zd.....o..<..._5./P:V.G.;.....<....y"..S.F.#H............-H...H`.}H....B?R.E.......Q.......Z..QD... ...D...._..d....F{,tc....[...L..y...;......B.......'...LlD......CX..o-.5....O...".V.6...:.z_Y.`=.....&......!<.q.!.!.`.........`......u.2...0......0M.,....?:..$. O2...A...n.=v.O...A.....~...&.c..`.....r..;g....G..0.Q..._.....l.d..<.N]..r.`...v..@..Q\.....zhw...! l..'Bh...t......H.].=....!$..t..k.h.OK..${..u..h.:1.v...-g..v...... c_.j..t2......r.d2.y......Sv.....)...B..f.j..#.4.....,...h.^.@...........J{:-T......A.a.#..R.a.L...UM..j$`..0v...+._D..1tc=z..]hB+.!..D..#...O7..^cJ..p..]...... m...^.y>3\.F....b._.,...P... 7....+..}^...W.@%"HA`..!
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):814
                                                                                        Entropy (8bit):7.708174929079875
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:PkW5DHNHSKZIQYZc3BpwOkkvT7Ncp/fgSTl:PkWpHNH2NWVtv36/f1l
                                                                                        MD5:FF50D86649AAFCD3FB7782F7E0E86DC0
                                                                                        SHA1:7FEC76D886C242189EB8228A546075482860E419
                                                                                        SHA-256:D432DF54E080FACE142AC7325BF9A9C03129CA35B40947EEBA504EE0763A36FC
                                                                                        SHA-512:3895035514AED8B30979BACDD24B8D343C5D1A888A878A5AB5F91ED3C54D44A078B608127A9BF40067D578C32E630D4C06A636EF7EC7F4F5AD0C60B59166488D
                                                                                        Malicious:false
                                                                                        Preview:..[o.V....J....H.T08....O.6H.......b.V..l..U..m......"..,{.kf........Y.S.........(S.J.2%\...8x.....c.T.sJ./X|.74.c.sOIG...~AB._10....e).U.xL......P..K.6..!dC..I...1.ab.o.A.3.5..%..q.....a.......3.....5.S\,...~..#.$.B<$$$.......L&.X.......*.>>?Q..u~..Q.G.FY..}...F..G..IEx..;.1xN4..r..0d.....L.3..ec.`3.D...^L.a..PL...3l".6...a!.T,.w..+.#8..Z*U....w..)...^..2.w.i..1.].e..8X.d{+4..g]M.b7.5...>.gx.e.U.....O...u.v....{*.w.p..../.>.v.+..q..#Q....3..h....j,f:......EuI..<. .x..8.|..?......5.{.._z....hz"[0.l....OX......\...F.cH..j.y..\..7..~..,.u.......D..W.....|...E.:d.o.\.1..Oq..,.......qC..LX.0..#.M={..3x_.....Q.;"Q.............h.-,.fL...i.....+.....~.|J.....G.#t.).K9..=..Uv...Xk..b..K......1....1..B.>.y.A...b_.#....j.......Z4..[:ti1......w....,N.p_.Pv..tn.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1423
                                                                                        Entropy (8bit):7.85547246623402
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:696/GYY3gvflnPZjOb2IiQkZ+9YwWzIHg+ptwbmIQq5KOBt7W2a:6969YQpZC6hzZdGrtW95KOB9La
                                                                                        MD5:8F438B8BC3158BB15F696F87F7DC40BF
                                                                                        SHA1:B08708BADA0EF23D8293F1D8781062D44A611124
                                                                                        SHA-256:D12046A8F09CA91E5BB34A5904CB21DE6281A8FB0AD187AC33896DA724F8E66A
                                                                                        SHA-512:70F06C1923C150C373648FDDE4D0AF61572D841B76FDCD69F861FF9E11354DC2D16ABCDB13D24BCE2B10C2AA882652DD475FF089824C38E554193CCFEB51EB11
                                                                                        Malicious:false
                                                                                        Preview:.Z.N.....I.w8......!m..Zm..Z...i.USU.}0.Nf..q ....>..j.;..t...t..8..}.........5.....V..;/..-..|..........6..".8.0..h*x~.....'..,..8....W?.B...p.....`..BB7'..+qDE. .J..r...(r.])"T.k{.>.R.5V....A..a"...).T}.#co...>....g....u.6Z...,.v.Pz8.#|..${.(.:.l..wi"I.^cM.N..7...2.:OR.:.U\}..TH".%vH.*7m..s.R.w.:LI.....m......%.2..u_tE......;.GD...{.2.=p.\..>2.X.D.I........v..4....c.i....T..>....A...Y....{..!...Pg...Dg.....{...#y.D...P.3...Dh ..+.A........P..T....D..j..4.....8..u,.V.FZs..KSm.O.......@b.l.g.....g..w.......c7...x...>.C.......p+........T...87t[.^.y.D......D..n.L..{.....kd.1eb<D.g...1...r...p.Z....V!.('.`.z..T...).\F....@b........T*md........._.s...?...q...q..!ax.nL^...'.sni..xe.."[.4.@R.4...&.0..rL........aZ.S-~..F.._Z..._*.....1^~.m.6....)8.O........'.._..g....t..0U.RV.JV.R.J..c.Rv(...b...........1Vw.6D.z\.......v.0%\...G.f..20..8R`..u.`..!R..Kt![.%.@R.%...]b....O.A....D....b.=tB..CH.*.@....N.,3..../|q. .....0:...0........s...Q....X.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1518
                                                                                        Entropy (8bit):7.589325054582521
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:TJaWyOfriYA5Y4DxEBayIpKQHFCR9k++ezfclfo/ItxrDF7EdoenRHUTaqQQ07hr:TSqriY69xEB4p/CR9lzSfzhhEKK0ThQr
                                                                                        MD5:7DCBF572160B465878B4F26B979B4020
                                                                                        SHA1:4185FD34564E7574766CB81D637D78EA9619C547
                                                                                        SHA-256:3E22F84F0CCB977EFA1D2A2FCA7D3A753B9708C80DCDB42482A79E82E8D62CE9
                                                                                        SHA-512:32FD04324C773AC97EC427C8A578FE157E2553DBC72000D6C6CAD0AE2022C6DC9F61991FEAEAB1D1E0289F49E8688601860072A3F739D43857141BC7988CB9B0
                                                                                        Malicious:false
                                                                                        Preview:..k.\g....s.....3.m..&...J3.4b...k,.i2..A.vgv...2..l...5Z......I$.p.-....N|SR..jUh.%V.....F.g..........a..yn.....L6S..t.Rd.d..<...!...V=sl...............&.j'..u.G?.~>.\..'C....<..P....|.._........I..n....$x..L.O..?wD...k...n..'..f=...7.}..5sT.../G.3.L...q6.7X..vo..[s..d_7.o.x.Oo..d.a.\.......#._.............`[....A..`.)NS....1 .Pt..l..T.P..$.^.Xb.E.A..MfY.H..M.P..,..4.Sb.=.R.J.3....2.......(v.o...V.D7n.|..,.d....X.....^?.p..~.2s.i.o...d<...#..R....zoti...AN...f.&.....G-n..z6.>&.;.....~.....@.2%.n.v.B...&H.f.7.d....xw.L....p..7pkO..]Mr8..k.m.......9....I....n.......E..9..^h.HIv.}r.z6..E.9C..s.6.0.?.j..>.5......N.H..h......z..... L1.0i..%.L.n...lW..y/L..k..S.......Y..]I..'..Q...4c..6[.X.....lQ.a...a7u.sO.t..ti..=E....g..n.z......I.kI..?..Y.4i....)[Zmh/.....m..a?A...t......}L.@...N..a|.j..j6p.k..*.nq.g.K.,.Lq.C.......".(y.aw|..._..p<..F.'.....*...x...#Z. 7'.p..>7......Tt@.......'pG@....n.{1.z.C..t..G:..>...K...f..I.....t.(....../\..v..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1015
                                                                                        Entropy (8bit):7.775068409841312
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:80fRR9+/vZULLjqcZ0gc52Ou3h3MVlf/L3WhdSukb3uFTscm5C:805RI/4jqd03hcjXL3idCCp5+C
                                                                                        MD5:9FA2E1A32BEF2CA45A88EFCCFEA574B4
                                                                                        SHA1:817DB4A9DEE79C850EB8A7D76643BACAAA00FCB0
                                                                                        SHA-256:CFBCF32CAB91BEE797BC3F95B477B9AAA5AEE011DE08DC1E7522B9C9758A33D2
                                                                                        SHA-512:F154232C9395E0EDD353AF8665C4F104234BB8B53E03A7C0913B4D1A78D2768B4DE8F10AF60964C7B70C15B45FFB4432BDBB3B05D3378EBD08449E96E4ED5814
                                                                                        Malicious:false
                                                                                        Preview:.mo.F....+.; .HwR.C..y..BH.H.$...o..b...6.|......6.H.to.......v..?*|`...OxL....."e.(Q..GH..>>!C...%..9...\...*....y..#.....HB.S..bz<.1.M{...1!"&b@.....,..D<..O...8.......AU48.....c.OL..... d@....Z.....Nn.>......S../..1...\..*g...|.Q......../ir.of.....v..h#9....;..3;...O*.M"".v......cb3.>.z..)!.p.........J..H.VmDU.$<...."..(.."..6...m.}...M..t......V.t.2fL ..Z(p.....M'..j,p....._...+...T.)m...UM:......Ja..n@.c!/S../..H.....3:.lj............&-a.p...~...E.aC..u.L..$.-.z.....!...2.K.c`,y&..#.?T_...D..v._w.{AH...<.......N..6>#<....C.F.6.OL.D~,(.r.)~uM........`H(.....g..Z-...x....R.Ij2X..J.MS.....JS:..Z.\by-..,.|........T./...7.c....y&6..6%....g....d..l..W...3.z..2sU_2H...__n...iH.......x...MY..j..V}.ZV..2.Z.Wy\.IC.M.W5...cv)q".e.r.....!.e}.........Uu.....n).n....r...Pu.?.9BU.\.....k.L6...)+w/7..N.q.......".r..c..._H.F"}.+...(..95..vB..'.qH9........tq%..-.X..=S...vW.?.........vL.+cZg....).e..f..;#y...G.y...P...+.g.^....,oyd.y+
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):827
                                                                                        Entropy (8bit):7.740807251485105
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:+x3FDjuYyj14BNjw/mWbcngZBYsKkYHh4N9Y:cgYyGXJBngTXcaN9Y
                                                                                        MD5:614AE2CE74CEDC5B7E1624513BA97171
                                                                                        SHA1:EC9F5FCE8CDC4D05B0368A13D7A1D3B1A257C51A
                                                                                        SHA-256:C327E6172FE0ED100468306F513FE7D211899F81EA21B823791E853A3C7EEAD8
                                                                                        SHA-512:729849A6CC448724048967DED10423E7B3C68AA7D7666FCBFA7B19FF2037489B90F564DAF726B57EEF5F77BDCE01478CF8961D23B86549647C2814CEF5663440
                                                                                        Malicious:false
                                                                                        Preview:..{o.T....#..B.!.:i.Z...&.D..."..8N...U.l.._..y|.l')M.4...{{.....W...2'...B...H...:-.hR.FHL@..1W.^r...-...K\>.3:\...;5.9&..5..7...!%.......3#`ABJ..=E...QQ'$|$.a.&M.qh..#....F.[,5jt..r....>..pH.....{..,Y...}B.5.7d$,p..s........S.|........?[.+...7.up....K"..../y..<..Nl..G$$d<cLZ8?`..j..x5u........V.S..eI....chZ..8e.U.....h.-.m....1.e.......cz.P.k*m_.<.~...#b...d.....9.d.w.)5X.Q.;3..S..\Y..ar..H.2].1c....D.D.:.+>..K.....Xo.....QF.l.Q...\......y....0u..+.jC..%.Tlf.8S.\.6Rh{.)>..o*~#..H,...............sUZ.}.H..Hc........v..O,.......{.9....en.j.r.3M..iYVx...u$.....TY|H.....~....v1....=.........<.go;F.Ua:.+..R..N{)...=.Uy._..V....>s!;...MN....7o.rL.CZ..W..x.2c.=cs.....R..'...l......(....[......p..g./F.....>6...4.2`..........?.m..:....q.....S...z.|.....u.>.3..Y...ey..;.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2135
                                                                                        Entropy (8bit):7.73759919914219
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:VPThtmOOadcrNVQdS7Rx1RWd7ieB6Dy9Ul4:VThAlrNVQdS7Rx1RcU29Ul4
                                                                                        MD5:7CABDBE87713F0CE49FAC0CEC59FD85F
                                                                                        SHA1:76FFF6BD0C7F3286C9AB75E0903625269243FC05
                                                                                        SHA-256:7906F1CEBACC260C6F65673190DE9D1BED077F9FFA495D54063DDA7EBF689036
                                                                                        SHA-512:E8463CE3893A0445A5EF2791898D6B82688DC4469738A7A805724223D198E4AFC23A9CE58DCF2DCDDB2E4CF1278E03A42DE05257CD060AB1ED9485FBC4913A1D
                                                                                        Malicious:false
                                                                                        Preview:..ml[W.......i6&u...1ZH.m.h.)I..k.>..*:&.q...].N...Z..2...O/...A.A......u....-..:.....P;......{c...Igd..GJ.8..s|~.s.vOj.7.J0..=....a.3m.[a..<...m'"""""""..'5.=.>0q......}..Z.g....1.@.d.."..I.<,..m.x#........ .v.m.9..<......m..pq./.ahJ..p....S.......{....0..r.......+<....n..}n.e......>~.....49......W....v}..c_.nM....]0[u6.[x.....=."A...I .....5.x..R...!g%...q...h#K.a...#.rFH.g..Y2..c9q2...8I.q/..6.YE......8..+.bn..0;9L..m.......D.....~.$.$....z.b..9...1...h.'.....w.l`....&...A..'.-....&.....3%g....:.3F..I.H......... a...%.>....o.$...}E.q].ZJJ|.R.-...F........i...~....I.4.....-a.r..2hG!.u.B....y.r..$8.8.F..o#..q...o...6].l=.$.v3J...h...3.LM.=R7)A.'..i.:u,......KF{...e.....u...(Y..r..n...'...X....z..]............Fkh..E...'....{*.S.).|~.d.9..Zzx.v|....M?......^..I.%..0B$l.V...........h-..3..Bo.<....ab.IOT.<....(.j&.5.........J .4...v..~...V:.@.......w.,._^.a...G.1......<.%..........t..,q.._\.. ..@.;...<.%b.".......y...h.........s...}...../.x.%
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:PGP symmetric key encrypted data - salted & iterated -
                                                                                        Category:dropped
                                                                                        Size (bytes):199
                                                                                        Entropy (8bit):7.017105964688662
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:GUCXFwp+MsjzgfdW88asd1ZYP/gC7d6QuFQdUxUw1LhL2k6XzN80KD7hucSIn:GBX+p+MxdHiTYnJ7QQJwJd2/e06h1n
                                                                                        MD5:BE10B70661334392FE7EB4CC984F5F4B
                                                                                        SHA1:22BA328E449CE2B24EAEEC4F0F8B78D054472A8E
                                                                                        SHA-256:73DEADF074F1E869F9C34C995B7C8442648850FF9E5EEA2E71E80C665F62DAA4
                                                                                        SHA-512:209BE6FCA59E9E738C048F9889EABE17C10D507823BCD032B01C58ADFA0FF2258FE81B650E1BCBC95BBEC864C3F6999109CED6B6DB190C0C3659C738316B8256
                                                                                        Malicious:false
                                                                                        Preview:..1J.Q...o..SW..J..H.h..X8..10I...Z..[.]...7`..$..V.....Y..........l......m|...._...m..7......J..T...JT.j.,DK..Z-.%....\0......\.~.......d..$+..+E+Ai!.f.....][(.......5.&N..83...1..;65..w.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):237236
                                                                                        Entropy (8bit):7.981043065660936
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:eIWY7PfkxHpzp64L+SiaHxxdLedW2WdBPnK5x:R7kDp61SicxJedW2W7nK5x
                                                                                        MD5:D13FC3390025FA80784CA90EF9CF3E94
                                                                                        SHA1:15373EC4ACC3268118D572635BA213EAF9A0543B
                                                                                        SHA-256:8806546A3C0B95A64A7D8B7B017908A545CF2ED6A29C1A43CA30315F28772B00
                                                                                        SHA-512:19868E5D458F183B66736367BBCDB1705A0D19785E5A0D479F5C531AD13FF64438A8C1BE0EB69EEF5C352CD70630472B9AC8D91B13798BAFAA1B83718CDAFF9A
                                                                                        Malicious:false
                                                                                        Preview:.}.x$U.....,.Y2.a..Y.8.zK.a.t:...L.I..8.I....IwUSU.t..,..2.{>..8O...&.p.,..$..."DA....p\...{o.Z.ogc...W|C..n.{..{....}....^..p.@.~.A........8.vA..]..T.@..v..)...$.K......H....}.wt._...........FeF.)i-}..s.......o{....:...3..mpk......40u<..........{................N.=.......o#G.p.78..F'.=..hD0...~...w.M`N...R.7...)%m.(................WN........=......~...A........Y..c-.;.. .....bj...I.....d.(..c\......f..z....O:..PU..J..%..N.".....<K.........].~?....._...tp..qz..K......G1...@$.i..$M.p#8s.....R...N._...NR.&.]..8H}..{..d........).1TO*...Z|..gW%|.....w..`.~56??.....{9._........Q....:6.0......X..7~.>..>../....'?..m....hP..H.......".H'1^<.){4pF..~.w............5.........Y.g/........|h~~.......m.w.o:uR.#..Z|5....;.".7A.._S.'.KB...q;...0-.p;'vt&...4'..?j.q{8B.h\...>t.u..|4L.[........_.....j'........._.I...}.0..CP..>.C.......0.....7...q.t..S...<...5._.....P|....}.}...H.."KiA.0.P~...._\.7e...x.@.i...E@..!.h..=.C.X...mHV.`L....W....&.O=`o/.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):740
                                                                                        Entropy (8bit):7.656839336235501
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:Z45ll2L70HknA+wWHxOR+25a9hSduRo5Q5QBkDZy46ir876gYlQP91JkynfDrRAe:CzEnsWHYveRo5dBkNy46ir83PfSynvXF
                                                                                        MD5:47962F2B5687240B38829F6ADF71BB8B
                                                                                        SHA1:4E5CE4A1291E241E55C90CC65F1B5EA6D250B1F8
                                                                                        SHA-256:D29D6E7648885E90E703175BAE5C9EE538816A98AA78B7902EE9416BC718D17D
                                                                                        SHA-512:4E0A83EEFAC450E0A7352A6DC46EFC6DF21473497E2D60003608B51170C61816272BC54631E5CBA157E1420F3EB9C816A8EBAC3C9ED8C52EB5A307BD9B8F5022
                                                                                        Malicious:false
                                                                                        Preview:.._o.H....+.w@.'&..t.....v..Q_...Zkl.M.j._}...b.R.m....s......;^X.Q.5)!.1.S.K....3#.'$f........7.y...B.).)...bK.s.1......7..Rf|!`)K.,...&!%aN..,qx.#..gR..4h..A.G.....[.5jt.'`AHJ....r..3'.;........|.pz.s..#......nf.0Y.q..V.g.5+...1.Vtpv..3v...a.Z......i%...!..2...\.K.".....2Q=\p....a.D..=.b>..^"\..,T..w.'<B"<..B..eT1*.@\E..k.Q.2.k2W.KD.\..Q...\..I5.....>.S..S....{.....Bf..J5W...^_g...`.VB.AbU9..y..T..W.,./....:dJ...z...2f..Ck..D..G6D:....fZ...).1..f.W\F,.IX..'...|..jn.|~V...z....#.^L....}Q..O.K9...x.6..;4)...a..)W...9qZ\.I.@L.\..3.7........z1..Y(...LY...)9..>K..6=;......$.....e.....2....S.]....5..~...........j.{/..4...A]..+).......?.\..=...M.hq.[.p.-7.h.k@.....-}z4..W...u=.3.m..........[.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2977
                                                                                        Entropy (8bit):7.870677564921174
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:tunYBo1xCinCtrKOqf5igJllvilMa/IgLokHO12zpH4QU+dtDJUNbHk67rc0OOX:InYBgCiCteHTDlUvL7O12zpYKdttI46P
                                                                                        MD5:209A0241F21342F343EDD059ECABEF46
                                                                                        SHA1:EF46BD3A508792B48FA396A5D00483197F0F93BC
                                                                                        SHA-256:9D0B9972B3F0C484FAE20319081EE5F741D5BF1DCFD3D38223CFCFCCC36BAD3C
                                                                                        SHA-512:58BCF727D4432F1D5D8E596ECAA889F7B6977CF1356EA27C6CBF8A7FD603D08F1B3F1AE60768B7260BD22BD53CDD73C56C1A289BE953BD346479C9617CE618E7
                                                                                        Malicious:false
                                                                                        Preview:.]{P\.......W .........g...$"m,.0. ...P.[...ew.]......?bj4.m-Z.`.1q:VK.......I..XG.6...lS.s^{...d.....8......=..=....1......I...s!...g.....|.b;.0...4....j..E......4.z4..6>....^8.........MQq=..n..%.}.b.h.T q1...{....kQ....v.|....v..R..W.z.f...v...Y.c.P.s%.?u.^..-..fLfnK.&`..$.P(......,....f....B..yhU@... .3w..@./.......)._A..f0I.h\..l...m..biG.G...,..#'...r.j.8..i.g.!d&}......:H...^......i......09W',g<...l(..Mca.:0....v2^..=.p..H........W.@/..Z....5..^..]..0...<]f.s...R...O=.dU....T+.z.(..f..};.@.'L..5...y.=>.0..@A....Qx.....S....i*W.3@.)..C.S[Me}....B_.6n.RE........?i.....L....Y.. .1s8k.D(.Z.\......v4...p..@-.Q.f4r; ..3..w..p........g....9,j^._..']..a.....;+N>.0....Un..Q4......!.X.Z.D..i.S.t.........b.==[.<..H..D..ZYY....}......7.....,..0..T.?...u.s...;{......j.....}..K.o)....tOO.....|..G.3e/.^to{.kv.?~.1y....=.1.....3G.k..|....=s].&.?.Q...m.GW....gU...w..Q .8...^f...Y..=.D-8B.$LY...&.(.xo.soe2pwN....h..u3).......].....ke..TM..L
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2873
                                                                                        Entropy (8bit):7.720796768408425
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:evGCjJZDG2FzjD/2Lgwde2CqHqrcLD2KFpx8HEFQqg6e15+WNq50CB5R+NFT+FT:cG8GMPD/RwdyKqI/BFYT+WUF+NNq
                                                                                        MD5:867A2ABCB66D55A068BDC886DD63B7B3
                                                                                        SHA1:0849E65DC82E34EBB40FB81325E7A36EAA76DB6F
                                                                                        SHA-256:01C980FB965D9557CEBCBFB02859A0FC6FC061E4681B32E3D6DA321638559E82
                                                                                        SHA-512:A4505759664263E670B7CF4D32D3F759B79A6D2E5432CC02CCC7BABCCC92AB96884CE13FF91E98D232123AFAED6B5CB444107102D6CAAA5A9FC1B3EBCF3F89F0
                                                                                        Malicious:false
                                                                                        Preview:...o...q.kk-..8..q.3q...|9.p......D.bYN..!.E.V<s..g..R...............h....(.@..E_.. ..%w.Z.h...~.[..pv8..r~.o.zJ..a..qY;...?..i..i.KZ.9M..g.um<]......../..g.............M.*..i......g......../.....-.....-_X.E$.0Xz.....W_=.W.l6.%......T2..\..|......Y......Ku.rU.1.P......:^9?......=1.s.........?...............c......@.Mi.......(;........................@........@.1...............P~..........?................................................?...............of.O.l.Sm.1........M.;}d..S.&.......??.*...x.?+....{...7.O....k...+..yeo...w.?.]i.#.rvl/.Ea'.o.7.....Q..X.\cem.~..a..o.kwVW..8..\.`8.......w.7.....0..X.....v..8.E#..i.....s..o.._../....1.......C.p.Q$.e.l.S\PeG.qP...HY.k....#.........*T.?*R*[....ACD..k.Dz..Q.n)+......;..1..._.....Q..%.Qp.}[*.v.!.3Ud....*..m.E"....S"no.1..%\WDV.F[....t..*. ..}pq...ZVS.....l.Y...P7*...0rWlYv.Ux.Pvc84..f.z.(8..5Ez..Q..\.bfnZ.5....1..Ne.Z.~E.I.u...n....v..XJDM.~./.E..~.W.^..5.8.X_+.6...f..........,.+.K.wp.kv..N.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2561
                                                                                        Entropy (8bit):7.832079463533951
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:qKzc/x8eTQqla7xJeJ8wXB63tORpuOAcLAx4S/hgv3btSH5YvbDz:ZzQieDlQsgmvAcsx4SpWHvj
                                                                                        MD5:78348BBCAB40CA050CEB90B85AF0D6C8
                                                                                        SHA1:216174C56C4391F399EB1D6F3AE84F40C25A05D6
                                                                                        SHA-256:A64AFEBA8558FB24743482718712ABED80C27BA91EEA27BCE965F3187B57D7A4
                                                                                        SHA-512:6D63C2D203BF13086BCBB964A8C4343FE52981CDD6FA93C7F85AD936F4D493FB7FC4B6F5372566A49BC3D6DF9A8207D36958A37CEF338F5EB7F11B037878E411
                                                                                        Malicious:false
                                                                                        Preview:.{pT.......f..#.X......- ..($..P[g.l...4....,.2..H.L.vJ.u.....Pg...3Z......0XJ...PP.v.....Sdd......{..9....|...._...]...d.:..`....Qu>.......g.G.!..B.!..OOC...3.........u....P=.....>..sB......e.{.U^._n..5..F/0.sf.Y.<......T.g<N...3..c.'M...3l$.....y..4z.mg..I..<[....|........!.3.s.g/...~#`.(7~...ok..|`.....,.=.n.....Z...-......h.=.!.^....R..!..H .$....M.D/z...A..hE'bH .4.!.....)..B;z1..H!.....I..z..7.....j..O.xg.....g.R-.,.Z..+-.f8..+oF..{....A...C........~.B3.H ....S}4u...X#[.......M..S5.GK...V...".LHNt3....c...........[.~.<.Q...)....,W..BR\....e...I.m......e%.J&..T).6.[h.s.ZV1.A..j..~u....[NK....o......Y......Z.!.....0.n....l..c..G...9.u.A.Q9Emzx.*.....7b.u#..A.e.0.N,itU.......{.M..>.......2..j=r..'zX...6....>..*?.j..Z.......b.oz>$M.s.4F..!.l6..D......J.....@....._|..*.".4.C/...Z....E.:.......2.RN....@..u.D.I$sJ...lv..&&nV.+.*.n.VL..@=..........c>..Z.`.......y.T]c....R1.:*./.`...r...\.?...*.../......./B.....//|.^....@.......d...i.~.^
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):652480
                                                                                        Entropy (8bit):7.970055704394342
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:HDHRNKHVs15URTEXQmqQcv1JAPMM7fILRZqOcbnQhNzR:HT7mVsLUls3NMMDI0O
                                                                                        MD5:0961C740A64E6C6D112B22616FACBB46
                                                                                        SHA1:11D110A38F90454F0B8A8ED41312526DAFAB3187
                                                                                        SHA-256:8956120ACB48D3079617A0CE11226040314A6FA8B628AD12AD415473B32F858B
                                                                                        SHA-512:FDE683BD0FC92808897F129CD20AEE15F9883A7015557541EF00C75C10D012115CBDE7C8A8023CF2DFE2D44FD22AA4243584DFD2736F7BAAF2377D86AD496B2D
                                                                                        Malicious:false
                                                                                        Preview:..|\E.....iJ....Bi...Hs.l..f..B....Vq.l..&....X@@Q.........\*.`.T...E..Qn"P....*4.g....I:.M.g..%..t.9..f...9g.|.....i.A>....r......`Z?.|......Rm7.xL<&......c.1.xL<&......#.GcG[xu|-....*.{.7.....'...]p....C|.=.=...k..Y..[........#r0....$..{v...;...y.m....|.#...~...!1:s..o..K.@$..2.s.%.....$...P.z......C.........o..7...n...s..o)..U..i.\...`...@l....../(.[v.E#.!.8M&]. o.....Nt .^...j.F....(E)z....Q.b>:.......B..0.-.B'J.....(C..P.2...D..A.......I.).+p.z.G...h`.TWF.....}....z....H...<...E'b.....;..4oF.G.....M..P...8..x;:..X...`.h0....yO.`...E...v......... /....\..<.'.f..B\.^ES.....\..n..bn....b#?.../s.1.&..Z../..P.]@<n./.'....J../.O....9k...q....G.z.J...(.3........M.^<.Mh.6...1D)E..yD/.L...`P...<L...`>.cI$........,..........r.k@...)..f=.N..f])>4....Q..Z...>...[4.S.. .^.u:..H.N.7..\..:]...wNF#6...w}.c......R..df..1..W~`>....*R{~0.MX.m+..h2.s|....<.....0V#.8..R..........D....:.M_..+.\.T4..+p..p....!..F4..MX..........X..c...0G.]..m..p"z).
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):168
                                                                                        Entropy (8bit):4.700578519734041
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:8U/v/zATFkuJBFiMx6TLQNzpmIijONzVLZcjjlQn:8Av/0hdpFIEE/lQn
                                                                                        MD5:5BB54F4D5A608A9AA5B605B3FB9E2E1C
                                                                                        SHA1:3312A6D6E4952C2E17770679F54713217961E186
                                                                                        SHA-256:643207BDEB6178D4F4A0F979F5FAEB454CC21F1F3095E610D078818F13CCAD91
                                                                                        SHA-512:50433C64D06D56DC8E15B5B9C9D4C66BAD47CBD44DB060A842F130C1A967E02DBA5C3AA41BB4A87BCA0C461224022D23CC88455682B3765C696952F80801B7FE
                                                                                        Malicious:false
                                                                                        Preview:..1..@...1b.$.........#y....L.,.,.z....z.4./...6..#..u.v..i1.=..C-.......;....WA...r.?.{.q.k9......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):169
                                                                                        Entropy (8bit):4.717700452794903
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:81n4rlrTNuV2+VYrNYBN3d90PtxiQ5rT+9+aq:8q1f+VYmBN3dWVxVfrZ
                                                                                        MD5:2B4E6DDEF048BCA1398C5C04D67FBDF1
                                                                                        SHA1:49BC40C0D7439B285A8EBBD808C049387EDC4E30
                                                                                        SHA-256:DEC8305E71124DE8F84792A5BA68BE0B03EEE8F944215A6A825505B3D77796E1
                                                                                        SHA-512:19D3F05DF3F3D276643AA83074A6D31BCA82A951BE81948050DDCBBF3A1BDF667B98FFAD99777EFC6274E9320BBE79C1E2A3429B47F255F79024740E35C69619
                                                                                        Malicious:false
                                                                                        Preview:....A....l......Cq...$..[0S..DY.Y..d.?....?.c|.~f.......O....8l.......O..4^b.._.y^..].....m.................................................................X.;....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):122
                                                                                        Entropy (8bit):6.467382214505673
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:h3rVr+hJYE/V8/RPAaw5P1h/PLER/DhbBeZ/:tB+hJY4mZPsNhEBhm/
                                                                                        MD5:6CCDB8D0A7276DD3D5E57331A7838925
                                                                                        SHA1:13E477C959D5A5A3BF006E4F45A7ED47BC20667B
                                                                                        SHA-256:10F8251B98A0848855705459BB739A38357DF562109AD921F3FB02736610455D
                                                                                        SHA-512:3E99D5503791A65165059C0CE35ADB6B8B479FE7986DE79D26B6EC7A67D3D28F03F23D381A4B973585B4A15F33975FC9BD848F0DC9677165F05B4BC53624E07F
                                                                                        Malicious:false
                                                                                        Preview:,.1..@.....>...w......B. M..$\.9......0<.5.._....4..6...j....>5.3..*..mME.F......A.`....}.2...+-~>...Zh.Kd.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):914
                                                                                        Entropy (8bit):7.761363009891908
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:H9aByb6c9GoTviaZs65gzLpa8y4dKkqJqrItyaSPwxlntonmsdy0P9p1SNBqNz4i:daAbtNBgfpZTqeIA1IxNanmIliNoke
                                                                                        MD5:BE68C0ECC95AB0FFBD530F5A3C879503
                                                                                        SHA1:7E44724FD315DC0DD477D2FF3AD756B53007642D
                                                                                        SHA-256:B5A9A06A7363B4A289C291F369BCE698264AC2E4C3C055C8FD6695A85D85F67F
                                                                                        SHA-512:DBA1AFA83A608818341F161E53F66E655EDEE2D6B435922114D8C3F995AB9DAF39ADA76E2238A6656FB4767CAEF8328D649283670DCA93BD26E661280F8E4F4E
                                                                                        Malicious:false
                                                                                        Preview:..oo....?....=P.H.T|w.3...s...Q\.J.8.(....C.....j..r....TY....;........;VD..H..%.1?R....2%Bb.$.X....k.......|....0fB.....T.o..Xs..C.[BV"}.%S6$.$..8..+.>.....Hq...R....#.....\.XJ..0$d......2..9IA6..L./~<...G...c.}^....tL[#B.l...{......H......\p..x......o.o..!wIp..H..B...5.E..g.....-...i..gTd.vJ*.....h.NK.s..Z.)2...>C...1.\s"....v...[}.=...g....W.6$!!..7...5..H...["...3....?P.&\...h.8...WU.z...!.|nxsP}7.3.N..(>..{<..W.wV?W....p%.U.Q.'D....eJ,...NV..r.W..5.f.F....-a.v............F...&r.........s..s).f..R..g.=.:....T.E....{....~{.L...P.7-.........dE..._u..+.4.i{.h.^^K...].%....ybj.aK$^.~ o....+..+."..{|~..;.O.>..........K.=.f$.i.^...d..]o...z=.8...$.........m.1I......51K..3Fz....=.Uk..o.P.?.cT......#K8.y.t_.....T..}..vDz.k../.]..E.b....I[...=.T.pI..L.u<z2a\.,.UMf...."=.aj.%.............t....^^...y./.{..W.}...}..7...'|...r...l|..|2).c~...^j.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):707
                                                                                        Entropy (8bit):7.6080149250548725
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:nzVjS36YJEqgyWty4zMZyGWOZbpu2drGxJkHDa9NxoozQiSyKmSzZtdjPDoA:nzVe36YJEqygJZyqu2UxJPjQiLs1thD/
                                                                                        MD5:1F25C0B6D7CA6723834D3AA58C5AFF88
                                                                                        SHA1:1D56D5BE20B1EDCB309454FDDA2A98CFE1CF4CCE
                                                                                        SHA-256:DB1B689B7F42AE5EE4872A1F202F394CD96B95424A603167A9E6F366D765337A
                                                                                        SHA-512:D0BDE5C4A0D9F51DD3FA87172FE118526DD03BF486C5EF294E96A4588FE9D42C4C8C15B8873BB2ECCE20F926661E11F93E9F894C747353BE9323CD69ECE351B1
                                                                                        Malicious:false
                                                                                        Preview:...O.A...n..D.d...$.....z1i..X.R[....f.CY.Kw.r.4.].p.?A.^5.<.]..-.....I ;;;...lxK.;E[I~..8B..$I(%.9'.PB.,..$..#mJ&..../..7Ii..5....5.........N...cy)..Vio.n....ql.[....zV..C.g7*f.j.Bi.|.....p.J..x.L.%*.1=..i..Q..+".z+.N.h3.?..^*.,....[.0....O.L>n..(../.N..2...........G....2.4z'3L_]...%..r..5..h..z...u^(U.-.._T...].m.f.]..J.*/..lSx..u..E..$_+V....9..|.X^....p.u..n.......y......8..ho'..p....]......W....|d....+/%.f....3....2..P.8>...3:.p{....H.2}q....Y8R..'6..?..V.....J...9..?...^n.%.."%....5m%-.U.m...5....d....3.~.o.l.......*..[.^...+.....xv..`......u.-.p..Z.....Z....9a....>)....\)i-G..hsZ...c..T.......'....0-P.......?............0UP.......?....A.....>......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):144
                                                                                        Entropy (8bit):6.532602518728313
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:lSy1jpTZc+DlK6/K0HXKUayD3Mluu6Z4tuOEXXSMlQNP/:cM/DlEoNu6GcOEXCf3
                                                                                        MD5:46A1939FF20246594BB84A4D2D04BC04
                                                                                        SHA1:655DA4D3663D82A8AC183A34185DEA0CA40A3C63
                                                                                        SHA-256:B8A82D256932166D0FD88034F9D9425F47CD3CE902CD6FC8BD088E1A0E3D1234
                                                                                        SHA-512:56FE99970B5D20A3E1EC3D1A9FEF908C909B57BED91C5CE431A1887739746F7FE7213D291FD99163C3E8A97BE0A271AF1FC9D2FE13EE2FD6153DBC139F2EE197
                                                                                        Malicious:false
                                                                                        Preview:l... ...}..u......9....$.fWr.%h....0o.b..{./...f.?....to....x.E).f5.&.S....K..tX....h4HK.8/..Fj{.........T.4..T.+t......r.*..j.hg.9}.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2329
                                                                                        Entropy (8bit):7.723620749608402
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:lW6cuk9Iu2IfTlbo+Afqi2D/RUKHBMp8T5uqmTb22xihnn:xZu2+TtSqiwUKHBMWT5qb2wiFn
                                                                                        MD5:13763C1D7E65825AF920F077EDB32E4C
                                                                                        SHA1:C35CB2D70511D00456C7A78BE04D94C6161402A3
                                                                                        SHA-256:462425C3FB6024ADFBCB92DDDE61E4B10EA22BD85CF7433736B37788FFD1F897
                                                                                        SHA-512:10A3F735EF50B4E59D9DC10929A1AE0621E6C39C845F80E11887F23F5E84ADE5C9A7F465126A8D6256729CB58C49DC05DED22CC93C063907B46C55DC19F31AA3
                                                                                        Malicious:false
                                                                                        Preview:....\U.........n.-..."o.-.....v.e-..........}..-m.@Q..A-F. ..Q..l..$&......"%F.T0.......9w.{.O..`..O...;..s.....w...../.....Z F.j.=.|..n=[.<w.v"""""""....4-............6..3.....h/.:(...l....i>LJ.?.........8.m....._x..,.......|'.=.......+.O...dx.c{.0..><..}..c{?...x#..6..I..'..;Ra......w.{.G.7..G7........^.z~...k^.5..Uc-....h<T...+.1..p......_V'YE?}.0.$...1...9.z....e..af.O/].1.0..0......zV....|....t..,............6....3.....|.3....&M{.....M.!....-...Np!.....Y<.2..Iu.."....T...,...-..LE&..f..3af...R..YA'}..Co0.3u..~,..Ox..xd...".b..A....#..........;=}A#L..SM..:mY..#...A.....h...{.....AX..Y.e=s.$. .9.?.f.9V..A...>F,........s.>..z.9mb...A.....]d...5.1.t.A.6.e.A.KZ.U...\0d3.....2f,.".....4.....M..s.V.0.V.F....j.a..o6E.o...{..A.}......r...#I...W..`.+".8.c[..X2...k........I.&.......evn..d+H..`9M...).XF'...WJ.^....Q.j&ps...D..<.\a..^5...L.L.d...L3.p..tp.f..ER..i...8d...2qwY....O3..a.^.x"[.1....%........#M-5@.t.&...dBp.S..f<...,.'....8..G8
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):14299
                                                                                        Entropy (8bit):7.627144483461388
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:KaUIrdPdV8BbrHuZ2K496fjMNQxyoX/EmMYu13w:KaUydPdGFrnK4qju+JG3w
                                                                                        MD5:D62BFCB0C82418A17F95337C6B8A1C28
                                                                                        SHA1:2F30EC1FF69DBBE32639B9C4900E9730DC1FC5A0
                                                                                        SHA-256:4D28ED014046CF9B89F34B1DBA204C212C4CD2A3C09F0581CBB7735B566B0B13
                                                                                        SHA-512:3BF50E17DD804D9FF525A87209816756E596E681C2B3B022EAB3F240EC44D4840A55D267EE18F2A32B206163867C104221B4749154CBF97DB9B1A52D99561F85
                                                                                        Malicious:false
                                                                                        Preview:...x..}........ZclSl.Hx..X..!........[@H..-#.%9....q.<.h.4.rB...!$mb.$=.r..<''$.cB..}...I..I..R....\s.}kg...R-;+.?..k.;........{.q}..r.v..NwJJ...|.N......G.v......e.........v:..;%.....-....1...`........NK..._......>T-]8...+.{..tv*..a.?...y0)...=.......C..*...}}yBjMK...F9=........wn3.g.)m.T..6].|..^..i.7..o.v[...~..W..Ozg....})h.8Ew....x|rJ-.N.h@.....O..M....KJy....h..W.....R...~.W.6h...~.j..4_k.n5h.6.G.Z..Z.s..z...9.....%.|..d..z..Z....Y..h....;..f.E..N..t..Vw0^z....P.:%e.......N.u.6.OJ.:.%...\.......Z.fIg.;,8...}).+.Y...Z..f..]...Nd.J..$.+r..PS..m...UO.se'..=..!.n_J....4R.(.YAo..e..v..7.&.`....)...Ii].M.[....z..R:U.3..g.u.:.][.>.3?F"..4.1.o.t.m...Ij...O..Nu..Z.vOp.....;2E=.>$e...2..B,iM.F..Ju.M..$..lF.`[n....6IM.Y..O......`...a..........m...V........}{.Y....i.....K>...".}.F-.f6|sd;.../%..y....k.~...V.:...ko[\.vu.}.v@.F.I/g...6...Q.&u.C=..<Rr.|/._.0........nm2...+..W.k.\+t...y.T..f..jW..`./........}v.H'.......J.f.v.'kj..N.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):8584
                                                                                        Entropy (8bit):7.934510788474385
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:TR+8cZcf3lx4FF1EPdKwEBbnmExtXlF6x1:xcyPH44f2TrtXfu1
                                                                                        MD5:D39335DD7C65D5101EA7BC7CD1489A4A
                                                                                        SHA1:C7FF079262A00958620D944940AD46DEEBFB687A
                                                                                        SHA-256:7389393EE6F78DE3E7BC8E05185C995F824A59C92DC13D9DBEAE806D1A527F4E
                                                                                        SHA-512:0F4C67C50010D53BCB9607061FDC497CBCB0E76A9A3C1A28F80914DF194C8259C7EDB380DC038D35D39E9C752B129E0C4C3978FC3C7F68E958DDC306852172A9
                                                                                        Malicious:false
                                                                                        Preview:....E...DuE..t...t.. ...)".......#(*..#..Em..:.....8..:.....".4{.+ `....".D. *;..{.}.|.5.Q..........zi..Q=..P..(l._+.;._v.UD...X.t......N..;.:..~....0d..#...m..+..m3..y...k....&..8.f ....BE..............c7.]...T.2.Yi.dS...:C#..*...^..?~...g....1..q.n..........0.#q%..-.`...<\.|.n8.C0.#m.P.B...*T.P.B...^...u[.m..@O.z.o,T..K...$M...4..*..#...h. . .u!Q.Q&2.ed.$...c..K.l4..L.!%j+.. ....f..Y".q..S.!.#P6...m...^6.Y..).....g..vSQE........L5.......[..*U... .B..%Dc......9.Z."5.V&_D...fp...M%."......\i..%.....C.Qn},d3.4..G.5..WE.r..J..!.]..z..l%<....%..9.7C....e.M.*..<2..agA..'..E....js..1.\......$.(.,.^..I..f..|...M..8.I.*..,.$."..n}..qN.V{$.NK.[..x$T....mNB6D.`$(+h.V.$..y...\..'a."a.E...?...&..5U....j.W.s.0.[.PD.......$.6M.MB........$..#."-...Ert8..%w~..`$(+h.*l..i!7.<..I..I..js..T..M.Y.5T..C)..&...'...5...r.7...T'....Y.I8.,.p...$..HX...O...>.>9.p..=.....IXc..L.r.\...I.R..E..y.\h.9.$,.o..C..I..B=.W..$.K3nM..T..7......5..Y.I(&..u..>N..z$.MKB.H$y...s..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):870
                                                                                        Entropy (8bit):7.735729652553297
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Je7MyA5x3U4LnSjmx2Qwm/aFdkD5P4CN3i6D:Je4pk4mjmxISw6PtIy
                                                                                        MD5:3C0F743233DD2EE3764007C6D99D8807
                                                                                        SHA1:BB0947FAE5EA9FD34D500B0D28DB76528FC0C118
                                                                                        SHA-256:C950C3347CF234C2F9344134EE768141061C4F4CFAE7FD329CEFA3AB093DA182
                                                                                        SHA-512:340FD7446D67E10631EB62E75DE5DFA5C84E9BD7A4F5A15C5D4B518B4C1B68FC532331988224DBB1494370693EFE8E0DDCF2B1BC9C485D6A0FCFF2BC079A1F97
                                                                                        Malicious:false
                                                                                        Preview:..mo.V....'.;xh.Zi.6I.4...N...QH.M./...fld.%...M..&.5!...7...<...<.....kVDX.N@JFHB...p9...E@...!1........;<..+:\0!.7,m9&..%99k.bc.1eI.J..X.2%%!#aN.x\as%^g$\.a..............sMc...pN.........pH..$[....!..7......MNB........s........9..5..9.g}..Wt...7..).....xA.D..V.&.`l...`...Y......n........u....!/.0.v.........(L.U..K......c...!.cN..g.'.k..\.&"....0!e....).N.X.....,.9.`\..[$.v..G.u8.H.S*....V..2.!3.-?.0..Q)#...[.2.tCfx.d..y-.-.MY.Da....X.....j.n.9..&R.*w#.k)9C.|$.'l.1.,x..@..SlT.7k.x/...>..~.._...........{.H.]..P...=..qV.d.!.b.........Z11........G.B.....}..v...m..:U..IV+.q..v.%1.L=.....3.....V...hTO.P......%.Y../.*.O2...Q..g).W...z....dM^...OW6EK6S....w...U3.Td.oL}.S....m....SOobS.....|....n3eX..K.&.c.tDs.........;5.......R..}......#.h.P.M.&..)......6}....S....F0..'xt......]>.|..'.....].T...l..2..]......O.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):48543
                                                                                        Entropy (8bit):7.977290060434977
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:yn8rXdzcCN2wV7PRFSIizrlhAfCKY1b9QjVxaB0rX5cuJVa3gCq:yn8rXh8qRsIe7AfW1bmJ4BWXZVovq
                                                                                        MD5:42F10CF2057436A1F05DBF7FE169E3E0
                                                                                        SHA1:8F39F10BBB796A318F5971A22BA837017BB4222E
                                                                                        SHA-256:3BC5A7F4FE641C39308A904000083C8E2D572DFC2AA9FD211C04FED3E29CB453
                                                                                        SHA-512:83DB57FCA4D4AB1D83887C110A4CDE64F68CCBA5E70847389D81407B341BA8AEC904C4ABB95283E7CD07E2892B915FDA8A48DB1ABBE23D3ACCC2ABFC0318F56C
                                                                                        Malicious:false
                                                                                        Preview:..|.U.?..I..{)i...Z.....Y.B...d..f)X..;..i....R...Ud.Uy...DE..T^.Oqc.........P....3......;m...<..w...3..>...x......f#.V.#.7.j.rv>....tu...9<...,.$3o.N..A.....+.;..k60...........@...%..B.kP..(G9...0....2.3.&xR.r.....4.w.....>..z..J........B.. .h........:.HP A.......@......?.X.0.s.Z.".&..........zO.$.....(E..........p...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...?...v..\..L......u.'.f#...E.j..j.#{.\.._........@..gG..C;....5.........0o.............c.d..o1....V.B,.\:....>|.].J.{..+q..)Rh..H.......:.....w>..+....1=a......a+.c.!.....h.6.Z.....MV...rHl...%..~C0..aI1.."..NijD._.....C.WU.M.%..G]rX.....Jk..=.Ib..U...k}.\...I./..m....7>|..'=ytv...O:....Wv........{.Y.y.#&.....{3...8.mr@Suu.(..Q..K,N.._.....%.H......"lE.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):128
                                                                                        Entropy (8bit):6.190244214908247
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:bupsQH10HpmDPsVXr0nhYAhcbCCxZlRRthc4Vklza:Kpssepmmr054ia
                                                                                        MD5:2018D0839DCE2EA193F95A8EC01DACC6
                                                                                        SHA1:1E429DF28496CF26850326091521EA3BC690016E
                                                                                        SHA-256:D50206A9BF4A965F0ABE9443778918846BD1BA5C603374C2FB0661DF8DAC7C00
                                                                                        SHA-512:610FD4635BBBCA2D79608C3FAF5AC84F544DA91469B19AEAA55717F01B30C38E0DFD6B7DE3BF739B6246C928B11CC75734CE151316E101D433AD9EFDFB455DA0
                                                                                        Malicious:false
                                                                                        Preview:.VJ..I..OK+N-Q.2.Q./.L..K.A....I.K/.P.2.037.QB..r...U.a.T.t.M.ML....G1.*...0.........0..#...L,..fB...624...L.......,.-.j.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):838
                                                                                        Entropy (8bit):7.744283706065622
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:90BhgLa/l3Jrd33gmf15GMFWntcRbH8Nhp74UEdVjhPBrNrRuq79r3:CGApFd5GMFWntG1HlBBrNrMq1
                                                                                        MD5:93BBB872C1061966576E4508D363024A
                                                                                        SHA1:F6261C85BDD9774C18FA7756AE0DE656DF15D6E9
                                                                                        SHA-256:78B25D786E8366C35D90BE10C817A6FFDF9483335DB02EAEE114BF261EC3DD02
                                                                                        SHA-512:5FE8922940BE05D9B5B381BF7646172160A5C0D76168FAEE7AD5AAD08237C4EE6F196DF81345E13DF39676A537EF90854B0EC6E5632B2B36181B754BFD57B69F
                                                                                        Malicious:false
                                                                                        Preview:.._S.H....;..Ik7.....dJ..lJc..Y}.:.I..n..Iv?....@T../.ts..p.=...B...T(94(".p.@...x.N./....b.C..~"b-..M...d.....:>.x.^...T..&!..O/o...XG.T3.s...^...$._*....,..?Q.Zh..O.x2>..b......."........4iD.m.&..M.I..!d...r....p.........i.T..C#..V...E|hL.....8T.O.Rc4U..0d.F.....:..[p...m"..5.!.A..RD.!....r.Q.p..q...(~.1......(.k\.3....g..6.w..>.....L.}....A.7....z;...u.D....h..T.....\...o\s9.S.$J..Eff..z...H0.Mr..q..;>....V.Y..].s;..sk:..|.....2-J..M....9..KD..8XrLMD.op2..:Po..(|...y..B....muM<8.6m...z.W.b..........fR.(.f7.{ ..L..].7-|...>...u.m..SyDj...y.,s....d..`..0.]..hd..j..m......s...l.O.'....~.....~B.. i.Pz.J..R.....7..bv.t?.......$..E..j...|.~....I(!.........<a....M.i$....6]D..6.EG.8.(....f.q.?......l.....*.x.7...(........*N...T......&...~c4.B..Jc3....cu...R..h......WN........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):448
                                                                                        Entropy (8bit):7.45357931783448
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:2tlmpRgMMGqEUv5RanrMrWiaL55Ejo/aD0lb6uH:AlmpRvMB5QrMrlaL55EjB0lb6c
                                                                                        MD5:9B65310406459C7304233B44239E8AD2
                                                                                        SHA1:48201EEEED4FEE61952463D62922B00AAC50AC6C
                                                                                        SHA-256:F683F058AC42AB188624CE8DFC9FB5E505B303A83DCDCF4EFCB01449584874D4
                                                                                        SHA-512:24A1F938BA666774D26A899A453E8663027D214D5F8438D69B9DC3660E3CB3C05770478F440D2E6B23173094F0ECA8F25439B50255B147D849E77945F8104828
                                                                                        Malicious:false
                                                                                        Preview:2hb.......A...6Nm6FVVv.FF.&..M.[...-.c..S.Q....q.3._.v..e...720264002.4076.2(6(4.4.dc..cf.be`....].OVr[.....{X"c..b7.I......&.iUA...w%.60`.@..d.....S...;/##7+.s.##.....~6j.G.)m...t6..7.)..%..Y.)S.V......=..o6.$...-.[.n+...=rG|.SS^e...>K..]...c.C.c...M.r.p...SO.._4..L....9O.]...X.).474.g.Q.....>2.+...2.E...w.7.k........:.t..[56.O...z>.KD`f..~.).........{..$...<.zi.E.O\;....Q.v}V..<..Gg..>.z"..]..J.}.u....?o.X....{.G.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):787
                                                                                        Entropy (8bit):7.727994617377921
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:nNGhmdXiJOAVZSfryIGfnbUxlkqCVLkKEO:nEQvm4yIibYCxTEO
                                                                                        MD5:62356320691B978670EAE5EDDB538AA2
                                                                                        SHA1:F0358E038115A89FA216F81D59D4612469ECEB60
                                                                                        SHA-256:96217568BEC263345FDAF08E7B6A63CA633E4B7F6667E3118780698E723B70DF
                                                                                        SHA-512:867CC7598EF6DC595B6F8BFCBEACEDE485183A614D43643E3B7CCC9BAD6536765B224E83A87831E005E8D3FC39C9916AB25D0E3660C1153DEC9D806084C5D271
                                                                                        Malicious:false
                                                                                        Preview:....F.....? .H..]{/...N....................m5...4......s..7.;.?....V.4........ir.).M.(..D$,ew.!'..&......2fF./4L.L....Y.....9w(Vb}..9.R2R..J.....5$...s\\.qp9......dn.,..t..X....aFn*.IX.Vl...-.<.B.gg...P...4..QR...&'e.G.W<...W....xQY.1.G..3..?,C.U*.s.._.oxF.........)Ye..sY.....SBy.R......<..f.Q..sg...(.L6.:_.9..xZ....r..&....~G.S~...J.}.5..t....,=.?.Pc(......Ut...z...f.d;...4..E..H..Z..f-F.D&*.......Z.l.j..6...p.u.Pq.l.9.[g_8....<..:.r|...F...c$..0...O.Q...Z<.%5x......w@...(..\..>..Vv....w..S..1...&.!>v...y..Z.....wl..l.%.Z..rs.Id.e...>...Y..Q|..^2......$Q..v..j.......}v.QG....O...Y.UyX]..'$D,..C.......@~...U.i..............h.X.=..E...ky.zz ?b.v.s.[...}V..2.33...C........M..L..i1.+Nh..e../isM..-....a..............{z...<......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):44312
                                                                                        Entropy (8bit):7.838296029675721
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:XMHs3R0UI+aSRvVhIJ70YTSxcj3HAQM8fQ9r94E12J4H1HYhzAJb6TtjTsascK55:XMcQSRdWYWSIHAQpWB4Ecm1HY9Zjwa0x
                                                                                        MD5:94A152A160C3AAB42AC7BDEC54CF7671
                                                                                        SHA1:F62B10852717B1641DF9BD489E4C48C08A5EAC59
                                                                                        SHA-256:86494E9FA2A0278505468362E922AC7A4D6D94BD78F51A8C0F099E95427A957E
                                                                                        SHA-512:E8CB9F8B6950DE668344DCFC0A33596452A173A203339E4F666DF1C4FC60EF6BBA34077FC8545F0B72CFE39DB4A5A6DC17E6EF95EAF53E6E5A4B1D2687174A27
                                                                                        Malicious:false
                                                                                        Preview:...|S..?...j.BJA.e...Z...-m..........e[..(CDq *..Q......n......`(*C.....7.7..9....S....xh..m^...='I.&..y}..s.["].w..g.p......X....Goz....7..Moz....7.E.e....O.A..I...6/...t../.?...W.?m..7\{.#..F........q....z:.?o...5.<..F....jOp...@^.....8.....Q..~..>....x..a.....e.....81pY..|........Z...Op..m9..H2..0..~y.......A#..}.mI.+.-v..^i...|.......\....<......InT...(F9......@.Jq.R..r.G>rQ.l....P..(C..Q.<T....EH.....).T...R...HA....9....3.V....LE9*.D...........P+}2...\..8.@.>..,ra0.Q.\.>.......u].I.W..$$9....r..Pv........,.<..i.#..0..(D..P`..Y.......e$...L......[.JPl~_.D.\...v..lvc .Sh..s'....t.fNs!..h..0..4.)`n+.{0...K...g.......[...\L.....9...Q.......v.~c".P`u..2."."..z.Yd.S=.%.....>...F..!...q..=...!.G.h..K@.y,sm....H.v+.z2..k...>.c...a..i.l..T.^_..<.`.w.lE....._T.<]..".".nm<2Qi..$.q.3.c..0.%ak<...r...z...K.I;...Y.n.._<.N..u:5..pNv...l....R.....{#...p..VQE(...0W.n#..?..-......2...8.Y.B{....-.K.y1...2..hb..7..Pne..@....f..n_\...x.?...."........^$X
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):932
                                                                                        Entropy (8bit):7.761516537314463
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:faqanIKrRkGHfx66LqnRHhniHrMzQpLyTXp9e1:1ikGHc6LqnRBkrcQMbS
                                                                                        MD5:F0A076AB445C132D8D97DB418A9EAD8D
                                                                                        SHA1:0C2E87C3A5AF89F53118E24B7B8FD8C765ABEDA3
                                                                                        SHA-256:5E8BD9A54DF368973B2E0DCBB2416491F26DD42539841867736E2F6A58E81A05
                                                                                        SHA-512:9FC8198AC97DC8066AAE0CBD68E308B85DF496C0FD40D5A4CCB68B2DBDE274D8277B00C8EE3F9EB16789CB2C46EDEA2BDE5878299D8C03D8EFAF7D199ECC207F
                                                                                        Malicious:false
                                                                                        Preview:...S"G......0E.5I..\....z.R.f.h.!.ad....53...'..........}.......&.y`...{".R..LxG.:;...1.GL.....p.9U..S.=-..+.\......<!.....S~..'....cI.0fH.....>.;.8....|!.g..5.../....z.X,..M...0$%#! .....'....G..#&..7|.....(....11.[tI..o..-}"v..1....o..h.;..O..L.......E..S...W.i..b)?]~/....q..P%.n<..).}.?...~fBG.....Q>.2.ydJ..w...).9.E...d.......#.%..e<....O..tV.K.1g2UtmBZt.7U~.....(QF..Q.{s,Mq.....r.G.....b=.Zh....[.....J~..:?.....Y0Q...l.q;..@.B.M_..B8..H.....F....J..b.....L...L..eD..Q....Q..j..G3.W.)k]0S...3v.......KbF..GZ.&.s./...nk.E.Q..|.T...l..c.$.l.J...9.q..$.v...O..&.."B:v.b6.<._.9r.}....Z...L..4....z.........>....F....}.....*....j..S.[B.9.-!...L..3nW..7..m.&<..n.7.t.,.)o9.v^..oN..a84..=K.{...@......|.W..D.c...'.3...m.....xv.z+.-...T...2....-$O.U....r1N........c.9c..)..._..;7.y.....;.Um./....'.i!...d/xc..z.....D....zzQ.I...d...9...|V...=..0`...xL.....U.s..k........Z......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):48775
                                                                                        Entropy (8bit):7.961745607443757
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:Lv4nAA/hUCa3G662YFbadxy15zh4XkJLhLMdienEB16Afeg0bkTze75KXjlBJCES:LvXA/CHG67Mbsxy1xKXkFhLM41veg0Ss
                                                                                        MD5:53EFB3F9C2734E1219345101C1617F28
                                                                                        SHA1:A4C1DE0BC0764ED8AD8C7B95DFBCB5DC2B04BA9B
                                                                                        SHA-256:99297D3FA8EA1FF3BEF40E59BA93162D18C3C29C5053A2168D1B56AC6FC004F8
                                                                                        SHA-512:18FDA7E9F18344EDB1812464389B0282B57A4242EB06C10FBF841F973504F6C67F366279A08C6BA017A05F4B78FB1D0E4DD334C8530DC0A21F8697682AEB35BC
                                                                                        Malicious:false
                                                                                        Preview:..|\U.?.=..M_4-..0....e..RD...vHR.....dN39g8.L...AQ."T..$>......(>...^...!.B.^5..?.x}. ..?{...3sN.....~........k...Zk...I..^...p...Pz....{6a.... ...M0...$ZA`..4.@.....hE.Z....B..;>.`..K~.zd5V^.Q...iS.9..v...x.........[...R.'~r.i..9UN.S.T9UN.S.T9UN.S.T9U..(.NMg.....d2..g.~.......P).0..X..>...d2..L?'....>...h...>.3.a....]/..!.n.....p.....w)..T....m.(.pf2.L2.`|....?.~.i.KY{.9...."....R.o..;.~...@..[F.|W.S...-./{...K.s..k....`.g.?..d..`.+........v0..f.......f8}-..*(..Qx..wk.w%.;.)F.p..=..l...=.=.Y..[..?...2P.)dK.)....@E[(;Np..y.t..$i....._..|E.3.G...9./+9.m.H...N..&.X.,.....k....&..5FZ...G.k0f3..x...../.3E....p.e..08..lS.nb....i.......za....i..d.:......0K.b...=....<z..."...,.../......`u9.....4..{.n..x...,.O.w..#..w.........E.-..<....k7...f..|.1Z....T*^|.\?..j._i.$..Y+....kl.4........7T..V~~.R.O.K.....+r.)..i.#GnRy@?...C.uO}.... .......E>p.X..[6.......N.7z..[..O6....L,....;..:t.,........._t....n.U.=.....=.....I.n$.....-.=P8.K".|..|.3.K...7.d...=.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):3421
                                                                                        Entropy (8bit):7.883483019218632
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:3HO3BRVrIe3+tQKwYs2YTaOnuAnfPkgajHyrmgP41c8fSj:SJWwV9nuQEDedg+Vj
                                                                                        MD5:499DD93B3C2BCA47D5E80086D3D0A791
                                                                                        SHA1:1E7F2899B7FA41DA1B63A4FF323251A71A3CF5DB
                                                                                        SHA-256:3B3675C388CB76B8DD21386BE0C114C4D21F5B5B3B08E6647FFE07505E6EBC3C
                                                                                        SHA-512:B18C647975735C48F60AFD9D94C28165098CEDDA0671FAA5043714D4569FF7995BBB5341AF8590E470E718648795177D2B78F15FD84EACCB841F90DEEDCA7069
                                                                                        Malicious:false
                                                                                        Preview:..pT.........&..MBU.^.(Z..7.6.!o..Atm.....].&<...kE.E.....|..>..k.[.k.Z.B.Z:.2*5Qhq;..s..M6IS..a..L...s....w..l........+.V.*,@......6.......A..A..A..q..kK.C.!?...e..[.,...9....G.'8U.`..xf....iv..V.oZ|..v`...fo.m...r.U/...w..:wY....H..V...].h.......*Pn.^.r.F....v.=....1..:..E./....C..............v.(.R.v..&G..R.To.x..p.5....V..-.~.....(.Z..B3....W.7_.X...."....2..hF3.`..P..V...4.......X.&..A..hF!V".F.a...B...X....a,......H.o....g1.-\eC%6 .f.#..G..bf...E......$..2...a!j.......R...A..F.o..=.X.-X..*Q..&#F.9(.p.....;....X... ......I..`S...4%.g.D...T.j..#...MS..1!..k.|!O.W.........5T.X...C....`<1.K..O......v&+F.\9...1..l.:...?...m. .8...p..:..B...M...O._..V.....v..l..m.Z.'.azI.....b....Ht.U..N6..c....(...Nl$RV.;i.....b..o.hi..q^w.<6f.l.'...]..k...K4..c"..u.....[b.1..c..`cq.w..].."....a.1keS{.T;.P/......[.l.NC..^W.....!..H..)..,..&nz..j..>8}..V.........y..R.b1&..U......+n+..R\c..DOD6...mX...C.=........9<.h.G.M..v...^d...v.c.....O.gB..WC.[..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):927
                                                                                        Entropy (8bit):7.762746746376827
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:KwUv9kUqyK8Gl67K8aPoV9ZUgfJMzvfa4L9u5MxXfAjaEf1n:EJe8G6neY9ZVJ0HGAy
                                                                                        MD5:2BFD213A0CAB2D43E5C915A9A4DB833C
                                                                                        SHA1:E1846234B867E01833251781EF75E919E622DED2
                                                                                        SHA-256:B6E22DDF40EEA3C64823E0FAC383E4ACAEDCB91909084FFCB565A43EE4660669
                                                                                        SHA-512:4382AA8192D8263E143B8D3A0BB36A4672081EBB5F2B0F23C5B23F23C27A7FFA7AAA38EB4143D8FEACC6D9CBA764E4125B03CA30F25B50A4FE7A16FE0F07C7C9
                                                                                        Malicious:false
                                                                                        Preview:...O.F.....?.<u..NB(.ze.Q"uw.....n.N.b..z[..zl..H..af..8..;...vx.=s"j...$!$f.....5.v...`B.....=c.:M~a.w....t...e..,f^.$Z."%.88$L."`.K...2aILB...f.."..sG.C....84h.....Q..q...KB.R...y.C...g..#.&....z....}MJ....o9.g<.9d.....'.....#.;.....-}.q.q.....W......B.ou..G.R.3..t..Uq.-2d.Y....D.+|.F.,V.}..y...N...:..ODR.z.F.T.5.!.yn..Y...Lq......{..P<a.v..ng.9...Rq`X.f....f..,.2V4s!|..2.-g.o....T...9.V......GBf...e./.Q...k!~#.y.........@u.-.w...\..^..2'.w}..]N..`....a{9VWO.IW...wl.{n...Z..5mS.t"&..5Q.Re...?..S...'.K.FA....y*..2u....i..{8.t......VE..c:.6..T...BW..3.yqv..8.....m.Xu.]...e.L.&...i.f....M./.....i.7.......2\_.U..u.V..Ya...t.\...Z.-g,..i.L...4.!..i~/..e.........(.R.....u#g.g.P..m.f....m.....#.x..F.9.z...6.\..F..rjX9y4.s.....kN......0y.a.j...4.'...)..s.".y.?.KWS !._I...g.&G....uz.1.G.6.1T.c@..u.@[.`.c.=...'...j.=.....'>.....O.7._k.K*)2.....<.+....EV.C..............
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):19566
                                                                                        Entropy (8bit):7.671069520181438
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:uS3UoST+wk8v6GXYvsvje3TC1hNmqH0PyjdwpbJoROK:ueUXb/XPjtmByjyJw1
                                                                                        MD5:5753E70F03387849A49F4343AEE99360
                                                                                        SHA1:7AD356E1902A67A062CF584F01EA8FC83D2E9E61
                                                                                        SHA-256:A9ABCD1C4E575B69BC65C7FDCCAE2A1DD212CF5E69B38E65A3F19FF2CCC020CB
                                                                                        SHA-512:30C03A0346DAD0EDF4E3BA3A7D0D4448DA7DF17DBB996879C176F695806FFACB6723DC5E0A55312B07DEE4CD4AAD7A52B425B697B203DC8748D1BEA3202B5F75
                                                                                        Malicious:false
                                                                                        Preview:...x........$d......u.$!.D..**..".ZMH"....\.j....V.u...*n.....U..+..+..._..9sN...Kn.s..{.~=....{...3gf..;..n...Z."..c.HO...![.g\...........nt}....?.....<n..E"R._.[[E~...R.[u.z..~.05v..Y"u."....8.....".}.!....fI...s....y..Y.s.....l~...|c.K.n..L......#"c.D...}.................Su.l..E~~A....E.k..w_.e=.z....=_....:..9..~|..._.~~%2~......./..&*..5....u.@...L.-.H.4...9GD.N6.|.0S..,.....L.\f...#....$..Y.....YR%.2Pf.L..M.(..(u2G..ti.Y2H..Li.AR*.R,e2H..B.Im[...E...72..5N.I.@.e.nQ$2.....~yZ.L.."3.Fj.ID......#...R%..VD....f~...Q9T..W...Ja..../"..gl.......Q"..Z`*r.m.y#W...R%.2S.d.........)....Sv.I..9=d.y.Li...w...h...%&.5+3e.Y<..I....~..&..O..d]...DT...fV...v..2[..F/.H...)S..o.9..l9Bje..Fi...gD.2e....."r.y.{.d....Hi.Z..%...G.E*S....}.HA...pre.x}.....}...YVs...HA..yY..!....2R?.I/'5'v....t.yb.2\.._.....}.zHa...T....o...(_..uVL'.....-.......j>Vf..y.].c2;]j.Y...fKv..ZUi.Wf.d.a..]..9.....q..t.gW...2C..A...K....:B.^M.nXC.^P.d..9w].d:.r..&GJ....r...Q2J..!2Y&K..%>"
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):916
                                                                                        Entropy (8bit):7.7649897075089145
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Jm7OXh1dg2tJ/AFCNjZ0N1QFNtbe2lYuvS4MH:g7Q1RH/+CZZ0DQBe2WV4MH
                                                                                        MD5:2C1A70C46B87BC08D0F592D25A45FA8A
                                                                                        SHA1:4085419896C9B9C68BBBB89A284A6C72D7D0D76E
                                                                                        SHA-256:D59025D27B62504EED9358F79AB0842A8DCDDC3E971697D670C826178A6B9BD5
                                                                                        SHA-512:DD84971A20DC3E115F734EFBB556CD82FB96F85745B517BA97183050B91C25FC62445D09FB479A753A76D7227E1FE72CFB317DC482394090E1B1EC168D100DCE
                                                                                        Malicious:false
                                                                                        Preview:..[O.F......,.v..;...Ro...H..0.V.K.L.U.F..U.z[...<N.......s...........cJ.....91.)?.E.m<.pP.Dd..I.........[|..{...9Cr..1.Sr..........D\....6Sb"fd.d.)...S\n..[r\v..h..+.....e.88t8C1!&.`..D.'eLV.-.C..sfb...J....)......}^...>G.O..7+.C~...8.7swLX.+...xC.wCT.H2.P...k~..9...^.Q...u......&..._.[...7.3.6.;.?.`.......[...+...a..6....mY/...A......3...8Y...V...M....p.0.8.0$57S.......V,x.$..U.;....c.........Hx.>.%V.e.bF2....,..l.fc.n........k..;.MUb...sR.Q2c.|>.3...}..0$&a..$(.G]..].....,.....u].3.lh.D.'..;.../.t%O..q%6..2.....9...Z4~!3x7..<]..Tv.....m]..L.E....r,_..>.....{.h.^N........k[HOF..).t`.=>}&....(n..s.,g...Tt...}..y%'_....J..\_.v.|..Q....\W..$W..2.h.U...$.].Yd.9t!.u,.;"4[.H2......Bu......L..y.../e....]w..T...u......~...KG..L.o.....3C..yK..wt9 ...K...i..T..W...q...GoC.C..W.@~.....x.:.9. *..,...s.j.M.....M..4.E...Z4...H..'{J.&."....M...h...,>......w%..........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):906
                                                                                        Entropy (8bit):7.73997378063026
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:ogIgclFckSX9i9QlcCmTPnPqLnuX1cUg4:ogIgFBtyocCkfPEnulv
                                                                                        MD5:DA606308DD2F08521DD75053AC86EC64
                                                                                        SHA1:AFBBA5B5F016DBE92F96708950AC07788981FB13
                                                                                        SHA-256:6912AF8CFA446A50A2DC3E7BAD9CC446D808D9AE5E528E15494CE42948606080
                                                                                        SHA-512:628F63D5E6B67B461E55AB2610D23DAC04764050998D71752F5E5705013029E36F18A101002B0EF11701D0E13B35D3246FFFAE0A561AF65F070EC7E2AF792CA2
                                                                                        Malicious:false
                                                                                        Preview:..oo.V....'.;.h.Zi...].0w@...i2..&!M...6.&M..6.....D}.C|..9.....6x.=sfT.#dI..._.N..{T.....1%.V.}.9g.:o...>.........9".......xx$.L..K..).Kb.b.Teq..'Y......j.x.G..<.x....R.B..!.LIHY2$..v....d3.?..|.B..t.....X....N....AJ...S...%MN8..~.../^..w9.O{.....M^..n...ci.....K~....b.D.KLL.....C...R.....2b....&>k\y...&+R&....h.6\.E....H.Z$....t..3.T..n.Z..g.HY.r).'...u..q.......?*...../..=.f.\.....WCf$%..2.........]/..^.57.pw..........&/..6.p.~...S.a.`..Sq6T.M.z.IKR:..$.%6Sa.*R>ck).Y.;.um"...o...n.....=#b.?...{s...`.L..$...0.G...W..T.....P...j...8.Q.D4.c..g.ja.c.......B..,r#x.....T.e....vmo..u..zL.XU.....>.S...=.F._.y...^d.y7.+|;F........."..u.,...L._F.....L..C.B..o4!Z.ir.!G.9.yM=.i.^1..E........].0Y..d_k...6.......Z..X.[?.[6...N.....1#y%..|.,...>_BZ.6KWlW.j2...u.;;;.co;/[.v.odw.....f..>....m}3X.I.0.M........H...i...t...$...r{GUHC.k..Y.a......2...>......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):977
                                                                                        Entropy (8bit):7.764784033848182
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:mys+WJf84T0O9LA/QM5wzoWQKLq40MnZbjI0ZHBYa:mys+WS4T0O9XSwzoSLqwnZbzZhYa
                                                                                        MD5:7851D1D8EBA7AADDDB16A05F066A3310
                                                                                        SHA1:8AF6C926C01CA10EB96125B9F50D2663E6AB9801
                                                                                        SHA-256:DA1B13F359C053691F71136F3C9ECFD8AF5D8D8087F8318DBD7707B5FF1100E2
                                                                                        SHA-512:1B155817626F90A014B679EB6A86201EB6EF2144FFB9CE77CC6C07CA61FC7A89C430F1D20B04C020F4945B436D17ED6142F65B61671562AFA5967659C3B4289C
                                                                                        Malicious:false
                                                                                        Preview:...O.W.....?.<5.....'.....K%A.V!.[{.U.^.]>...z[..f?..^.d.33g....o.O<0#...>.b."....u.Sc..>s&DL..s..3...R..v....@.1.1.Dl.1.:'..k..n...C.k|fBz...."b".Ix.hf8.+.)...84.Q..C...l.......B.6..\.....#....sI......3.P...........\z|..p....{..?y..~.?..!......G>.3N..r.q....s.]..N.|z.,.1E^.%$P.m.!S...DL2...p.Z.t..V|e...{...9Q.F.......B.N....6bis..4..0V.C.....*{.m...7.....>.A..D.....u..U.#<.L.+..,<..ri.S....."..r..Y.0./.9.e..@.,.}.F.."od....e;.........U.<r.h.`.w..1.3.J`g...cj.,.6.y/GR.T=.wnmt....1...r.....t"&N.......SW.........3ZO6.:.LodO..^i..q.G@.9Y.pj.%.VS..1^._...:1....k.T.........(..8.{7.#lc..X...Y..39.hB...4.....>.b.R.f.n...^.q....Y...6....zl'U.p...ugF.V..'..n..V...4..^.f..e......>w....x^..g....\.2.[.T3#...O..b...}_......&Wv#-....#......%o.Ya..\k..V...f-..>.I7...K.C.t.!....i..&.b....{.)..L.}.S.<Mg...[V:.g.D.VW.....nZ....u.......c@.*Mj..S..&......}...eOg}...@..SE=1...'..G.1..R}v'.P-(1..7....x(V.y...[..,.]..........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):62
                                                                                        Entropy (8bit):5.160336940243752
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:fDXi4jlc5D3V9KsEan:LXQdH9zn
                                                                                        MD5:6B361E23510B249514396C4FAAB7FEDA
                                                                                        SHA1:11891648FDB03A9B5DE9F58505BB6CA7EE3B8EB2
                                                                                        SHA-256:096BAAD8EED2AFD8AF13852A7BC206F7364D6242860E2E4CFF44ED7D403CA173
                                                                                        SHA-512:37A4FE378CE4118420ED98E4249C59588498B7451DDCC7B76A69A8FF6D2D34371B355C96F01D4A354BCDBF0515D9DCDFF742A394A8819A34BBAB412B3DD5760B
                                                                                        Malicious:false
                                                                                        Preview:..q+f````d```b``.l=.~..MFn7/..8..`...h4L..............0d......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):41049
                                                                                        Entropy (8bit):7.919784852606388
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:SRHDzwkNWnGi6zeBE1bJWQb35cr6LSveAJSRSD3rpIwxOgRCXFf:IZuSJ5crOSGAJDVxRCB
                                                                                        MD5:36329DE8EC2DBF6D5DC86127920B6F88
                                                                                        SHA1:8B3FD87ED70914EF97D02172C0991CBF4327D2A3
                                                                                        SHA-256:97181F2A8419CD9B6282353E85B3A8994C44983E51028185F8D1D08DCAB6E0E7
                                                                                        SHA-512:F97BCA8F4983E75D7707DD355E7E9823667C3CC87762B22FA740FE133649F3B53F2925C526A0A67C200D75A8F48210AFC30F347F1B23DA74F7B6C31F9A305175
                                                                                        Malicious:false
                                                                                        Preview:.].|.E..O.AHH.!..+^.H.s.!' ."D.(.$@......."..+....+...".7.x...x....x.....W...;....d..1..gRS.....{...s*.s.W.A.....~......t".%c.C.j.U.JW.*]..t...U.JW.*]..t.........>..O...l./......}.%...?.{.%.... !.....r.l?+..e...6...~....x..]Z...@......GE...@.J.*........`..>...L.H...[.........yJd..&..s..a!..O?.......Q_..;...i..../.y.T........\x..Fd.G\..X..^X.P....=..A#.P.....p-.?>..D..P.j.3.l.@..P.? ...G.*P.*...1..|...5.G.......U....G5b..8.!...C.bQ.&_../...|...[M..S...h .....<S..,.A>Qo.|...u.R...0N...$...e.""`s..?....X,.+..HD.3..`.oq...NX..`..........8..Q.J.G9...Lt.....;\.[.N.!=.{7L......"..p..:....D..O%5.k..?....9..(..XHM.F..\.X.....QK.RJRP"l.NN..Ms.....(.R,A..PJ..D8........t.Ua(.|.i..P.".R!..E.S#....Aq...B/.-.1.lI.=\'.)(#..'..P.2^V...o.E..HN..!.Bv.\.0..Pd..~fhi.R~.n.t1...=..^D...L&..3.47W....#.M..b......8..K.[.9fKP.z... ..L+....!(@....@Dw..m=.N........P."T.....9l..P.....!$.*..s..(N[$.......LF>.#.c.....S.$..3..cB0.?c...0......y...z..Y.>vGD/D;.....S......E.z.'
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):856
                                                                                        Entropy (8bit):7.745271639194634
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:HIMLTbXdikdsLersiXKDo1qzyM3EmDI+2J:HDTbNiPi6Do1quzmDn2J
                                                                                        MD5:C135A86068CB84ACD825A01861C6B225
                                                                                        SHA1:67715902BA4879E02C3CADC54A7AA7343BEA64BD
                                                                                        SHA-256:D9A61E0A3F3DD8AD0B5AACE9260078827B522B50195B2491211A679418685894
                                                                                        SHA-512:1F7D4E73BC73DDC14AE52F0EFFFDE742AEA3995205C4E5F51FE68F5979EBBD46C026F7EB64B503EE09CB8E656053EF4C13783B5CDD1BA893B063EB6ECE798769
                                                                                        Malicious:false
                                                                                        Preview:...o....?....{`h.:i..%k.;.....$..?<0.UcG.....m../.6!M.MU.....<..._.vx.'.D.!`AJHB.w.i.C.:5.b&$L.....9g.i..........g..|.f=..."#..88.L."`....LX...0#cG..8|T.)..Iq.I.}.........u.F..C...I.X.......H.......K..zK.@l..k2....x.)..8..<.....x>....!}~.g..m={.....yUsI.....%...g....F.!..........X...u5u........V.S..$.....94-.r.2..Vy...l.,.m....2.e....sQ..1]M..5../f#=.....KD..5><B>..'.a....]..gj.G.M.S.iv...'"..u.F.T.....J..W|.4K..).#....C.M....G9..s..C&5L/l..f.46...[...f.%.Xjf...f.3.).......7;.Z..H,..........oD...zZ.fI$m.e1..ar.mw..{M....3K..7.....+..B7S...>!...YX.T.<..e.}.|....|...q'...<..mz.J...".Z..,.S...V.{Nl...}...~9.D.....O.P........K...P...._^y3.].._...V...........qL.O...M..6....V.U+..f..=cswO.{?.FW..Od....!..(Fy..PW......;..p"MzR.A.....9...G.>.4._.6..}..-...l..7.....K./xGW...x....M..^....V.~..w....Y^...v.;....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):837
                                                                                        Entropy (8bit):7.7417212520589125
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:vI/LuzTgGl/rVoBjLrXe5N8FE6Pt3cv4JDhQ:A6z0rhDejCEo3cgA
                                                                                        MD5:71C250ED750C0B959A2DD25A2C5875AF
                                                                                        SHA1:530939C8FB10F09C563ECA4F9FE5C505BF55A40F
                                                                                        SHA-256:02A46297582C4463DF210E9CB42314A4EF8C687D3DBA8758AB141D169382D50B
                                                                                        SHA-512:DE224F58B72513B9F23DF2F1E03B63BE0CDD182DFA1F0F82A3BD954E7F88371C472DB254B5C6F168085A5D1A8EA6B0690120A5718A32991D237519BB7E58656C
                                                                                        Malicious:false
                                                                                        Preview:...o.V.....?XH+u..C.]U...r.EZ..E.J.P0.Zc#..oW3>a.K^..9s.o..3......,.x.%".#$./j48.N....)!3<...:b..g4.H.O8../4.2!.;..9 V.G..V\bc.3....Z...cJDHL..s...f.Qg.l....N...s....6..\3g..h..e.GLB.. ..0'.M...LY../...i............7\..7Z\q.g.{.k....s..f.+..6...#...>.Y\#.tp..-p=.[..1#..1....+f..=.r8.]~..eA..{..3...Yh.S..8A3.'..).Xx.Ti-.$<*....+...........?..O.a..C..W\..../x,T.....<|&...kX.{eQ.%..<..&Uo..J..y........h.D$t..@@[..(zO.8.M......W..t.....y.|E3k..4.l.[.m>f.\..o.5.2.R..v6A..h=B|....:,.T.R3...q..E.R........:...T..yQ..UU.E..`..gO U'...9....&....r...k."....U..2_...z.O#..gE..sc.TA..>.=.....i..(w|..naf.....!W..^..UYL.l..~RO....e.8.n...iP....y ....e9..;o.7..Q,{......r.2....^...L/..X{@..L.o.>[.^.n.._lO.O..u8.yV.t..r&.M.U..Z.MZL.{.X\...Lrp^.;.Y..2|.........1..`.....v&..g.s=.k2...g.xZ... ]KyK'f.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1031
                                                                                        Entropy (8bit):7.807331030315358
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:xRU78MCsRl72kInxcJfBBemp8yt8VuxcONvqoe4ZjRC:xRUIdqRaWBBedVihvP7jc
                                                                                        MD5:C996D25A2885100E72E86675F25A9316
                                                                                        SHA1:90CD498702926B362E743010D2BDC653EADD5205
                                                                                        SHA-256:F9F0E269A694E0E612CC2D37A98E31B237F5B91F8B103BF00F7C80F675B09817
                                                                                        SHA-512:E5CF17BC46B17E41B2AF89900AE716C2A2D46BF708882BD2256D6BB69085FCFD6FAE26B9C774D33DAF73BCC2CA1EE1972F34FE827B2DA59256093831DCD35594
                                                                                        Malicious:false
                                                                                        Preview:.mo.V....'.;Xh}.4b..jk.[Z.)I3H.M!/(6.Uc#..........T.............-.p...9..).1.G.h.O.....#b\."|.....i..op...hq../X.rD*.ddLy..M.[<&".....1)1c2.....;...sG............f.d.sM.ba...O@JF.Lg.%bL\....x.......<.V=O.Ip..6]...C>..C..<?Y...ky.S.yG.;......6W....2.rF.L....<.-O..tT5z..d<a@Z8......$.....x....ASG..c9.+ztq.pV...?JUW.*./L..2...7b...f&.Ot.G.%...../eU|...Yb..............]U."..^8%f$gE.k....R.....}A..K..EgS..Z.1#.T...q.H./..|..3$.\?..i<L.r~....nF).LpV3..`G...BaA_:<!..OD..:e.} .8..'O3.kl..A1k*.'.E...w.-.=&ZV.X6oM.{=).x|I...S.V...K^r..m.Q.r.P..GW..B8..K. &..\...'.>.8..N<.j..C.S.h.Bp>.^..yQe.#.>+.|7.r.....f>...I&K.w,s...&.U..i....:&k6I...]^.....p.....6.<.O....Y(..1..$.y...._Mc_3.(......PuOSwO...q;..g.ie[..8...5..G..T..zJ...U6oW[...1,x..IGgo.U#...Y...+...2'..]........_n....X.u.].B....Q7.....j...k.`..y.Q......9.}.X~.w\.:.{...-..e........7X2.].....{.....+n.Ybg..3...5.tg2&....g......Z?qZ.%..~..{...&...>..W..{.'._g...z.W..v...$..;*.T......a..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):805
                                                                                        Entropy (8bit):7.759858810901354
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:lBkFVpq1EDLB2asRPsy14ArI2kpQ93qA1g:3kFVpyit/y14WI2krA1g
                                                                                        MD5:7B54AFB12B6755FB2ABE11F2AD576F3B
                                                                                        SHA1:A2FD25E4139A2FA22265F03A2328333C0E40F5EF
                                                                                        SHA-256:1E57CAF847792653FD110578E9A7561A9AF8AB7E0C7893645269CC000F7A9FB4
                                                                                        SHA-512:0A6DB7C52543D4773FE65AB638B48FB7BEB6CF0E4718F6EA5FC4DF404C4EF677DD39D110B6A415F317C1308A91E4CDA8E37476017466CABB4ACF7AE85E57912A
                                                                                        Malicious:false
                                                                                        Preview:..Ko.V....J.......B.$...$HM.A..R6..b....<T....{....l..g..93.....w.X..$! &..*.8....O.....3y...WT.qJ.K\..;Z<...'.......))...I...\.O..0fILB...A.c.&..b.H........-.)6.A..\,,Z.......#5.....o.j..>cV,%..=|.V._.....9?.........|+y>.w...>0z6.G..p.-p..S..g.%R$U.Nm?Q.......b...l..?s...68c..#$)TR.....>F|...D%..!...Lp....4..gS.E1......C\n.....v.W<.B<...4.y.lUvI]Y..s.5.nzV.'=P~.tz$Z_.2`......q .....k......kb..!..yfQ.D.n..N..:r.m.........l.T.?..{bB...\..d.}~..M0....ah...V5_.....L.]b.\.KMr.~R..l.....j.o.m^.....R..NT29E.|.EQS....+..;.N./..\.eve."...'..}.y...k.......tL..ss"..}...<._....v.N..l..r.....|aW...E.`..]{....i.P....J.u..{@_.Z+F)....#..Wjm.m..YU...M..-......=p...vw.Z..oN..K........Xo.97.....;..N..5c...)W8..O..}..Q.!wu.t...]..i....s8.G.&..>..|..SYd...4{.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:DOS executable (COM, 0x8C-variant)
                                                                                        Category:dropped
                                                                                        Size (bytes):197
                                                                                        Entropy (8bit):6.982259433581701
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:EBWlyWTM8RDsrOGwnpOZ//U/1nzw+2Paa:E8MWT3Duxwp4z7
                                                                                        MD5:6474A6EB90B8B234428EB08759D61392
                                                                                        SHA1:CAEA0FA5B037863755730ABBD7EF57E408D670E9
                                                                                        SHA-256:C07140A31E59BA08FB568FEAB83F0979D9B88204C8959DB9785C4BAD8F7B5E78
                                                                                        SHA-512:FEB7080139E12F716FE34DC4A69DE6DECCF107986EC48455685850B1C9F69569BE97A1CB1A31057E278EAA2376C1E1FF1C39626A51E02872B7915E359A472AEF
                                                                                        Malicious:false
                                                                                        Preview:..J.P..._ttq.\.....X.J'.M......].|.g..Y.>H$A.7.......Yv0........}v..w..m._=....p.....^..>.a..3.%Im*..I%...,.Dk;..Z4..F.kK.R.C.T.f.........w..A...R...V....J....c.Nnbl"7v.p+.....u.}.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):707
                                                                                        Entropy (8bit):7.6080149250548725
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:nzVjS36YJEqgyWty4zMZyGWOZbpu2drGxJkHDa9NxoozQiSyKmSzZtdjPDoA:nzVe36YJEqygJZyqu2UxJPjQiLs1thD/
                                                                                        MD5:1F25C0B6D7CA6723834D3AA58C5AFF88
                                                                                        SHA1:1D56D5BE20B1EDCB309454FDDA2A98CFE1CF4CCE
                                                                                        SHA-256:DB1B689B7F42AE5EE4872A1F202F394CD96B95424A603167A9E6F366D765337A
                                                                                        SHA-512:D0BDE5C4A0D9F51DD3FA87172FE118526DD03BF486C5EF294E96A4588FE9D42C4C8C15B8873BB2ECCE20F926661E11F93E9F894C747353BE9323CD69ECE351B1
                                                                                        Malicious:false
                                                                                        Preview:...O.A...n..D.d...$.....z1i..X.R[....f.CY.Kw.r.4.].p.?A.^5.<.]..-.....I ;;;...lxK.;E[I~..8B..$I(%.9'.PB.,..$..#mJ&..../..7Ii..5....5.........N...cy)..Vio.n....ql.[....zV..C.g7*f.j.Bi.|.....p.J..x.L.%*.1=..i..Q..+".z+.N.h3.?..^*.,....[.0....O.L>n..(../.N..2...........G....2.4z'3L_]...%..r..5..h..z...u^(U.-.._T...].m.f.]..J.*/..lSx..u..E..$_+V....9..|.X^....p.u..n.......y......8..ho'..p....]......W....|d....+/%.f....3....2..P.8>...3:.p{....H.2}q....Y8R..'6..?..V.....J...9..?...^n.%.."%....5m%-.U.m...5....d....3.~.o.l.......*..[.^...+.....xv..`......u.-.p..Z.....Z....9a....>)....\)i-G..hsZ...c..T.......'....0-P.......?............0UP.......?....A.....>......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1854
                                                                                        Entropy (8bit):7.65149364260404
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:JFe33qSVv/5M48Atm7V163uMjzSxSK31+34ix:Le33qA5Ptor63XXSxSaDix
                                                                                        MD5:5B19236B15AF04E7D65E1D8A4B20AA0B
                                                                                        SHA1:F787B473D259140BD849FDF7C273D220DBA6B496
                                                                                        SHA-256:53EB7A6DC0B2631CF718E127F58DA81663ADB314FEAFD8E624FD0072F76B9A6F
                                                                                        SHA-512:C8D579CB920E2C489102978F57DF26B5235117CF99F13B08C3C16E24E907B0FBC3E7A3FD732C3F4A1DFFB2D0554EB35D8CB38F91FAC5EEA8DB8057C48D0290FF
                                                                                        Malicious:false
                                                                                        Preview:..ml[W....vl7u.J.Z....[.M.h..`.<u......./q.....dM..L.....<.6......`.....HH}1..A.Jh......U:$4....v.6C]./~.*.........../N...yV...O..5c..9Z....h........\...T.L.....w............9r~.C.W..}....&Q{<.........m1..'...?s.....s^..=...?...y4.S.........).....\...;..@..\u...Bz...{d....o~}..0.....W&.zne.k.<Z./>5.D.....W.........<....l....v...q...<%.......O..Yb."%*@.....,0.mt.M..f.3K..].R`.y.T(3..]LPf.n.R.D7.......J7.....W.W.....[y4....`..~.Z}/p....'..g.........a2..|...1K..d...q......E.M........p#Vr-..:@.p...I9s......"9....`.`B..H............T.cnX.2%s].M....6...8..<E;.3.g;...i..Q{/..!.9.......].....m..Q.3.9R..R_9..2.A...(e...g.l....0p....S...`c..<yr..M..1....[....`.%.$.yi......h."o.lfR...I.6sy.. |......m..L..........d....lY..;n....l.v.......].E...K.j.2,".~...%;..y.i.a*..K.l....y*T..&I&Li5....$.e..6.@&E2..t...Gs-.2C...(S....Z.V........e.N..V...F...p.Q.b.]d.O?..f.C...4..v%.q.8.b..S$.<5...T.9..[......r...x..KF..l.sv..\..t.6..?....$[I.A.m.I..$m...N.^<.i..x..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):864
                                                                                        Entropy (8bit):7.797808844909576
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:zWX0Wwvrqbcz5N2LiHYk07ZZ40/g4tjzJAinxkrdPDcsjwKgiWHq2J87WaNc:owzqT+HD0NK0/gC+rdbXjwZKa87a
                                                                                        MD5:7845BBCD22D6839E261B099F4F580F5B
                                                                                        SHA1:37B31A79E4F53110EAEF77919241BD8EF39595EB
                                                                                        SHA-256:78B2706365B3F8C3553D27299B344CD792CCA548D074CB77C4F0F4BFDD8DAD88
                                                                                        SHA-512:32C9D0AA9159ABF6936182D4FA443F74C24B70A23CC8E19A178F53267A706709814DEB929E102EA9CFE9FE0D51FB6A828E7394447DB527B62B69B64BE3DD81BA
                                                                                        Malicious:false
                                                                                        Preview:._h[U..?..g....tE.....$.5..K...5YC..&....6.,1..R,C.....A....S.P.p.........:.....{....f..>...{8'....}..{.9...\...%.].......#..s#...w.....w....?:X...N....U.B..7....}....`4...../..PZ. 58..`.P....U\>ux..>1...X.4...=....J.<U4J(.(PD.@.M. .l.....S..F.x.....!.. ~...Q[\3.v.}....!?l...kk.C.3..q.W3z':IR`X.......Z..cG..C..]...q.....>v.#..8..2..H*.......T.b.X.e..*T(J^...e.H.....[..Y.....W.......P.i.lep.{......E.&.{.1...K..k.~..X...z...m..T...j%%V(...{7...p.l.GLU.S.T*..f........Q0.qP8.N.8^..7m.w.T...e.MJ....O...y.?..~w......Qi...\C.3............1.%......Z..mP..~r.....;O._8q.e1.i^..=..n...G.......].h5......o'.-o~.]..>...?...6../..t*.........../=._5.{D.u.&.9.^......Ay.1N.....%+.......).wY....SB\|J....JL....;\...%mb....Eb.X{.xdO.d"...Z..N....3...H.....d.l.l..>......*.w.a.[[k..mt.......K{...........-....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1206
                                                                                        Entropy (8bit):7.829254612005312
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:P0fliSa+htNoyT6nORCwphkt9n3isKqjWQ6lBxxEXLGV6yV:PCY+EOQiC3Fuzi7GVt
                                                                                        MD5:CAB4A8BF81460B2F170A90E7684983E9
                                                                                        SHA1:C8550ECF471AFC0F7C8786860AD335CB8461D904
                                                                                        SHA-256:BEE0CAD86D24E9CABCB61BE084F0538A579F359769975F70334C7C2C465C3071
                                                                                        SHA-512:E04C96978C572DBDAA6845E959961C62C37DCD0E064189D5ED198AA3AA11D1040F9D959DDEFD35AA1DB3B5D863BA536AFAE0F726060175349F099BD875242E91
                                                                                        Malicious:false
                                                                                        Preview:..n.F.....}..h..2%.J.Xa...,......Y.e5.)....}.....!%[...&Vf........+.xX\.2'dB....(.M.-,\|.....3..>=.)P..[...G~.J..!_..e.P.........!.LEz.)......8#b[<N....#....)S...6E...a.i.[...E...c&.D..........dc..<8:.U.....e......+Q........5.<...{..{..l.y.?..>o..Z.o.k .C\.~.).xD.k..J....G....S.X.`J........_..Tm.di/&...".5.o.....^L..<%U..X...*.&.>..8..)7.....pLC:R.:......(..<&2..F.P.9U....Sc?`n..HT.#Tl.<.\dy...#.`s..P<)6J...D.Z|/.Y0.....d.@..;.CV.Dd/.d......b.|.M..@.A.+..*../..%.q..........Fv....D.=..JW.{..?L....g.)..d.+{.....]O....U\.p@."]mo....'.x"?..my.T~}=;..2=C...@z..iO.>...#.IEU^..0.....f....%..`H...o..B...[.O....N..0VS.z(o.OMl+......_#.9..B.q-..Y..R...>7.7.....{X.2&..0h...._>o...V.It..v.d....U.........F2..fK.U..5..B..WcT..b.1c..d...K.......2.J..]U.X.3....}*...iP..F.....H3..^..."[..Z.vN.#..%...n&....dne......`.+.@w.SR.E........z....9E....}5.M..G........(.].................K7........k.....&/a....3..=...r......p..ZR.d.V....I.}.r..RWWv..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):818
                                                                                        Entropy (8bit):7.704974724758209
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:w7HOv6Pnp7tm4ya+LA90M8nHEnFG6z+et4mx6n:8U4yawnnH6/U
                                                                                        MD5:5FF6AD42FEE154ED2628F19DCE73D805
                                                                                        SHA1:8C5595C136A02D628E99CEE925877994E711DF45
                                                                                        SHA-256:92A007BB34EFF3FA13F0117FB3966C5C7E3B05ADEE5073A7D78B36DD43D42E17
                                                                                        SHA-512:9AAECDDF5208D3B2ADADE1D761E95E0359BE1379059ABC13C3379332ECF5C42AE6B210EB7B568BB8360CBDA25249B3E018ED3A9A3F5A67FFB389A2739D12C0B4
                                                                                        Malicious:false
                                                                                        Preview:..[o.F......,.H.R7&..6.[ l....(........a../.Vs<&..)...6.s.....?.....3...P,......g.R..."dH.....|}..7>p.'J|..G~.F..1....!..OIH......!S.3.>e....1.c.N....g.:"....e...K....&.$.s.`qp..A1.'&a...D.&dL..M.(.,Y....(A...I.X.q...Q.........r....S....(..!...x.o..e%1..v..H8.O.;.R.O.9..3.Z..*^P.,.....1.Y.05..........UZ..j...X..@.6.}n6...c.{..%.d..l.4...kW...u.{.@./...(6e.|F2..D..,..e#.F,L.f.GW.....yn..KlZ.$..%...q..D.B...........L>l.b|....};K)3$.g.....jh.@...F..n3...)..}..cl<).q...B..\4~'2x....n.o.p]..e....b.1...>3....l.qO.O\.{.h...$....h..3....2..L...6.B.R.-.g.|.."...Z..n*V.N.:.k..x2.K.j...2xu_.u.%iO.~qe..@..X:iD.l.#.l.._...h..............}...07KQn[....g}.i.[..p....s......(wD.-z..L.{......w.@&..3.)sN.&u.TiqF.s>..u..g.?....]5.........D......e.)..L..z...V...{...igk.O.C..M..9J7........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):878
                                                                                        Entropy (8bit):7.750018278129206
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:XIKpUCrE3eWx/3qJDJwKR0yGTVK0Pecps0iI39ynlm+L221GIElQ2hNQTmWF:YKCBT3qPzuJPdvP34lm+6NnQGq
                                                                                        MD5:E579E78A508B927AED334254F73BD4A2
                                                                                        SHA1:C50D5A95CBABD3B76154881689BBAA46812F91DE
                                                                                        SHA-256:697FD0418F7616BAE73F47BA0A43B7B0A04F9767AD6CA1A25C5366D604FE71BA
                                                                                        SHA-512:E9B25114BC6F503D82B46867330C0DD96E2B46048C88321CC47B0B669B9873175235A1195A6FE5F90F956611DFA0A9F9DB283CDFF9AD5C81C353A2E71378A051
                                                                                        Malicious:false
                                                                                        Preview:..mo.V....'.; .J.4bCxL.;.$..*Q.=H.a..k.F...}.m....5..*o..9..|....O..<. ..'|V$..D.D.2g..)..1%.# b...C.)Q.N..8|.w..2!.O..rD"....,..."a.#>..>cA...1.13R........#.3...ll.X.T...b.j.E.K..m......bB.3t.....f...upt..X{..7.g..D.L._.T....p....n........%.\......>.w.....2.}..-Fu.D..MlJTh...N..5.T).I.s.lP.NK.U..h+5...S.E].W..$T.I.wR....d,.)>.?.yC..P.....7...*.1.K.)....%...6.]...kR.uT....M..|]63.Z1l..%?f4#.pq....c~5.Q...2.=SZ.d...d*.76..L.....^bV<."......S ..|...-.p..F.\....1..*..5.m<.&....i..-.sa:.c.OL.....!..B.efe......d.Ju.{..'=......KW...#.+.I...d.0.|=Y.b#.......!....eX.o.h..o.r^..>i..L..>..x..!6.m.....V....mY..L....P.,%zWNc.H./.^6Vm..D9.=.E;../.qh#.-......]..t.....97w..../,e...m.u.j.w1..9......jk....0.....[.'=.}.U.~..o...+_.Q..V.ms..,C.a..o%..7..O._a.h/..)..?37z..........K.sZ...S.......D.+.".b...A.kj...K....y..n..3;.w.....=.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):891
                                                                                        Entropy (8bit):7.762582758700781
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:CelWB4IQu8rwGCLcdefeRrkE7nRDUyiintn1:ZrH/LRdhkENDUyi41
                                                                                        MD5:120FC35E42C98937C3F0A3CF3AEA0636
                                                                                        SHA1:988E5C1DEDCEB5D3E464984A13D2E6097C77C5BF
                                                                                        SHA-256:ED6038EC790A4BDF15600CEF8F79916DB2CC20D15E30333E8E46A8634B68CE20
                                                                                        SHA-512:8895B11103D04372ADB88F1BA8BD44009AFBF4B0AB529375CDCE92F9F5B19CE3586C027E310EB0E0650FFACE99AA096046037B17BD9A1428DE318A063326F624
                                                                                        Malicious:false
                                                                                        Preview:..kO.V....'.;d.*...!.. s...F*m......8../Ql.h.W...........y.........y.Wb"Z\.."#$%....M.6-..|Rf.$,...)'l..>m.b.=..g.G._..{bQ{M...%99K.....$ .K....H.H...-hb,n....2,.t...C.Kts,r..mp.h...!.9+<r.uL.. ..].|.X..[...V._....f.!.^3..#N..........~7g.q........L.U.h.....k~......bY1.....].\..O.;%....\.......:..a,.+c.pE...rX..K._.K.;...D.3..<..s....Nk..|..~..-`.`".7..c....W...t......g".......j..eZ......7..m.bc.J&Q..a...[....&..D.....r..'@.l.9X.s(.y.w..W&..1s>.....`...l..S`..[lT.^M..h.Fj.>..f.e.#.<.$.J.Z...uO.".n."1...bOd.dLH...o... ....@.....J.7..'.A..........W....({..d....r&?J.i...~.G.\..0.F^...1.jw=/.u....2.J..?..i.<.{..o.P..f.....{...`....2K.rM...9..U>..Uy...1.A=...&=...Y.....s.....r/..C.......lV..gzS.<..b..;n.....e.u...Z.).....a.hq,o*....h.3...:8.X22.....{.........[......=N.:F....8....H.U.u.C...6}~.3...0e.g>H.._.".VA......[W.]}.3...6......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1148
                                                                                        Entropy (8bit):7.801548690467053
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:rS5baHgFe6S9ClBRWhKoRzolqMD7ONmo7p+piN/NsDb2Pa4WSmp:eKgFe6SABIwo5eqoo7p+piBYNJ
                                                                                        MD5:120FA52A48B10A46C0520025E19A1154
                                                                                        SHA1:C2F4856B6C30410A6203CE9442DDB2725A771B6E
                                                                                        SHA-256:73D3EEDA77CC91DD3BE9A1728425990A561F0F6B1FAD65EC0466A48022E9B084
                                                                                        SHA-512:919C6720EE8D82924022B0AFAB94BBDD5E6163E906EFDEA8F9F9458ABBA015BA132C0E3C5A8EBAD384562FB202E1F7E00D9D0B2934DC6CD31312F30F56B60098
                                                                                        Malicious:false
                                                                                        Preview:.[lT......... -c.Z.....t..qn.&..X.Q.`...2....B..<.Q..D;.../.c....1X/.>H.A#..Dkj.X.......N..i1D./9...^.[.^.kzO....Xe?9..b..K......YP.....i.uz..*\I..S..%.....y.P..'........0Q...[....L..."..{.^....3....g.Y..1B.E.l>F.u.W..f4...I...g4_@..G..h..J(.P.3...A.V.8....j....\7.Z ..3..(...Y.+.[.9.\...M......j...N`.....X.,...5.....:.^..s&s?.......u..3O}>.g.0.N...7..b..g.......p~Mo...Y.};..../.X.......s.>.Y..O..../.."~=..E_].&N..T)Ob.(Oau..-.*?....6.MD..[.c...P$.-.k.M..........I=.....`\;..(?4.......?6X.../..........IJ.....vI}....#...X...^..I&......|.........3=3}.>..;..?.a.{Ey$....g.......}u}..F.W.....hkl.D..<d.@.}".4....z.@[..u.-;.|.~Q....?9{Ue.....?\............s.Q........._U..]u'.]W.K..6........:..c{$.........8...o...E..g.//..W.6V|..t.w..!.V.._.......t.K?mD?......U......V.CDH....9...q.?".=.F..G...7&...........#}...o.....y.ke.G.$...[...n.kD...2}..>...G........mD...(..he......;alx.b.....X..;.n\X.`...^y..I.;..7........_-..dTk..Lu6O..2-*..F.....dj..M1..;
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):34825
                                                                                        Entropy (8bit):7.883034681138261
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:J0aNgfst2rixy9i1r6BCP4ccQdfT6by/463Q9A2:rNgfsIriV1uBA4c/fTyyKZ
                                                                                        MD5:3FA2BD89F028C081A5A9E5772C66CAAD
                                                                                        SHA1:90B4D8AAE80175293CB2C7E8F1B676924E8D428E
                                                                                        SHA-256:E00C47BAC93CC20E3F612DF9EBAACB2C8BA1BEEC1B683913DB8EC0ED4F9E4C00
                                                                                        SHA-512:8ADD189D211159C6BEF80DE657D82AF0507FE3366109BBDE540546ACD1FFE2985073AF2B0BC2E0DB086D8A87B83A673EE60708EE9FC98BDDF797AC84D7C7091B
                                                                                        Malicious:false
                                                                                        Preview:..x.E.....CB.n.# (....H@ !....$..b.Dr..p(."....,*...x....x.*.'............TuU.2.fzb..=.j.....z?.VuuuURq~rQq...d?O)...T8..?4.F..F.%..v...&7..Mnr....&7..Mnr..[Rq~Ba.,..}T..../$...o.....c...|......o.....X..~...;.........n/.pi?.....O..c.v.......N...N.1J......4.Hv..<.C....J7..@.................#......_..L.5>.O. .....=...wr...(h.<.}.<2.<...3.....C.b..t...P,wj_.l.Z.!.5.C)..,.....`?...(E%.?%...B..1.}....A!.P.,T".%(B.*P.J.!.U.@..P...."../.!......D..".>|e..T...C.,...A%.hD@....*(zl...4z....<Z...H.0.Y..Xd..y.......?].....g.A..v.;..`.;.dV.!.F!..E$..r.2....xT#..(B>.h.H..9.R..p9....H...&..P.R...t*@W....~He.SL..9HEg....I..Z...$..0V...xW....KsA.R....z..]7. .s0.e.@...j...9.........rK.2QD.4...C..(.g.)E.....7P.......P....K...BnO@.M2I...j.?.IZ.....x...a.4.HJx.N'.Mf....G<r..-U.......b.D...Bi....drR ....D0..[Z"..4..B:RH:v..$-.{[2fs..JT....v.k%...u#..,oy......P..0.\....(D.JQZOJ...RW7......iF...&N++....D$!.c..qHG8.1.I.D$21.$.G.V......+X......S]..J..%...8.A...DkZ.8.?....p..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):772
                                                                                        Entropy (8bit):7.688970944628596
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Daz5A8CYrp2GLn/xgiect99QAXlRtOuixy:DM5lNjxgiZxDXluxy
                                                                                        MD5:1EF30B5F1A57316FE9752385989DC394
                                                                                        SHA1:2F5E202EA99DA7524CC1A2D190C860CE27068619
                                                                                        SHA-256:3BEAF28D97606423D9833AAE789F538AE6304F55A5C4F776647CA3F9C0CBA3C0
                                                                                        SHA-512:5A95403EF3709DD8EFC84CBDC77B3AAEA2DD3A58E10406328C63D3E06CA2724F7690402C5C9A9A13E9FE0F1B042E1E1D9737F8B9DF3FC09929267731104A682A
                                                                                        Malicious:false
                                                                                        Preview:...O.f.....?xyZ........I.i.(.uS.8.....i..6}......0....{........3.,n.X......-:....""eD.....^pN.6..h.......sBr....)..((.......WD.......2r2&...q..P.d.c.....6....-.)*.V....e@.....!E.a....Jl.?$b.........{NA....w..3>G..c@...|....V....!.......u^....q..5...\..cU......c.,N4..w..I.@\n..0.G._W.......2..$.k...X.+..?[..2...X2.......f.6{b..c.....A.B...Y...R..5S.....L.D.4,.g,.=&.R$...h...k...d....,..k...'....Wn~..~dI"m...T1..y..32.....}....S"n...*u.....5.N..j.......O{..:.&.........?i.....uV.......Vs.........Vg..)1..l..G.m.y...9..*...Os47....iuR5...X...W...>5.2....a...9...kv9..!..f....y..l...=.....F....T.F.3.U._.t..t./9yu.........[.......DOo..P..7.....@..p..ou... .f!..?.E.>..|y....m.z.~.*.+u......k_~+.U...._.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):761
                                                                                        Entropy (8bit):7.721153823224374
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:NAFX9OOPINHUGcWi05cMMnwOz9NVNadNto05k9TQRD4fTDtjTiPqmRfqf6V6FG3:NC9OQOHUGcWh8RNnadLo029TQRkfTp3m
                                                                                        MD5:174B632CDC9D2345FAF0F259F6298A2C
                                                                                        SHA1:DB09117B514B2C22E982A41E4E900A8EE58CFBE7
                                                                                        SHA-256:B1C657151A618222737B94E96E73095651ADEDF9AB9ED57EFE107AFDBC3D78C7
                                                                                        SHA-512:7BAA33EA94EE392B6D33D957F17C341453BE2F4BBC67160A448BF04D2245C1DF8EE2CC6F2817C3C38A499B929F09E4FF8705C833FE138D14F7EC43B02D13B9E3
                                                                                        Malicious:false
                                                                                        Preview:..Ko.L....'}...Fj....W...."5...n.`....6!.._o.9.R.N(d..23........g<0.'.=.3"<B.>..D..<9\........m.[.(P.<gT....p.C..9m9 ..111S>`a..g..D..L..3#$"dHLQ<N.X...!.",....`aS.....X{.k,9rTh.2.#"f.C.#l.0$\.M.;........=:,.B.&$$f.....>ez.2.....>w...a.L...".||.S.....`....j...2{et.Fg"0..q%.3<..L........q.6M.\e..7..6a.......uh.P..Z.[E..;.D..Y.......K.D.Q>..._J..q..U:....)H......=-k"...b.9..u..d.dc..o.dZ.#.>#.....@,5.<.bC.<............C..5.m..izm.....W..j....[S..9..:....c.y .%.E./..J......5.....C[.U.....%...sG.{.<..8L.^.o"h.p.Qef.o.3.....3..\.j[XZU.N:..$.].]\.=...x....t...Hn.....t.^f!].....X..69i.........TY?.....G+D-J.h..m..].'u....1.o...q_......|)...[...hL."X..Ho./..H...4..s.9e.U;`_6@A...l..N.A..J...1'.bsB...B.~...8.w.:..:_./.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):125
                                                                                        Entropy (8bit):6.575745184644791
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:ldyKLYNaShRsIIOoVL3N4HzjRKwCBMQjBmywV6kpn:2KA3sOTa3BF8pn
                                                                                        MD5:BECC0134EC2F1770DBEA48476F804BB9
                                                                                        SHA1:036632B1908E528A63EBD8EDFA7F848897777D38
                                                                                        SHA-256:A23F54F2CBBF62A228070D7ED2C24604E161DC591A0B9010DA2B28367F77ACF0
                                                                                        SHA-512:6064DDE57399BCB3D79B32A9B0612AE4A39939D66056D840B6CD77CF77AB9E71CF6E88EA6386E7D53EBEF0421EE7857115084E50294964F2F27477A88806AE40
                                                                                        Malicious:false
                                                                                        Preview:l.1..0...cx..6I{...HQ+A7.....1..........l!<..3......k...O...`.........G...Bi.c.R..aG.b.u..h.2R=...X..I...F..#.E>S......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):384
                                                                                        Entropy (8bit):7.415107937049122
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:0LzFzQK7Eg9A9pzl5gbKAzIeHP85MSnqm2GxLCkKdQkmrzWauWTZISFa:yEkA9p0bfP85Nn7a3dKwWuN
                                                                                        MD5:D73260104EFFE7DD9EEFAE00DE3621B9
                                                                                        SHA1:2953D3F1FF0E3F798366DFF728462332C7848C72
                                                                                        SHA-256:A0917D2D724377B79E5C09D887578F14F2E0E882B041534D692713967C231B09
                                                                                        SHA-512:DCA954E20B5F4B5583D2315EDA751C71D48527B461657A456CBB9E1FDDCA2143EE351BF38FDC13C793F88D8AFBE6C6173F93FC357AB3FE21176C4F787746BE30
                                                                                        Malicious:false
                                                                                        Preview:....A......(...B...l.j#q5Xh....&1FC..v.."."D. .......AL....`#V.wW...1.r..w..0.f.....wt@..Yc...4.8...T..8......!>...t..F..6....J...S...\.M.!p.4_..Z?.....v..r_...1.?.wC..._......2..s1......_.W..I..^Z...f.....=...-...i=IZvq.xQp\.|.v.S..v.).7.r.l..XE.\.}..0.....&In.G..Wm.......^.o.p..D..C.<....8m...r..-.h..yo..;.k.q..........?U.......B.!..B.!..B.!..b_l.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):715
                                                                                        Entropy (8bit):7.441906018326437
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:w4fIoF4Yi8WyqzclkD+GVwITFCtdDzvyn/e6PaHjGJ3nlgi8w9u1YhnqVSvlsUB2:wKIyqwitwIqdDzvyenHIXlzyYxIgvt05
                                                                                        MD5:DD790851F6730C11E34BB8783C5739B7
                                                                                        SHA1:3F1D2B266B44D84082E011BD04CC020A7C8F7B5D
                                                                                        SHA-256:5D15FF421089E2C13B367C517932BCAD59BD94002C6FF4808754FC171A2AB2C8
                                                                                        SHA-512:DC4E603F8A3D6F19CCB979A29A43E58A09077B62EBF551A7179E79065EF846CE800776352A073363CA6C0D4B40AA0673BAFED1903C1F216AB5536D03C8C7A3CF
                                                                                        Malicious:false
                                                                                        Preview:..Mo.D....[.l...a.4{k. Ep.K.Y(.%O.JH#.3.&q.'.8...........;JHIsH..........L.W..d.n...-.t....x$,K|-...$...-..uo.b%.....+.........T6.?...N....w......`.].o4..j.WC=.&*Jc.G.PMBs.&...I..Mn...{...O[..P(..~+{....9I........].yV...G....q...a.x<.o._...*..d~.6L.........o....|...i..Y.6..q.4~...+.V._\.}..._..eP<.......l.W......H2.fw........t.>..q.|_.%...7.R.._.9~.o...S.i..B.nS..uV7=Vb...S-....o..JR.^......$u3..n.......j.o....ks...*.L.....=....*y$..|.z"..N..o.".i:\\...W:U...M.Lj.|.g.....E.......a...e.!?..w.......*..g.p.5..f.E..7....<....e.+.A+h..g..l.GE/z.....p....?.......,..*.D.]Q%......G<....i.'c.......n......^qKO..?...?...............}.........8......`.q..................o.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):801
                                                                                        Entropy (8bit):7.739201371367761
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:j4lIDSZt8GFhSxPmNx82r+UWKNAcbLHQa6q0HC43N9m0X1wjHK21oTxOuuovGIP3:UZKghQu0HEVLwVBWqkomk9dE6
                                                                                        MD5:4C2A424ACA4F9AF73B770CE3D9B11F0E
                                                                                        SHA1:45D141779066327A530FCA4AA8F050BAC81723F7
                                                                                        SHA-256:B91F8D6F1ED535B9F9B2D186FAE12E5B4CF8BDD27061705465F0466122DD1482
                                                                                        SHA-512:2480FCE620850B7CDCD8B27A969632EC0F18123B6532345DB6EC8E666276F208BB2F7962EB75E7A3BB2B5FF7DD82045292612E61BFE7AF7DBC7966E37F74B4A8
                                                                                        Malicious:false
                                                                                        Preview:.]h.U....VlQ!1.....a#...d..5U..M...f....8.;&...2;bJ........)..X|...U,~<.$.....J.D!ZD....7.1...&.=........9.s...u!.s5b.5...z.........7...R..}.wJ9.h.....8.u..j...vp...q.w......f1.<.C.0..`=e@.N....M...g) .q..j<.SW,O..,..u..T....Fi0.G..i.IQQ.....$.4.......<.t.....J..uD"uXT.)..}.^.].<Q....6....C1;.y.%......KH.1.R;.N.,.../.!.m....%....l.E.Adi.._=.hQS..xD.'b.."?..`...Sx,....pk.H.Z.O.....;....rS.8.....z......D..c..t6.e/)R8m.....*.l......V.....0M.y.|R.'..A...G..1,.&.rXd.a..&.2...F...0:.C...DG.8.3...l.U..O.6......F.....&...F..j^......Y.f....`..]..cX7..Y...wf.b...j.....KR..G..>>!..@...i.k].9 ;m.n..../~..C..^.>.....<{t./5.E.V....Dsg.P..N.=......cC7..O,....%w.gq77.....:.V.<hZ.Q......}.`V|.....k..I`..x.#E..4..].......;/...{|4..}....9.0.<.{ ...#..{.....1+......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):808
                                                                                        Entropy (8bit):7.738735845540962
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Kc0+Ic/e+vrZVd3Uf2jjELfGqt1ztQULMz:g4/eurZvo2jkfGk1/k
                                                                                        MD5:38609CA8903F43137B2D2DDCE3D50AAC
                                                                                        SHA1:115AB358425EA4C463A51B4027407E32DB36B9FF
                                                                                        SHA-256:2045E90C8B0CCCBA2A463DD12E4942992EE37D888A2C71370E2ED921C89DF56B
                                                                                        SHA-512:D0A02876777FDCFBEF4B73681484E5C2796807A10B71F5F2CE1E01652D09064AB43419DF4371B2D261FC49EF00C34CD6614F56C1AC58794FE1AD9CA42246DD93
                                                                                        Malicious:false
                                                                                        Preview:..]O.Z......../....L...$::.q&...)-i.......]t..J.........9s&.X<........U.T(a..2$..'d,.=.\qD..(q...A.....ci.!..?..2.....!OxLD....!1...#R..q..xu.x!..F...cS..-.)6..\.XX.y.c.OBJ.Tg.&dD.&..w..2#...Zx..z.......hp..W.y....7|..C..[Z.G..6.}n.(.y...O,^R...[...o..G.).|S.W......w.....Ee4 )dT...q.On.......d.X".H.m\.:.G...?..D...3Bn.......Ko*.......f.......go.0...(e]...oE....R..3&.P.Iq*.|G.r..v:y?-..`.f..h_H?d...j...l..T...G"..v.w....$|.|.Q...k./...g..<..p..K.kmo....ka.+3..~.tt....-3..2...2.S. qOD .f..g.....v..Y...g....3.N#.E1^}..I.....]j>.q.%.i.x..%.:f..'iN...Z...!>#.n...u]._.y)...~....1.=!.I;.{.............r.t.B.J.[=.V'f%.....Y..Y..I......J.......r"[..M..sL..U..Dv..g.zf..D.........+..)...9..7.j~nB.)....:x...s@.d..15..,..z.YmB..&T.x..1}.(...n.u.....lKu......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):12123
                                                                                        Entropy (8bit):7.404405189964672
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:5kl5hCYNrw/Qhqxa2xtkoyimXy3mg5ycSZqvuntkoyiMn:27UY+/DamRyi+y2qXCBRyiMn
                                                                                        MD5:057D664D8DD174945104ACC865153A8E
                                                                                        SHA1:9B70801AAB42E404938944811D6C803085994E8E
                                                                                        SHA-256:CE5275A8614403CDCCA5D362A0CCEF37B8E3274B25F921E22EF5671FC0073CCB
                                                                                        SHA-512:1FFC1A988C2416A0169402D025897760731539A4DA9B14F4F6EECE9A681CCBDDCE1A34232ED13C7FB0CE60182200A30F2797800919332E9AA2852EAE080A6A81
                                                                                        Malicious:false
                                                                                        Preview:...|T...k&g&!..T...+"VH@@......D.|.J ..I..^../..V.V...u...Zw...n..E..Su..Zw-......y>....s3.#.:g|2....~&...N.......)M...ij.#..w...".."..q.%U.G....=......|rS..MnlY...7..... "O}$..!.....|>._E}.e...q{.oR....w.".;.?.C..."...>...L=.M..........HdQ.......Q.9.}.m..............}|.../.w.>.^r......'.(........>...XL....#_1....'}....:w......g.T.6'..*.wM..Y-.."+E.Z.I....."!k.Y..E.D$..%..RVJ..&UR%m.P..A..N.d.4..Y(+d...rY$+e.,...,U.F.H.T....j.)UR-c.J.......x..."/..r...6Y.V...tt\d%...%R.V_-K.^.d............9R'.. "...K^..hH.G..*.o..WHEQM......3.+.N.Yr...V'L...4C^(.se..I.,.E..=.u...I..$....X...R,s...riQ_Wy.8NL.......2C..&.I....>".G..+...f..}J\.....-.|._RfI..K.{...1...r.x.9K..... .d.,..R.~....pj::jE.&..7..lY...B.......].zj....%h..HyR*.b...T.Z2...u........|..TJ.l...w.S&...p.:.sZ.O:U?...R......nY)...-/....(..G=Q.nJ.M....j...f."......Y...*.8.T.;!.....]t....i.6..K.$...*.-...li......RR...S_}..\W,..Q.EZ..]bN..c...j*..-%.j.V..R.+.D.B.)r.L..2Kje...4."..Zf.y...$.R
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):928
                                                                                        Entropy (8bit):7.765932329450902
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:hsrYpdpCEY/guJgtruYS7LzfiIXwosYhThRzCE:FDY/guqB0LrpwoJxPz5
                                                                                        MD5:7D4DD35FA6246F159D146C33B494DD36
                                                                                        SHA1:41FBE1ABA016F7C00ABC5F132C176EE9DC0AF2E1
                                                                                        SHA-256:717EE3EBD6E934E299D160C9C2CAE0451E3D9A1EE9EFFEC267181125B86EB0AE
                                                                                        SHA-512:9B77A8429A234F03781E20D7A510AA5E479A94DD7A59B1F6DB243B85A7C806590D38A2C7C108DF5C7C1FE64AD32858F375FEE9206461232AB3E950B878061D39
                                                                                        Malicious:false
                                                                                        Preview:.[o.V....J..(O.U.!.4.....4.I.(.....X.6.&......,...!!.C.b..}]{.....'&.)...........E.(...'d.O.H.7ti.O.c.....|G..=".Q..."....3.....>.xL$}...>3B"B.......Gy...H..!E..q(r.#....z...(P........=b..%.C.5.D..G.93Y]..S........M.......s:....mZ.f....@.gG..nhs...W9..M!t..".1f,.3...qG.>=.Z.t..p1Q....V.:o@..21.1....\>y..>.1.3."4./...d/cc.K...........~b.Y.HG.l.#...$l....|.Ma...T.....d.W..B3V..j.2..<..>.YV.^M.....w7.o.M.. .......r.4..d;e..>.<>.n....e>Y{.h..\1g,...X.N.~..&d..Y..+s<...o..W%..a@..z...qq.q.Z.....fN.z.Y.._..G...W}.G?...=...nI3...K.w..Gb.\.j[.Xb.....K...[^.)uC..P.2.....\.0.....l..ga}.m...l.#F.. .....r.. W'.o..m.o.v.2..'.v..6zr.q.M..y...<U.......,+.;....D.V6{......D..y.mo:e..M".]*Q.V[9A.d..^.G9............G\P...(.....t)Q..n..Y..xbb.BO...F.bCZ/........F./)smk.zM4...z......f..../..u>&2.K.....(...............x.j....."....*...X...)sH.}.48.D.)Q.S.S.:G.8..m.~....4.iL..............
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):381214
                                                                                        Entropy (8bit):7.886895404649878
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:MXBlr9K74CJ/qE50+Q41XlFC249PaORL+hf4qlHGSftophMI0mM+PR0RWYxSj:ib9G/1qEVQKXlg//4h4qlHffto3MI0FE
                                                                                        MD5:6DB774DF69FA4EDE2166207342E59750
                                                                                        SHA1:4EC274ACABE36DFFFF55488598AB4A52C76C78C0
                                                                                        SHA-256:7EABFB421F42D6701FC31FEE0638373143069F9A3318795B31FFD56CEFC832F3
                                                                                        SHA-512:5570C497E2694829511E03A269D7F7C9928F55072B520286E0EA02BCADACDCA97DF5AA374B51EA141510965D2700921D8495A9D0C51A40B6220F2C8BC7AF45C2
                                                                                        Malicious:false
                                                                                        Preview:...x..U.....[].m.e]Z.KK.=..7Y...my$K#..x..h..G...H.d..R2....d.r....n..$!..&.,!.M&..@..,.v..K..d7;....}.NUWK.I....|?z...9.}..:.|..u....X.o...<...b...>.....v$.uo........!.!...h........7.7.&<.XI.........c......#.......K...&A[.S.m.s-w.H$......7c.s..^V..W......pM9............}../......y}....;.c.?!./!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!.......{...o...?!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..u.z......<..=..".w........K.H.....!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!....?....y...c.[....S............q........?j..8.............O;..S.__u........B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B...a.u.A.N...P....u0`.x.~...................Q?..wc..^.U...!..b.............:.....K.-f ..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B...........:.0....._.|:...qa.K...DQ.~.C...I?..{l.].O.].._..?..o...B.*.'
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1032
                                                                                        Entropy (8bit):7.800441826828442
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:0KoK0ohaXTQxBbbKdzqJc5LV3XQQRPtVodKgTmEBHyFTBkVWhM/:0LU9bKdOJc5x5PtVodBTmJTBkVWhM/
                                                                                        MD5:B539C0273AC78EA58E1BB7CBDAA2EBEF
                                                                                        SHA1:739F05062B7C6F175FD6BC07EE3C4D4E8FE728D0
                                                                                        SHA-256:7092ED54A0C77A0EDBEF530618854ACE223B318E329B13FE728D578467D409D6
                                                                                        SHA-512:3023A1927B12B5200C6A69A848DF0C036A6601943CBAC29E3141D191FDEF80E3E43092B98ED901E65D5C8F5D693BDE17DEA56939AFCB18FB80A36FDFC8DFBE6E
                                                                                        Malicious:false
                                                                                        Preview:..o.F.....?Xy..@.f7%.W.MZ..n......!.`G.....|3.=...J.....w.s....|..c.....1"%.Gv.c.:;..$.H.3"a..k.8.-{.g...|.7.sED..k5..Fk5!..;rr.iR.FF.;b&...=..d....7.j<.>).d..N.w..OM....j....p.%1CFd.L........Y+.%....>.X..{rR..|..w.8.3..D._ySx.......tKgs..-.pLmC....=bB.+,......2.]g...kn1#..Y.Vs.]...eq!W.)O."..{.....IJ.\FL.E.:..)UI.5...W,....Ea...J.H.....^..y?..Vk..c'.:.e.$g....EF:.......5.t..]......\.........Gs[..m.3.\(.3;LD.c.J<U.....gRq4..,......b..OHW..-..?t..%.^.V.Q...X.l.....8[..+.K...(....j.4.S6...dr..@v..}....b....N.?}r..A.D.x...v..S."~s..k.O..suB......3..=Y. e..{&..D. ..1.....*o...7.Z<.1b..<T...l.=.l..y.r..+jV.............F..\1bB..%_h.Yz..T.......u...:...K..gs._E/I.se3.......v...y...r...P.q.}4{..!C.....V.[.=..r..N......54....g*..M.h.N..%..W..Uy..8.$5]..s...2~v7.....b......Nv......V...jWK.C....=.K.u....h........K..N.{.n.um...9.B.>....u.9.M................$.Rg..4.7>......f6.^i..}b.?.o.....T...lk.,..6..{|V..`_oz....-_O.R.)Cf...a.-~-=2
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):122
                                                                                        Entropy (8bit):6.446970534213272
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:Ww13HjsbyWxu8nvLPHzgEWnc7e5UpMbMq3mnN4gmqsQSrJUq0xBGlaan:Ww13pWxuKDzBgc7eKObMq3mNtpsQSrJr
                                                                                        MD5:48E6F639ECCE4951F23FC3DF6A718714
                                                                                        SHA1:AE9DED70A69EA3EE0597AA0C0D714CF09893FA8B
                                                                                        SHA-256:E30864C67392F6F45B9B98667B0A021719F274732C30E3D239EF242499BB2438
                                                                                        SHA-512:D0787EC396EB01A0C72184CE7EAD31D8CD7F81C5C3AB1947930173081C7C24C6049184CB5E7492BC333FEE425F9D9B992B9A0DD5ABBD87A7A1AB19C9582919D2
                                                                                        Malicious:false
                                                                                        Preview:|...0....C....u......Y....*".ww...t.....y(..!.>.1...I...L.)>+#..b<!..m..i.o.`.C.=p....4?.&#.....}.br..v].n.d.y.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):39586
                                                                                        Entropy (8bit):7.801206578700245
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:2c3M4mzijEH9XiqRmT5Dixx1IIo7uhtT8g1dRb8+fLpy43KkueB7I/d/jj:2c3MojE9odif17PT8WdRbby4fE/P
                                                                                        MD5:5E8045B38DF09FD33FE2626961889770
                                                                                        SHA1:C91C856893EE0AE925007F974C8DCC3EB1A7A49B
                                                                                        SHA-256:883CAAF92A909192E61C6BDF3005BCB232C0A5F4230FC1491CF2223C6A62BAE6
                                                                                        SHA-512:4F979B39D9486790B3FC124FD15C8595CBB6B998DD287C057D28B6AE4A2A122AECEE86B265B52317505010E2676CA3B777A1B6C5644CD5F05358AC5D3D52920E
                                                                                        Malicious:false
                                                                                        Preview:..x.U.....t:.t......,JH..&fc..DA.........D..Et.A.Df......... ....(.....0.. ....:'..e.?...z.H.....sOUWUW'.......7...R.........K.H.r...De...................................q......~......o..r....>....Z......F....$x.......=@/'...m.....A....z...N .4.....C}}.I#?H{..^.8.>n`...^.....'.#...{.....|....5/.a...4.?...x5X....O..s...I.)E..V..._..H..4x......X....#0..(/.k.!.S.C.&....{<.qKx..!.y(@.. ...a.&....... ...C>2Q.v.G..P.B...9..v.B!.....E.b..X.#b......B...C*/?..|+Ls#..(.$E.p....9zz..C..).E6|(...@.N..K\..L.......N.jS....l.x...w"..tZ.Lf..V..I.J.&...M.C.....D.r..\e.2:..n....K...Lo....i.\..@..[....4.x.. .$<y.J.Wr Rv..4y..i....U....(......Q...Ppx%.. ..6s...`.|(.T....J..o........V.1....0MD1|.T,.f<.,.s..P.....u#.)....Z.....=.>e..HT..o(B.....G...De.b..<..!w.V.=..xd)...e.J._o0..rQ.m.#B....b.09]...uEd..!H.4e..u..'.cw. .%t...l.|(A.w..-.V..9.<H.8b...!.8.ZJ:5..xGf0.1..(@AE.......V5.....T>....s..$..... D...`..!.I...HC..C&..+.e.<H......T...r.@7.Q.h..k....@3.j+....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):156
                                                                                        Entropy (8bit):6.756368084163669
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:dUt1g6zGxpLHhS7rg355Yct2mjyOV//vStXB2D+N8Mpe2s/n:WtFGxyrgJ5umjyKnS/k+N8MpeFn
                                                                                        MD5:9991DEE6B8E84D64DC47229443D91B8E
                                                                                        SHA1:8142BA70DA5657EC2AD6610710B27C0F881F7BFA
                                                                                        SHA-256:8E4F63CBA021FC4E1777563FAEC6535B6467F92283EFAA15AF554CCEF33A626A
                                                                                        SHA-512:8969B9B9F5B448E5775D7055A918DB58760C629CABC54CF05E7097EA70D6512A4750AC97668147BF843B1F967FBE1EEA2BFDA72AD4DE5AAC5A734E6B787D759F
                                                                                        Malicious:false
                                                                                        Preview:d.1..@.E_0..."...-L/.J..F.M.`....$.^...w.....'.$..V..y.0.........N.......7.....~.........1..rJ2.gj.......B..l....D.3#"b..eo..?.+s/(.)..'R............
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):56503
                                                                                        Entropy (8bit):7.968573719483193
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:mXoyFSR6wF8pHTSGeyMng0ZvngZ+5IWEVrAMGS:CPSzczTMnTgZFpaVS
                                                                                        MD5:2CFEB0519B890CE532B12A78121B42AA
                                                                                        SHA1:C509C4362E69761D2EAA180CEAA928F2877B5215
                                                                                        SHA-256:E258F05D63523F4BF65FD92D3CF39D5EB6A7A82E283A35CD5AF6450819FB5CBE
                                                                                        SHA-512:271037B62D202CFDC560E35547CC69273AD492EB0B2BDABD9AE0E72EEE8B469D7164E918F03B8F1D88D0FA9CBC28C9090BEA0CF8916FE80DB87DD5D0E21CA31F
                                                                                        Malicious:false
                                                                                        Preview:..|c.u/..,.g,..LC......z.5..l.3.<.X...0.K.c..<.!..%P..#%..{..mR..M....n.&.._r.6M 4..6...!..$_....}..9.........9g..^{........'f....Z. ..i...X..l.j./..td%.J.(Q.D..%J.(Q.D...pbfd6u....b...N.7........<:hRTE....g.?4..f..q.?o.^...9.]M.8..B.....m.....g.:..M.LQ}......./,.l..?-~..cv.r..v+pY..3.^l-......%i.x.E..c..T...O_~.......b.F....'..Z.~..u.....~..._}..0..f.oS...s....).H!..^......:...$.HA..l.b.9....pCA........H".(.HCA.3..Q.....#.7|.......n.y.J.....Z..o.);"X.....XCKK..z......O!..dd..........$$!.p:a......j.n.....M.&..p..xSj1.k....d.cC..s.km8.9HH ...y...6..&.m...2...Z[pX..F....6....0.c/6c..O....Y.;......l..}q..X.C.:.+.....:dx....N.+...C.sN...^.X.<..".au6c.-..4..aA....B..t.Y.x..4........zP..8...diC7..d... .I..&...6....c.......p.,....&..Y.c...6....h.aQ..lA..M.../l...6......R.0.<.L+.X...3.c......K.+.b.F!C......V...;0.Y![M..V8.,..p.&&.....`..RH.G.&Xl...a....)..T..^9.].6[:p..8..z...Q.b.=....`..6L.Ot;..m......~.f.}v...y..o.yM6.f\f......?+
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):884
                                                                                        Entropy (8bit):7.747475350758464
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:qDcqf0664fkqPJFWpntWogrDO0ki8pjqCCO6SpSJz:Wq47P3IntWogrDO5jgSpSJz
                                                                                        MD5:A67406C6E9B13E90AC14A501821466AA
                                                                                        SHA1:AB3A9765CA45A6F6C34ED4D186CEAA64B3492C5F
                                                                                        SHA-256:ADE287B2BAD9232A9AB9DE1B47D888630DF68F7F5FED1308928F55193BF7BE96
                                                                                        SHA-512:F33E9D8139A62C05A913FEA47B49389B2F026CE43B7A469C22884CADE0B28A89E2A3016B51A84604E5CE90B98CAF232647269EA357829E6DB649409436B47343
                                                                                        Malicious:false
                                                                                        Preview:.OO.V....J..VV...`.V(..2.(.0 H..&M.`.cG.3./.V.<.....Xu.....=.......+f..|'fAABN...8`.6-.b2F.I..O.O.q.{Z| .g~.C.!...x$..kF....9!$.`.-13Y.gF..9.9.J..fF..... .6m....P.%!e..U....pM.....C..k..........Q..#.u...u.................Y|..:eI.-9."....\2a..,.5|d.X_.0_....V..k.\-.,YH'..<..{.C<..V.jJ..|..a......D...K.y.X2g\1d.....K=.>.t..l.:.a.x.?y..5.._...y..Xs.......h....KS.....6...4..g.nLv..q....=.8..;....... .G.|4.n.5..iF.Q......Q.-(.2.?.g.>L..H,/..x..:..........]..L.....!.....I.....+..r]k=.f.|..fd..=.hsQY.E...%...B.]wy..)."'U/...eJ...J.<..J..5K2q.r/.........|gH.......5.u......j.......F.3..d..xz..M...s.~....MW..'#....&.X.u....w?....9k..h;.u.iu_...gx]r....[{+X..Vw.....+..'~.v..M.b....h..L7|&..;....E..}.\;.C.n...~....tu..7Zsd.......7.cv..r..z&.6U.8a.;...6....D3.....y.[.....,o.W.C.(..Rw.....br..G..~.)K..a...&..c....59r...3.-..G......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):720
                                                                                        Entropy (8bit):7.702975284670825
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:ld/JLMZbJ738P7rC52TqZcWhIVFSkuPbnNd5eC8uAD6BFMnNg:l1JLuR8zrrTxFSpzsIMi
                                                                                        MD5:9474D3DBC81381DF39D8F7F3C7035E52
                                                                                        SHA1:A0FA1BB4387F0EA9F2EE45EFB5E6620855F5AE9F
                                                                                        SHA-256:E4121A8B7A0ADD76A07C7C68EBB4C0CC9D31D28D171E5F0F429B547E10E55812
                                                                                        SHA-512:7AFE11876454794613FE54A823FBB1E12AD588FC89F5D8876B6332E62131B40563DF84EED7CE85E42DFE16D65A612D3F7C43DF72475A1853C420492A08C60E99
                                                                                        Malicious:false
                                                                                        Preview:..Oo.@....J...j.V*.h....&i..4..........&._..v.q...'.wg.7of.......`q."&.'".+5Z4hR.B.2&..'d*....A....8..-op.`D.5.99$..3RR.|..&a...\v7..3&&"!bBJC2.......$.i.d..&ml.M.IM..ba..C1.'!%fDj.v.........X.3F...|c.>+9A#......d..'...Q.T..g4....H.}>.....R."..KRfD...eP.3.Q...R1>.\....6x..,".....s.\..3.d...9.'.....(p..Bc....M.3..p.,t.h.#........Oz.C....b....dA.....d.=....`/..cI./......LE)...#|.F\...&."G{....+..2.O6..*.IEF.)]..L..........JEI_.LL&e...3..#%.}'.....b...&..".Y...zx.^..b.)K.Qv!;.2.5.Pz%.@.l..h...k.3<..".....H....I.eq.....o.......S..e.?..c.{@..D*..7..'.f.....,-.}.......#sS..y!X....|...C...zG..9..{.b..6......t.v...O..>:...pE"......Mt..dV.Z._...C.4.W..)...Bv?..{...w.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):802
                                                                                        Entropy (8bit):7.713505687259583
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Z9mhRl4Jd3z92SinOtf4ZRXQm8N4H0rOfQP0pV2:ZchRyJd3JlnmtQASOfY0pc
                                                                                        MD5:3452D0169C9818DD1C908A6B17B03C45
                                                                                        SHA1:BB97D5DFDCDCFA1BB616A6A1919895FBA02601F8
                                                                                        SHA-256:243F0B1A8078FD2B626C3CD73AE979846B8C22CF0465B9D787FDE2039F255F62
                                                                                        SHA-512:0AAC59CAAF07DD30985BA4A2D63BE3710D0820568FC5B5BAEF86863B23B89D6A0B020C2FD8D5CB81B620C4B2C10EC93DB6130891A6E2325B53449974897EEE6E
                                                                                        Malicious:false
                                                                                        Preview:._o.V.......W....$i...I....$.&.I....i.M...t..0.!,.4.7p|.......9.....;fL...9..)?S...>uj......r..K.8.A.C.#.G~ ..!9_.Y.)..o((.......7..$.....2r2&......[Y..qK..>>>m<|..-.(....F..>1.$..,.R..{.L..dK..1#.,......5.s.2..ty.9?.q.1g.9.W.......Yd.O......W.xO...{I..!W|..../.wW.P............+._.....7.%..2k<}../..3..8WL..l.|#.M...c[}...z.Wb..%sz....R...-o...mo.u7......7..)..*;%...zL.L.8,.g.J..XK.|x..j.........4...vOI..;Sb..j..V.w.S.j..1...tO.9...... \+.TmcM.P5...'..#K..2..=M.B]4...dL.....&U....[Yx..m....H..Z..>KR.o.....o.I..r.......E...{.....S.N5.\.v.mj..>Z.Tkt.du.<-...KR.&.1.{W.U.%.T.f]...4.O..}4....k...-......X.>.......3..|^sB...-N.9.5m.4W...6.w%3$.e...N5_/...b....w..........oN..VF......g|..e7m.......".tDK.748...8<.......t9...m.t..S.V.W...py(.J...V.?.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):92
                                                                                        Entropy (8bit):5.879168341761971
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:bupsQH10HpmDPsVR2aYyjhMLj+DpqS/:Kpssepmg2MjhMLSMY
                                                                                        MD5:88FFF3EE854B992762A191C7C43FC32A
                                                                                        SHA1:0FA35FEE81AC5BEC4A116FAB6FF6D8D4FD368ECA
                                                                                        SHA-256:F1866C708DC85B1B8251F6E311B7295507E3F49D2BAD862F82DFFA29DBC214AD
                                                                                        SHA-512:7643FDD81AB7A04CDB4754DC1CA0760A3CED3855CBB364DA498F89D2C785DBE4AD8AB6C86AF0B33560283E520799FC05B24091C2382512D716F1F7B98A597012
                                                                                        Malicious:false
                                                                                        Preview:.VJ..I..OK+N-Q.2.Q./.L..K.A....I.K/.P.242...QB..r...U.a.T..@#.Ss3..`....f.f&X.....h..:@.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1104
                                                                                        Entropy (8bit):7.792458470057316
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:svvv7lqYIjMwRF/fejcxNTn+LZFi0xxfhK6:sXv7lqYgMINfewnD+Lvi0xpw6
                                                                                        MD5:930D97A7B47E692DA36D41C46017BA86
                                                                                        SHA1:79BCDD0584A2AFA40425152B79C3E6DE1E5B81B5
                                                                                        SHA-256:E92C1D19E8CF30198091C39BB3905F596ABA8BD83F3216434DEAB80CF9788994
                                                                                        SHA-512:A4D60ED8813EAF24202A028D13719C38D97E18D321E0BDB84E0A6A3A7DF3CC26436B68B4AB97666B720E527566DA54359B6AEA28957C50E920CB79053424FC49
                                                                                        Malicious:false
                                                                                        Preview:..}O....?....{ d.....".Sg.q.d\].L6..@.6.-i..o~wsO/.m....$C.=...=........S&...#".'$..2U6.P..G........^q.g,.4(.....?...O.7J.r@,.w$$....&f...S..d..........q..w........*..P.....D{..XJ.....1>1..}..a....l*....G....XThqI.&.Ti...5..WtL[=<..$.G:x...{FBH....|.....9.h......._....8^./.c(.C..7...b..b.C.+!.....U.7L....x<.....Z4.1..7}...p...u...i?.g.6)*~e.-.E.'3.+...p.c.._........G.XX......%.,U.-<?q.~.k.9..]._..q...L..W&.!...P}*gt..e>uqq..'-...bU"o.9._.d.Mp8.g,SHe..>>......:d...5...|.:.H..j..+..(....'].H.2.OR.D..%.....i.....P....1...HW.f...N..zD...+{j...\.....S.9...L.v..{bN.9!.a.#......j...v...X.bn0..\n...........K|.x2......S$......4.#.[..Nn.o=]A..U.,.....e.^.+.|F.Q...]\.u.y$..g/...YX. .1.m+.)6..[.?...$#.4}......j..h2b...u.....0d....3..6..4._................'.4g...|#....x...0...DI...M..s........D....Ez.sm.\.....z.h....K..]s.[....X.....[J2Y\J+....@*...[n...F>.\.=w..w..~e.W..d.....aK1#.9\.)q(O..m..v.........0.F.&C\,yv.\q.c.oC8U.e...N.g .i..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):116655
                                                                                        Entropy (8bit):7.996198312810887
                                                                                        Encrypted:true
                                                                                        SSDEEP:3072:HGTF+EOsBZG4tIYBdlbWP/K2V5hpPZ7OJFg41R:HGJNvGdYBbY/B7XK
                                                                                        MD5:2ACCBF36CC63C720C2924F0AE42F5D5B
                                                                                        SHA1:25E3E22E40AADCDD50899003FF3D6A6CED498EDD
                                                                                        SHA-256:BF38075B8C8D26E58898F33FB384674B572F62F32565F968D219EDFA13D31B42
                                                                                        SHA-512:3775E9F1C1349671DC3AA7772B507B5448C9245A2A94B209506F20A54CAAE59976089A420FF01D665D265368FD8793F6B4C1AACB266391235261813628473A5A
                                                                                        Malicious:false
                                                                                        Preview:.{{.8.8....D.......3...!..$!....7.....M..k.\.x?.yt..Hw..9.w..RI*..JUe]N~:..J?...._i4..K.......t....t3..z...G4*...I\....H\....%FK,*..h.".q\Z .#...4b.....2b.`..........k...I..nQ..K.[.Z..q.EdF(.K>[.Gd6.%.8.q..@.......V4.Q.uN.y......".c.R...b..."\.1/MY....ji$ u..lF..K.e.^H..Q.D.E....(.W..2......ie..".%.J.l....C..q..e;"=.n..`..j..1.^..aXb|...$V,p/.e..8|/."D...H\B.......^.X.....b.._...p..r.C1...W..j.....1....q.Yv..j.[..../c..dF.|5..lq...,D..1.y.........*p.h.nW......@.&m..?(P.6........Xy._..s.J........1....D.j..,2^PT.@..{..F....a.Y....O.Y5.t..q.b....p8.RS]F.3....9....6bK.......@...2.'.._]..!^.G....:.........*#..r........)k......`j..xN..0.s.;..y.Z...).. ....>.....s..-Y..SY..I......u...nOu!,.I.yR.r.=3..j..YY..Rc....`.1.."....,..Jx.!&S.$....@l*.....(~-....E,2..u..K.s.>.....4...[.@..i..F...S..z\.}4[.9..mB.Q=0.y...2....F.WM..G ..SE.e.nP..mB..Y.w..&..!.}&~].....H.....*.b...\. ......%..9F.Wx.l.....P...}.f7h.. ..).-..).`J.x.\. ..*.!.2..F...DB
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):798
                                                                                        Entropy (8bit):7.762975446007743
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:tuBEVxDpl+DQvKONCXae8drtVnjYbvdWia:tumvsDcNCId/EvEia
                                                                                        MD5:1E3AEF32BDCCB28C52144A0A4A285701
                                                                                        SHA1:FB002144756F6F4DE58D7F53D8A60925D805C4DD
                                                                                        SHA-256:A1CB84E6789DC9D5724EAF25E64850EE9389DAB150F43F387EE254D673B324D4
                                                                                        SHA-512:8EF37FF110C1BB85CE77D6CEE5AE97EF27F610CC21E30477AC24DABEA24D6008E7FD1BBA1D96DD7EB925E378BA44444080211C764095D7AA855CAC18880EC684
                                                                                        Malicious:false
                                                                                        Preview:.M..e......w...........d.)........mSa...c..d.....=.A.])z..4.E/...(._..d....t.)x.... .fX..b..D....y........}.4..7>.+.. .[_9>}......._..m.G...%.XP...6........}.:..73...t.....c..L.8...p`>s .D.......>=.U.U..~..+.> .?>.Q...M..2i...4..M*......gI|O..".,1.a...........*....1q.M...&..R...S....L..0.9vx..b[..`..y6..*.._..\..L.....j..@.u........II.40..S..E].H...=.g.dt..o,...KT...t;.......?.,..{Y..e..00...'...m..m..RMNWM..u..:bj.F..%.j.n.#$...-h".[ .....M....~.h.^..i=.k=.i..Z..=..{..........I.6...5..?..+..K............-.p.{..B......}.`..../>.p..;/`..d4.s..R*.N..9]98.R..s..l?1._XK....].^...].=?...-..Bk......}.H..|L}....}/.>;.lv...v..(.Q.x#.]C..%(..D...&..af..!(.."N..e..Q.b.... .!.^....'........9e..Owt.....i.9/...Z..F..l......@.=.....7..........:5..m......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1422
                                                                                        Entropy (8bit):7.8548617462909975
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:T2/fg+YXGKsReJmubiiKhqLZDGFjWwI2MSTiZQKyG6ZFeItiKo1Bf6is:C/4+6+esFhCDG22JiCK8ntiKo1Bf/s
                                                                                        MD5:BC45CE2ADFA30BFFA0B60D724E7456BB
                                                                                        SHA1:0C7D80C358826D395D6396C757DCEDE0376379ED
                                                                                        SHA-256:BC92F3A0A49A6C819E077FFE8578B79E9FAA910641EF443936821F78663A0A9A
                                                                                        SHA-512:A268AB67E6AA6184031BB102F748EA09066EDB3A38A1CFD62D0E5B561A56E1617F7F272D495A5BD7A36EDB67CB71E611F3EDCBFCA28C515C2169C9D8F600A91C
                                                                                        Malicious:false
                                                                                        Preview:...;.....WUi..I...k.qm...u.K...`.[.....q.E.aJ$.5.....q.+5.R.+..X...:.........|......>. ..|......y............x.)AI1.*.L.\..@..O.1..!....HN..........fm.0.....1Nk./.{,E7..r..E....[...>R.rx.RKDJU?a{'#.l..F.....HQ/.Q#.0U...n...>.O..b.:..+.+.lr./q.?2YY.!.\ftW.\.V..../.....]x....= 20....:...w\z.2..........U\.B.k.r.......I4...c...F2A.S..*..V....X>..]UX..>......f..x....N[...@A.+.y.j.c3k;.J.... ....\.x.CI.o...H.....8..^....^.|.l.5>.....T..7cF1C..w..Vq79f.^Q.3:Vk..x....yr...`.....6.......-....f7...Nm..H+...Bq../x.z..o)....9......T.....N...ky........R..T..Ko...^.H.Yj-..9mz.WJv...3.W.U_.V..>.t.@...e..3...pD..T.....l...D0.V.4?.)...H/+..g..H~".S..a....N............P.....<.J..<.-..3V.F0.R....X.;...).........K..lb..5..({:M.,u..a.:/...<...[....<{3.B..J....n^..+.......9.&Hm...Sp$.]....x..LF<.Y..zPa6k>.f.N.............5r.,B..QU.@..d........c...xLAuZ.@....3.N......A...o......4.a.{...:'....{._$\... ..#c...GI}..h..3.R..[...I.n.-.E?<2.g..do....H..:S
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4522
                                                                                        Entropy (8bit):7.94148222408685
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:UFc69nemDsaLJxuQXjKjW/EPH0By9Cnfc69rUdZuGgN:T69emYaLJxuQej2EPUBtf0RgN
                                                                                        MD5:CE4A21DCF7DB7F41EA3527879B48C480
                                                                                        SHA1:797EE6ADB251470A417AFAF143C3A94FBB0244CE
                                                                                        SHA-256:F467D98397ABFA0E7B66CD068F28F18CB2C76118E8439C7A2E416DEB0937974F
                                                                                        SHA-512:FDEFA3ACE19D79AEBF8C46CCCAE8B21EBCCC931A9B303E9C8C21B9EC5143EBC7BA0B19174A8342982969CB636768E554238ADE914B3A1C6A9DBDDED430434EDF
                                                                                        Malicious:false
                                                                                        Preview:..l[.u...i.Id.Y...Z...$.e..)2..+..9..%v....>...cJbD..R..lY.uY.(..i..:....^.`.".....q7d.m..?.......w..#uE>-...........=.s..=|g.^=P.;.,5..2....."k......2..I."E..)R.H."E..)R.y..W....@?..)....._k#E.w..^].UO..{.............._..Dpc.....x..._{...~u.._.._..Y..5y.~...s.o...4..."V.....S|.Q\...XD.@4..<V.....^.E.e....l41...P.2.....X.(.X....<jX.^d.B.c......k.....H...A..k.t<.c..&V.E``..z......?}f....9.P..e.{.-Mp.G^.p.6.....1.%.....V.cpr...4......^:...>...9.p...x.ga.......U..X...."fEn.....)......V...o.........\..Q..~.S%.J......[i....i..P...`.........p........HD]).;...jO}.....E....Q......Vk....i.z.gn.q.3....6.MEw..X.2.......>......H...../{`.&_o?..TV..=?0.G\.......'.._7`..-S?)Mt...>...?.c.e:..d....#;.3V.......t..uN..........+.4.i\ .....Qz.................boE.}.8.....02...H.u@...m.W....<l,bQ[J4.....U..H....Zy..;..-.Qg..A7.:.@42.I.Q..i".YLA...^bM^...1..e.+.......T...Q4.|K7.Ak...a.gh..3........t..C..B..u+.e....~.[...SK4P....wO5v....?..|../&...../p.H..:.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):35302
                                                                                        Entropy (8bit):7.956962745105851
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:inreWZXkPS8uXYBMWr7s+ZefvrHt1uNEZuQcqGM:iNIS8N7vsr3rHt1uN7jqGM
                                                                                        MD5:FE36994141833BACB3D71F69E06F8383
                                                                                        SHA1:7B3034931081017BEFC5DF6EB718CF7825A4D05D
                                                                                        SHA-256:F8B8CC8A12EDA46C7B0FB5F96744FDAD271336DF68DEE4FDB2884B22BBFF8B86
                                                                                        SHA-512:46D2C30710194C6824928611C6AD7205DF0E5F054B4FE9302C45C9719B93FD4873809989C2B0FF63F2D8750A97E87C5D6F4E355A082FF768D0F32A193B295099
                                                                                        Malicious:false
                                                                                        Preview:..|..=.F.,?.'...I..#.$$@x..YqLl...T....X.!!.+...Q......@).R..R..R..hK)..R..R.r).\J..f.....H~.....Y..4{..{....=3.].x...j.Y {.^U....A(..q.....;.KD.\....[..Z...[...Mf....m.U..m.......L..;......J..zWE.mkS.L.7.Z...{A...............Z........."....4.{..5444444444444F....t...:,W.t..5..]...?....r>..5.,.p._...,8..1...B.H.B+..B/...Ita...^...."...X....f.B3.h.H..)...hC/..C.k..<.@'..4.@..!....vD..=.o'R.F.RXb....h..X.n,.Z....c.R8..\..X..E.qd.F/.T|.<.....VW..............1...qW..u......?.....f.7.,...}.&.....d4H0........G.."W(.~..g..a.@......2....D.&S...Z>....Ok.Jv.-A.O..m..M.pR.6......Ba3#.......H..[....:........&....ZZ.sC.U..9..a3s. /*...?.F..%?. ..`2V....,......l...........5..4.7..V..j..M.8...4.u...`9i?.....h........$.N.q..t0o.....(..9or..>...T.-...$........XUQ9M...W.4 .`#q......`v...C.?.....|....;..[}Jg{"..+%.;.X2..AE.]U.<..E'..&......x..e?s...ol.p.6...*...a&.l...f.[<.g.!..'/......"\.)\be.S.......gN.c..6x..&...y!.gb.....|.bC.A}...,.~..b@<.HU...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):641
                                                                                        Entropy (8bit):7.688983572835497
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:DcvAhoKNe7BVwGKx2hwS22bLPqFOTmU7OMNRMRHEv+Q45r5cqy6:YvAhoK87Bqjx2hD3vKMDMCx4p5w6
                                                                                        MD5:873121DB4EF927380D0D5ECB5287E4C2
                                                                                        SHA1:D267E633D88E93D528949DA800FD352FDC6AC598
                                                                                        SHA-256:C940CCAE2FA24880E54BC7074F16F7DBBF3D5BC758BCD485F6F070200DA9D8DE
                                                                                        SHA-512:96EC94119A473DD863642757514DC6EC1BF19AC2313E6F7A2B912382002C840A52920BB16FB74348CA792D041EF0EE20D533120AA33F0BD7615719187A717F79
                                                                                        Malicious:false
                                                                                        Preview:...q........P... xe.Az].1..L.6..Gp.X.?6'.'.P.#.%.M..^.........X.0.Z...3.s[)9?y...R...~.w.....{..Nkc7...P..>....o.s.3.\.1....]..5<'.v..-.`...:........g.....q?...1............R....-.9.X..."I...P.2.G...b;....O..9...F.].M.>..5..h...%.fKn......p..fs..Z&0.].....|._.i`..MI.Yv...3...j......"@u.6w+..>.5..].........#1K..?.)..e.....M.._V.5.P.........o....[.B..y_x.....O.S)..;.}i}k.d....R.....7..\VH. ..yby.q1.(...).U.........x1....'.LH.=.E..)............).....n.Y..&..0..89..r3.eF.._x.}b<$..#..SJ.$=[..o\.f.....F.y.....].7......h..D...9Q..{.=0..z4..-66q.z*g....X.WY......}.a....M..]^K..D.A..ep.w..__..S~.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):878
                                                                                        Entropy (8bit):7.726245903729848
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:OZ0vKW0FAwk8M/oI6JEH+gby1j5yWTym8lp12:OZlW0MtoI6JE7by1j5yH/4
                                                                                        MD5:F264E3B76BFFA129FA1E26573A2AF803
                                                                                        SHA1:B050FC739C62C7E896A88C34DA81796A95C9D893
                                                                                        SHA-256:C61107D8914CCD55267D0BE03D9247D16EE80FC6DB1FC058DC1736A5BD9F6867
                                                                                        SHA-512:41D32D7F31A9D52FC83F0E2D049F924F2159E48EB70C1BD75A88E91EBC48EE223CBCBFE16DD620389BFB38FA234CAD24CD37F31DADEC218AC71ED9C98592ED16
                                                                                        Malicious:false
                                                                                        Preview:..[o.F........v.:.;..$..tQ j+..X56.&.U..m5.C..l.+...9.......|.....P,H.I...*u..Q.."fLB@H.T........U>..=..f..?...1....1.....1.(f....1..R.&d.I.....5 ....5j.p........D..,.*..A1%$%c...d.#fB....wEG.8G8...>C..sB.}ND..].).....d!...$s..NF....'|..S...3|>n8......7\.]1. ....6...d....{R..;]+].......4.3uJ...sB.....A..N...z."..%....[.h...Hv....{.m.....,"..........q.HN2...L.z...3..+..M......f.]#....p.u*.....I&J..jT-...d.dN......#\..-Ao..$..%./..3!S.J:g..a/b..D(.mU...g....wF&l.M[.+5.I..:....d.....3.1.}.J6..pir.6.......%.A.M..,.Q...j.N...g[j.>.....!!3.W..{..&5...ml.q.Y...\..d....K....>..cJ,]....D..K.CO6...^*V..vnw.[ds.6.m..e..Z......=[..w..~KL.Dz)``n..0.[..~WV.....M.w.....$.n.C.fw....C..N.m..rYV...>&b)....+..v.v.zu[..t(.O...i.. ...L..v.MG.".........m.a..`....35_.?.9.I..M.p8..#.ph....>...;..C.#...C....`...}.g~.Yg#............
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):6388
                                                                                        Entropy (8bit):0.5902605439915282
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:6hFSX0c1NBcWY/Y4IDcHG1kQ3zKZA3eBSb3U2dFmmKIdj/Taa:ISX03pY4+YQu7OdFrKIraa
                                                                                        MD5:6582D8C90A6E60AAD49D70C6E8AED74C
                                                                                        SHA1:4235C892B532993177EFD0FD06D5A3732207BD6E
                                                                                        SHA-256:71411F6CC30DB00D69DAE98D01C75FEEEA959E717EC0F6065117143980E6245A
                                                                                        SHA-512:2A7140BA36849ADE53B184ED16453BB0CD56548A500544B64F9D36183AEDCB4B1FA49F1FBB8CBEE328AEF2539079F333C309E71ADE164AC699FBD0898631D240
                                                                                        Malicious:false
                                                                                        Preview:..j.Q...wfM.....0vb....@." .Dv........./@..............qd..A[y....7.|.I...)....W...8.S....7I9}...F.N....l..:.I...*.a..|.5...].u.Y.EN3.2...M.+.....^..N....;c..F..&%....}.......}.^.z].?~.^..Pw?.f.E.r..$.r#M.2..L..,..A.g.UfyRzjr/...v.iK..;...f#s7......t..{.7...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):895
                                                                                        Entropy (8bit):7.73078342747775
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:YH8diym/EHR090iE2lrJGkcS4cLqa12h9I67xfl:Ycdiym/EHGNlrgVYLqfl
                                                                                        MD5:69794AB0BC343778EA5125D9CE1F2C1F
                                                                                        SHA1:B4154A7641057EAA5FDA9D757123538DC27FF144
                                                                                        SHA-256:90D307A4DC8173E2307E3BE6BB9CB7D9FD59358982A22A807D3D0115A72AA60F
                                                                                        SHA-512:76C0E9EB581FD918501AA6451F7F5CD853C4CC2BBE8E9262BBA908195481C1EF74441C74A4A7AF4FDF7CE4FEACABE912D9E7C9C593891238410AFE63F8276A8F
                                                                                        Malicious:false
                                                                                        Preview:..mo.V....'.; .J.4b.C.4...)Y..m.x....j..6y...M............?.s......xbAD...).!.1?...m.4P.LI.......1W...&.p....2.'.+..9&..;rr.y..C.;...>`A......9..q..d.Hx$..6m.qhs.#.9....4.4h.e.bNHFN.OnN.'fFR.-.G(.,I%.3.(.V..ONB..%.y..9.\..s..x.A>.|.....5#....1s.Z.%9wF.....Wd<.y5.C..r^1aT..q./.L....DD.(=...U.3.......u..:^.U..!}\&.1j.o5&M...Wa~..T8...dJ..Pb9_1.%F..K.\...Q+/}...........9...1.....X.i....^.0.Y..M+F.dfp.p.I7Z...;s...z.!Kb.Q.["\>.2...=...../D(...U?...uD..TLx.8.]...'.....OJ.X..._Ps....L..>....+.l...>3>.s!..D..5.pS.........^<~!1..}?.z..Rt=XC...OfS..2&d..Z~..t.0...o..z...Db./u..&.Ws.1 !.-.K.9.lI.(.%.Q6.r...\.V.^.......x...e.*......K...)y..m....F...v=B.....=.....n.>R.{=!U....,.m..2.>.%&d&S.02..@XRx......m.lVo..v...Ls"..8..p.*..../.....pl..6..V\..^...9s..m.......7...|..O.{.].\.}..../....7Bfn.?.q.;..#.h.'..H/E..#<Z..'..S.9.C:.%h..m...Y.nUL....o........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1043
                                                                                        Entropy (8bit):7.796029785151448
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:hTzqAs5jvOOzUQ2cmqT5hFpHCHabFxuwu7uGa:dmuxHc3HHJxuwu75a
                                                                                        MD5:706B9808876C09A44F85A8BF1B6CB5AF
                                                                                        SHA1:101D00ABEE9443277DBFBF8E4F97F4DD2D278421
                                                                                        SHA-256:48D64236FF81028789C8990F41DF34A53C88457D3FABAD81FAB27D5E1EFD02B3
                                                                                        SHA-512:D7CBA5182404C54FFC4F5E4AE554F82024385F63CB887CFDD12DB611A55DCE95C79D0ECFD9719E65C9E31B0C14FFC24462F85822B8FCCBE678F0997B85C3CAA0
                                                                                        Malicious:false
                                                                                        Preview:..s.F....;..A.i2I.........p._(.u;!.../..<H..o;.:Q..6.....#...>..{w..U...L.`q...1!....5.8.`.....gL.Pf...W...>..=.Q..._...........66..#|.b..1.3B"B...J.)6w..O...6%....q(a.o.M.#.h,.........3.G.3l.0 ..&...<....va.....1g&h...%K...1!3\.....q..=.....9..=wJg..1U^.....1......./..gD,.-.;mBBb..5..(.e...q...}&L.I4..'..a.2'f..}..{:.....(....@#Y...tE.&.]..5.....W...U.\..#..j]e......c.H.@.b]...z.....doQM.Z....*....B.E..1}.....rB'..Nn...H..I...0....-.l..&.{..3.sI.?.6T.,.Y..z...w..3b... .X...X..e.#.Z?OY#_.J.7.....Y..|...z|....+.gM.3Qm,.+...)...h-B&....M...|.s|.$...yK...J..rK.1.%rWjb.a.q.3J.9.0:a!<....$./..|....)...D........t.u.YeY\..;X.^.'..C....,...\.0f j...g....;..O[!.m.cT.+UcC..6...-.8..>5F.qeo...^.QJ...Z\R.W.8[._..j5$...1...p@.}..Qe.=.8.Rf..z.NL.U.zb...Z.IG.;.T..=..jK.J......9..p.....9e.$7.2'....bN..LN.".P.bW.[N.y....e0...;.s9K..M.....V.....-,...f..*[.}$#../.FG.G.o..~.1.1.u.:.)k-}..2.m..c.3.<4..!..u<.....QV.......GX..K.pO..Z).^.X......9u..o...o%O..$.]A.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):31
                                                                                        Entropy (8bit):4.760647923290102
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:ZGfOw0yqk6o7BUa:uOwdq7a
                                                                                        MD5:11C6367E0D64EB35FF9F9E94211FB27A
                                                                                        SHA1:2D69FBC3754F5938126DFF9503298ECC955290F5
                                                                                        SHA-256:7F665FEDDC4B25DF0FE9F21A9E6CB3D94D6798BDAFCA867676604A7C162D34A1
                                                                                        SHA-512:1A9EA7652E89E6B64C5F9E41C73363F066AE6C750D96E5E8FB6CEE374F23826A1B4D54F79524DBCBA5D05EEDC51BD30ED433B69AF639E0DF4A707442C55C925F
                                                                                        Malicious:false
                                                                                        Preview:j.9M.zk.....C..Z*0..5..b......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):943
                                                                                        Entropy (8bit):7.758039361508345
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:WBmw5ix/qkL2E0OpwthQiKnK9W5nvW5m4ZNroOql7:WhyCkL2EJpwHpCK9W5n+brlk
                                                                                        MD5:9C9DD3F2E18AA9176924712808C45F4B
                                                                                        SHA1:B53F1E937CF9444A036A289271031FEDC60D3FEF
                                                                                        SHA-256:01FC2BBBF642A145BAC55B45C34470E2DA2FDBE4BC7A99B3E5FADD2F4C30269D
                                                                                        SHA-512:5AABFB84915476023679F6FC6DC3CF34903EB68B5F4E1643ADB7BC7FA00CFE7F2183BB5D07B640D18335A47F4128E0D8E3A0117C913DB94CA0E52ED864A7F672
                                                                                        Malicious:false
                                                                                        Preview:...o.W....+..@V#%R...a.....)i,0M+..Qa..Kl..mu.^.}`.'....9g..{.....r.....&dN../.P."......0a..Lo.\....u.xK.........7...'.....+.pq..s..R.,.3fM@H...C!.q...[B\..)R.H.W....E>.\..8...9!.kFD6..>S..ml.....pJTq.?..}..<.M..c....a-....)s.{ED..6..q.k:.s.;.<....~J'.~I.K.x.....k..j84).P.F.*.J.i.P.D..u..).iV.h..J.:.k[.F..5*.).(V...b..TRlz;.4..JMXUZ..(EZ...Y..Mj.R.....w.Z.%YW.".&o.g..Mv?.y...?._yE.{u..........&.M....P..+....g.4|....i..."n,.._..i..l.k.O..fR.L.BKs..K.!.s.2.sJ;.q.|..'}.(.;#..$4....T....r....4..#..)...........A&...T..vj..d..$-.,..<.y?.K.w..aN.|...,.....f..,......~..'.foF..}..k".L...<#E...._.#..FGV.$.u...e.i..U./.x..t....U.mW_3g......6W:..6.>.i.....).Xv.7i..lX.e%.]M..._..rE.).sO..3|)..ox...Q.{...g.`|:|a..CU....F1.i...t.}...~.R.<....Q{..y.'.O.Yf.f...J6.g.T]>.o..._.y.O.=[....T..9.[....3{k..?.._.nW..eV...16Os5.<~...g...D.^p.<....t._j.L..zS0Yec.Q;.......L..+.8..!.'L..[.|v.g.z...?.6......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):8267
                                                                                        Entropy (8bit):7.859600192344931
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:ccNUsRjAuqZpx5FnvUBUHUmAVXRTGocnOjg:rUp5XhUmil/w
                                                                                        MD5:FA6A9C216A8D8A95BF7257444C4ABE8A
                                                                                        SHA1:8366F97C3224A4EBDFA21BE7EEA8D71C9B95ABD6
                                                                                        SHA-256:6DE4ED03B5F2FAB81DDC595E652D359DE2DE4D00B58DFEEA8B118DA0CB099937
                                                                                        SHA-512:4989DD27B2442A88E6BA3C27A4A62404CD8BD920DCC8C8A014EDA21749CC7B748EDDA3D1524FD1527C28D442B6821999DA834A72425B0987AEFEFEC5F3415641
                                                                                        Malicious:false
                                                                                        Preview:.[.$.y.......\^DQ-.Z.F.......q.Z..G..^..E1.]8u....jVU..Hd......!0..!.`!.b.....A.D@. zp. 7'....?H....c..U=...S.=.%BR..$N.9.....S.N....z;H."..OR..ZM...H..&I...K.....5....F.C....../....*._._....0J......'....$]..$I..I.TU..NG..O|J....$=y..$Iu.;.....!.gQ.......,p.^..L.$.G........... .5.<.R....T.....>.xIJ.a..3...]I....../........).._.U.....?W;...D.....@..........4d..X.....`...?....,................X>`..........?....,.................|.................qV.3.tO.w..5.....{.w........\.+/I..?[T...r.0j.R..x.$..y4.,H=Jb..$=q.....o)._.v{K).P6..|..k._.....>..0.J..(.$...E4.'I....Gaz_.y....[.)/o}.j...:...$...I..e.N....bJ../H.!/-#..4..y.z.+....tHzy.<..Q..K')Iy... .So..&.......c<.q0H.(,m.7.....AI......vM.B..&o...{d.F....$L<-.s....v.];..[D.......I...p.*.W^.y..ko*....T...h4..qs.n.....=..L.M..Lh....!...)g.c.9|.%._|...Ky.mr...BW..[.r;...AL.Q+.j!g.N..5..}.O.....k.J.....@....J..;..T.9...Du...^..x...'I..O..>.l.z.....i.W.%kr...A;..n.A...`o4......3ZG.w...[_V*....,........>.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5141
                                                                                        Entropy (8bit):7.946507930859987
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:oU0a+7Ap+3zA9A8CdD+HEG0Yh0y3sTIbLAlb/siRgWNsX0l/uc1vtguX2ei:30tA+sudGEG0YnsTnRM0JuGvtgUi
                                                                                        MD5:7918903B232E59AA9182439485DE0164
                                                                                        SHA1:9E86306FFEE9ACC2D5329B1D35161AB69676DA8B
                                                                                        SHA-256:31F407B91CAB3B9FC8D94A67AEE168C4BBB85D6D8D606FE4C0C4D71AC5C29348
                                                                                        SHA-512:C0621D7965CEC2AA5E5039696FB98385C4E0174DF241463D7D4923A60F2958D949DBA2EF70238D425C1A48C6A682E5C1575EA6B796DE11FA496FBB39E818CFBE
                                                                                        Malicious:false
                                                                                        Preview:.zYs..._q.ej&J.......vN.$qb...!..I0 .9..>....$..s...G...w#.....&.?.b.....d.....Q\t.e.... ....... .qf.J.S.......&7...!...}I.. .....f.i...Q,gR....b.F^..Z..\.5...N.;.Z..../85d.q-..T..].~....F.p5..7.ZHE.j...5..........y...m.0e.".b......x......UH.....k2..c].e..-3W.....lfmyW.m.7d....PJ..<..........x..Xy<,yU.E..,%.q.V.UN$#...o.N. ..<@B..i..<>.,#_..eNT.A.....C.Y%[.u.r...b>(#u<.J..F(..)..]..@K..-.]^r.Q...1.$.T....A...].0..V.Rl.F.R.-.dT....}%I.F...%.!.=..\.lg4.i...z..R.r%.Fkn..b^...v...o;.5.......W.og>f...Z.Z..u1.....y[..R(.gN..]...m?.j..S6.v.z..KU..x?.{.sI.\.9...|..c.M..l..j...../U<.y.0o....t;.&.0../.q.I3*.d}..Zs...I.Kc.F/.t.4:.0_w..........].v]...eO..6l...]..u?..j....4..v=.,....._B..i....7.3....R...[....t]Q6..W5..oH..|.z?...(kn......C.eG.|..2.....;....zs.s.7.C...i..D.u....e..7/....w...|G.p.v./n67.^.To..........n..p.-Y.....M.~x......!...T....@..[...vI...>}.)....f7..".....>,>...~...~......wW.'vs....8.C..../........Q..}...n_..7.-{`....H../........r
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2389
                                                                                        Entropy (8bit):7.7853972490828065
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:gLQVub5ZMMZR6HSsj2LXJTcL4E4oSzhgpvwSCxABQupc9thP64:gL9ZMMOID6EfobvwSTBQr9/64
                                                                                        MD5:4F598866B6932FA72DF33C5BDD71116A
                                                                                        SHA1:300F34AF43ECC2F9CB9A1456776E9068501B44A4
                                                                                        SHA-256:5EDB5D734FE8F93F3F1C75597EA878EDF5C11247D6434FCBA742DDF89DD5EAF4
                                                                                        SHA-512:CA130ADA77E9DD5178F02A286380C54066C887F0BA5438E97A2442DE51EFFE86857FAD7E5355AE1976509BD3A5EFBAC6E03FB6A44FE4705D80A51710B64305EB
                                                                                        Malicious:false
                                                                                        Preview:...l.........g....:..M...Z.8mP..`.....0.Q..........`C....4M...hZT...R. R.B!..V.B*Ui...T..6U...JQt........+...I.[...y....'M...x".\a.=......7..U.9{............kJt7...C...w...1..2.x.(.w.K...........2......7......b....M..r....;..R....2.|@wN{.....Gr.H....q..4...9.......r..gx....U]/.8.....k............)...?.k...J.......5.......k./jX.....R..8l97(\(...;.C........_>W....H .4..q.z.A.}X.Z."... .$:.F.......E...F.5.B/.....B-..<..Q.y....].>=._....s.....z."....0...=.}{..5....#........q.....$b..a....Ws*,,..y&..C......U.k.E..Z.F..E.......j.k...H .n.e.D.-.....(.LO..Y\.vU,.^..}.K`Y.P.I...?V..I.B..L.....i..6...)*4.Q5...V..>.....3l.+.q....%.+.. v......0.~TX....._QE.=V.6.e.6..1t..Eu..Q$r.=....'....}F.5p.f_......M.-qz.....m..L..{....X..'......`.. ..%.-.%.Au.p...bR.a..rYu..=.9)$.%.Mz&.........v,....D[..)V9...H....bj...^`..=.ou...a...L.J5.~.....A'RH].....f...D...l.QI...9c...ehD..c%..5.F=...m..6......x......U...E....*..H.:T.K1.g..1...........lT.F9".,..c#(.M.$y....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1328
                                                                                        Entropy (8bit):6.788446835562979
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:TgeSewOWNEqE8bvH0cSCQ1aKwNwEEbgty+gx/PhQtR:Tgfezl8bvUcuIK0wqiVc
                                                                                        MD5:CD5C631C4BFFC7EC7AF7BADD422716E5
                                                                                        SHA1:50CDDB82FA913DA4460F1D7BC5C82A74960F0ECE
                                                                                        SHA-256:3D9F597CD1ECF6A42A1A488DACEDCE6F79B351DA03CF4EDDF35E05760C2844A6
                                                                                        SHA-512:3E939055FE9E1624F14B2A62C83CC61B74379CDF580A1ACA709BF48872E745B9B620F1D0C214E9C2D7C9C5B5003725E46F5E1C4A1AF8FE3D927423257C4A7651
                                                                                        Malicious:false
                                                                                        Preview:...o\W.....gb..T.*...R].......8n....J....{.\.8.LjH.n"d. ......J.;...@l@....u... .w'.MT....[.9..{....}...a?...w.....v..B....B..!i..........so.i...0q..p......Nu.K..r.....W................................f.....W.Uo...?..T...sbemuy}5__>}n5?Z..../..}uy.j....k..^zm5.p>_.p..sgW....WV...a.zs....Dcze&..7.......=.oT....z..F.(.<.hLO.f..6.Wmo.....m.U.....w....+y.GH..g.f.{.d.q9..z..t..X..........O.f...o...o.....x...&i..hL?u.k...[..tf..6..OtYl..h-;5=;....,m.l...h..o....k..yU..Us>.Z.y..P.4...r..\.....N..u(.P..:,..Co>..b.b.c....{:1vc,c\.q1....{1n..F..yk.....;.b.V...[.s+vn..v.m..v.m..2.q...e.-G..s.;/........m....m...(6c..;q..W:.V.1vb..X.K'.....x.....k..heT[.E..L..&F..f........S.Ii7.eJ.R..0-SY...TV......B.a.Y..-.e..L.i.2.[.y.4o.....Ji/..).Ji?.....?.(.qz.8[.....\{.1....{0....f.O..&.g.T..>.I.................................nO........................................................................................................B......................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):898
                                                                                        Entropy (8bit):7.7376010883163655
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:iHeXCK7C8ci6FitIBUIyuykIERfCIbkYoUzBn:UeCXi/CT1Losn
                                                                                        MD5:4A629464134552B8F9EE9D2BC23F41A9
                                                                                        SHA1:5A5ACFF057ED1B314F7D65401B49F34DB8814AD9
                                                                                        SHA-256:439304C1E6706CB394F4FEBFC6D9BF038126F7A6706AB71960CB7BBA6AE0438F
                                                                                        SHA-512:8DA92EC0F1EA7C36B37E369E548D10CA42A5B5AEB89A4696192D48B5CC83C811C08D7CC97879D21A0A9DEC215AAC2CBC849E059A4B5DC263A33903412EE2CB28
                                                                                        Malicious:false
                                                                                        Preview:..o.V.....? .J.4b..i.... 5-..n.7.6.Uc#l.D...m..C..|...&1..z...8...|..9....$.'"...4.N...!S"\|B.$.s.15.........6.8.|.b<...$!a.{,,b.\.1...s|.,........s,...%...&u..bQ..%....D..,.*...q.OL....d.'dF........6,..J.....)+.BsC.OY...$D,......p.!...!#.....Gt6.O.r...6c...v..x#YL......+F...2C"".^1!.8.K....^0..........{..V....w..;....L..u..Yl".."..d.h..m.Q.m..u.$..}..|.c....pV..._r.9) .p&4..,..E.t...,[O..6..n.4S....gY........c.K.Z..<..........k.QcW...e.CV.|.....9.S..UB.o8..8.E`.)[.s........e;-..iU..uU.G<..0..^..g.gB.T.D....ff"y..............]........YE..4o{.>s5...ye....+.Ud!.}.O.....@.u.M_..(.Ox\).S....*.E.........G.;.C....I.x.l.>..9..!.k.>..^........gm....[..>..6.g*.Vc...i...vy......3.L...K.UOf.=..uS.}....9.$..u.oS........k...y...s.q.F4`..eEv..w.".Oz....v..`......j*.M_i.k..n.l..m...W.Z/.{%6w...O.]Zth....4..}.e...x......=I.........x(./r.0...F&K...,.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):501
                                                                                        Entropy (8bit):7.384061344140144
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:METhpdlNoyDChGq1BeZGDswAOEN7kKm20euEXSIax989u:MEhZuhGqyG/AvNg/vEXSIa78s
                                                                                        MD5:4236C6FAC2BD48D12C7D999371D43265
                                                                                        SHA1:074B72F469E25F97642DFF08C471C00C9AAC4859
                                                                                        SHA-256:81F40FCAECCD3D813CDECFE670CAA861AA9727E29F4DC0CDC10B1DF790159389
                                                                                        SHA-512:390E84386C53D8975F785526338DF975ACEF8A9CC6C18B8C38E325BFA7341A06F71350D7D36A1A7BAC07FBB14420F1C2F653B32CCFCEFE5C3318092ECFCD49C1
                                                                                        Malicious:false
                                                                                        Preview:...o.A...7;.w`......l..!.E.b..D.K.cO.)..v.Ev(z./.?.KO....W.o..D.p {...O.yo2..2.y{xP....p.(#..&1F.$"FDKt."..L.(....oi.R.3.....x.t.......n...Wr.....u.k....3:...^.:.t......._:.[G6..l..u..U{Um.....p...;...c..x...O.S.9......O.g...&..n\.-..R...Y6.M...Q..5..de.D...fc.M....z.l7j.m{.ky.......Z.U..Z.Tp..ND...M....$~...<...........9.._E..A_......D^.{.a...l2.u'.T..2..ay}... q!~...J.......p.........?...[k3..4.1qI.2............Te...c...Ri4...n...b'.J.i.>}._................).......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):884
                                                                                        Entropy (8bit):7.732183435572428
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Yq8yLOuIZBJngV1YUibB2SDxodrDuDcBp:FpGj1+YUib9udQGp
                                                                                        MD5:2F08475EBF86A88F0C221E8B67B2D3B7
                                                                                        SHA1:143C59CC2142D08EEAFD7935F8EC1609B50409D6
                                                                                        SHA-256:D61862A93723B84CD62B6A6DE0623181E2EFB0865DBB6AECC86F6A4B29CAB4C4
                                                                                        SHA-512:FACAD67C3BDDB812A53F469045EB25845243D131639183E52D0B8FF3542F867D980C07DA965FE409B72D22B71B12709934146B08C30C8E5DBCA55BA7D17930BA
                                                                                        Malicious:false
                                                                                        Preview:.oo.G....+.;P.H.T|`.+..g..HN..+.B^\.......V..V;.g._(.M......3.33......x`.._.......3U..P.J...)!3|...{..5.\P..6...-.D.I.x........XXDL..c%.OX.3eCHD...D\aq/Qg...aqJ.:.X.9..[..2...K..-.x,..PlpQ&.>.s.......)[6........_...`..-.^.p.%=....W%.#~..-....1.b1...G^../.x..4.CBB./.0J..q..\.m.....0......H....%K...:..'j\P..A.M.......[!...Y4Y.y...v.......eH......3.c.c..p.-.x...GcMP..:..Z.$K=[t.:BT.x...Lf..!SYK.R..H..$.>3lF2.j4...d.>Q.0dK.....%6..,d...._p.?....U6?.$.,..Y.'.....E.;.F.......A.g....D'%....-.mM...az....WB.....Yf.v..........n............6..4.6....Fy..._..]..2a#..,..... .........X/Emb=?J5.%.\...-.Qt_........29b.....(;W...aE#O..+c..|...W2..:.z.12...[v.__fs6..y..+;JTK...M...Baw...3...E;}...Q.h...-...=.o.....X........Vf.a..z.-.t.....N...yf..2~..3........G.....)...m.t.q.C...oxCO.z.i....&].....F...B..M...D...c.>...>.YNZ)..j.s..fi..=....`._.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2405
                                                                                        Entropy (8bit):7.847223510708005
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:oRkMjks6K9T29F9ubFMXlMNert3bhxOfaQOpKGxfBnZAY:oRkMgI28cOMPOYpK2fF
                                                                                        MD5:004221B82F830B58B689065AC2B09E85
                                                                                        SHA1:4B59D22B10F69C436BA485CD927DEF6223104D45
                                                                                        SHA-256:A8B7E2C1255D45D2638ACD9A736D8608A33EE722860357E7EDD1ADF88A605566
                                                                                        SHA-512:2267B2B213642F8DC5C87B1F70620C79CE2CCC0F863BD30EF9F4365DB044312B6D70A7BF5BE28B97825CAE68405466915096C2F62D3028CA0CF6637C6B8BCF3C
                                                                                        Malicious:false
                                                                                        Preview:...\U..?......l.......@.....V"..-.v..-.D.vg..;...e.(.....;...i.5F"jl.&....R.P0.....b.FM.3......l.~...{.9.{..|..;.sh`..P..I..M@H.../is......x.6B.!..B.!.8~:....l..7........t.,./6...*]....}..y..%.......hz..$\..y...#Q<..../...'.m>.....yg.....o8j..x..K.+...x.~<oq}=WW......S...y-,[..K..{..v.9p.`...4......>2s..k.d.O.._...?..i.6..Q....4...Zr.0.|.H\..>...:..b....V..q....f.)..Vr....r....1...3.8..#.0.lg...9..Z8.fZ..fr.........'b.u..&.a...vD....]...oH.mG..A..1.....b\...d.&.....+.3.F\....M4..bt...G.u......t3aFr..3.Hq..d.b...m.f....0.#..sxS..O..c.k6H...\.9DQ..TH...8.....F.F!..j;.v...k.b.m....2n...zJ....e.....S..(.k.$YK.I..g.~..a:..mj....k.r..z..s...9.v.....]d4...R.V......bA..du..b.7..!.H.3..S.L,;*......n...y2..i..t..5L.N.F..l.2..7]GS..Y....C.....M.F.SS..&....tr..|.".KM.....z..i.......$..V..;.L..V7.~...$c.\+.%..o....V..0RR.\.(..ZE.....I..f..W.+a<h.r...8..Y.t..F..^...U.V|..$=.......{W.X.`..;......(=....m~..'$.>.d!I.1.&"...$e.5......^_E.S,%$Gw..>...?..^.;p$..=.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):849
                                                                                        Entropy (8bit):7.7576699796820945
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:oToQRy/9EwH6oeclxBKYPZFXXUfmtL++6XzVJ:oTo/9E5oyYhFXkfsy+6Dr
                                                                                        MD5:E1DB3B79BC4D12FD8419A40D85E6774E
                                                                                        SHA1:EEDB3E6528AEEBBB0B590A5F94A27951551B3691
                                                                                        SHA-256:08D006819CA0C653468CAC8DF5993D784D35C3607DB2F80E7FC652B893B85E0F
                                                                                        SHA-512:CA577E0E864157E22E3D0103C320773442224D7A3BC999E4D3B3D6226918B85851A186E021DC556851920C252FA3E4CC6A675860959DB9BDB91F3FE90AD7D08C
                                                                                        Malicious:false
                                                                                        Preview:..oO.V....'.;x.*.....J....j.V....../q.5.F.M.M...t....P.T...{.9...........%....X...........ED...1)..d..}.....o...cBr..2.Sr..B....669S..X...Kb.........%67.:#...]z.......*l.A.\,,.\.. &G."D..}R.d...> b..D..#.l..k..+.<^.....c....1opy..z....F.f.N..{..%/.`o.U..L<.D8|.s~..9w...{....3&..=v..5FH..3..~...=..yU1...k.W&......:F...b.O....sh......a.Y.....>....X.V%L..`...6..Y.....{..2.\.j5.U.$...6.13Q.S2.&!.t..Q.*.M.....ty).CSM...5).D.n..o.Y..hl.O..$..ABd.....g?Pa...w...%}.j..'...g...Lw..g.;R...T.K5.Lomj...M..r-....l7A...:$...........m....,9<&fI.<..p8gL......r.D.%._.qJ..Tj:'#..}...T.*.W"n.y.(....|/lN..r{&_.....u...Zg.;Q..o(j..c......E.^.i.}.y.7...KRb......e>.s(.......PU...o[+Q....Y.}..=.....w..B......].[.%r..*....#<...rH..#.vv..G....P.u..vD..!{.y.#...t....A.5t....8..e.....I.k..#....4..x......bO..7a.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):890
                                                                                        Entropy (8bit):7.725159486997608
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:dsJFNyx1EPytktNNaunzyKDXWLt/ccJBPO0X+pnF:Q+E6k3bAc4JC
                                                                                        MD5:D9B1A50664F4A4268D241FC0FD0B8AEF
                                                                                        SHA1:BB73FF269E45A1898C4E8C2AEB24594094C81CE1
                                                                                        SHA-256:DDC237836EE5F4E9553D0BBD0B9928E9BF910D951186C3A05F5B4E403B958EC8
                                                                                        SHA-512:FCFF6E44E675AA2C4512FC251B443032AABCAB50FC8BF9457B53C8AC08BCB4DB160A9C5907EADA3C79CFEB0CDC2ADA39F601BF74B08D19AD6094C6D7788E6F9F
                                                                                        Malicious:false
                                                                                        Preview:..N.F....z.QT..Tp.PVK.m.......V.O.8.......o.9.;.q....B..9..y........Sj... !$&.W..G.:5.".......>.\..>.P.=>...M.............b.;<<..L.....3B.,.I......3<.....<.h......x...P.s.`.Q.I..;B....(.a..1qA6...0d.B..8#....9...>g...-N8..|...o~,..r._..V.Y.~.YG.x["s..EcH.....7vHX.....y.b.[....pK.9s>J^T%..J...i..G.~..h..Q.E........D.h..Z.....?.......*lv.}.t.7t..u....T$.F.<....w..2......<...{F.6.2V.......+.....4j..>..zuG;..A8Y2.....0......fW.F.m.`..t..4R........W.....@.a.g"N.Ie........Zy..w...3......v...k.='b.?L....{..>...U.5!3.~.O=e}..f.#...mtl?.,...\.t.n.d.&\...Z...K......].K.....-...2....l|]...eI$....<~..}....>_.o#...?./Y.,....ar\>/..<*.~,..Y.(v.d....,....\.kU.l.,..J}d.,.v..tg.v\7.t...`D...FR.....n]..Bq.Vc.7U=U.3;...#{'..=..L.....+z..*].B[j.Ykd.s.o....IQ}b ..s....rJ...,....-..._.n[....q.\W.ov...j..I..Fm....z..m..0....v..K...t.W..2..NY."=K.K.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1277
                                                                                        Entropy (8bit):7.675373672269908
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:yvziJFX7ju6SQMRJnGDIjaX6QzqBsW7Yj8F4udUgM4a5fG+fan:GiJFX7MRMDvUuW7YE4udvaM+fa
                                                                                        MD5:922D215E84BD9F41A877F00EFF8640E5
                                                                                        SHA1:E6BEC03E523A68C865423F13375CCFFF5CCF05E1
                                                                                        SHA-256:E232098ACEBFEBDC171532223F26EC4B097D7922C019C07C2C9F4F2A2E0C7E51
                                                                                        SHA-512:3B58DB71C2072DABB7BAEB3942B7E3F59A3254BC29C8D80B361C09DF96FF2AA4B76D4391CB727503132FD9B7DECB432D4721601E6205EEA5049BC7FFAB997452
                                                                                        Malicious:false
                                                                                        Preview:..].\g....9s...l2.k...g.JK.]..E...Mb4.j....,;...i..4....1...M.B.wU)-.E.2z'~ ...zS.Z..y.9.3I(ai/.?..$.9.y..>.s.k-.7[.n......L$...a......].$I.$Iz..Z.+.[....%...\..?.x...#mO...?.....]a.2.5.1.#..@.m.~.k...=.........`...|0.W...[n..jyp.Lq|<.....i......"..m....{.Z>X.o~..._..d<I...........}....K..........I>...0xnG.9..A.M.K@.Hq...2..J.6.......l....b.....`.:...J.E6X....lr.E.Xe..4i3.;.f.w1.4.a....;7.+M..P..u[[.9..:l.;B:..><../_.p2..Q.,.`.xw.F....F.....j5....{ve|.s.J..3^.)q.x...W}d(Y.p.x{HX(.0.=...1.Q.E.e.q.!u..<...d...*..#<T.5Y....6F.%.w....9V.....A)...E..].X.kq6......-.|.o.GY......0R....G~Y.A.\.<kl...#....t.'..E...@3.t......-...vQ..._.......3YJ..f.K.K;...q.q.a&...*.0.+C....c6.m.<......0.|.X}.....t..M....F..CS..~..&.[[..........5..=;.........a.....R..hQ..4....X........{+,.R...(.R2..iO../.G.e.:m.[.2A.%.n..yo.+1Q......JZNF...r.k.C.d........W8U<.F...........-...;JYm...o..,~R....vQa.. ..?..1n7w..I.`..I.9........./.{.........?^{..>........N.].nv..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):971
                                                                                        Entropy (8bit):7.764709966772483
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:JglV/RTuUqGLUZOe9jVG4Dar3VTybpO5WP6MIUCI:JgP5qGL3Uj+3UMICnU1
                                                                                        MD5:7524C2424F333233980456DF23A4AB2A
                                                                                        SHA1:06381AFAB450F65F53FDD40EA2417B00EC9D92AF
                                                                                        SHA-256:F4999F58CB27B74ACB613A50BE4A187416388A12EE2305B62E95EEEB7279E254
                                                                                        SHA-512:4C5E37E6B5CB0853DA1E9EB1FD63258A4512CC36365E29F11C72F3EFF50E2AF7B956BF4A1BC21F2D73C45C0FBB107F1D5B24C118D3354C3CC59F9ECC58C4C237
                                                                                        Malicious:false
                                                                                        Preview:..mo.V....'.;Xh.Zi..Y..;.`...Q .&...C..;.I4.o.=.N....}c'.............Y.b...%..1.?......|"&.L.....5#.4iqH...|.wt...........))..`b.0....H. `.....){.q..x..sG.I....L,...b.j.....A.+|..$.,.Hu...3.5.L~...K..@._.U.........oq8.~....]..!..._1.w}v..t.}w.......*g.......x./.!.Aj.j.....q..>m..m..#b.)!!?.....c\.>...V......K./.(./.(......#....5W...XA........^=.Ak*H..`0..='w&.6..t.....<..if..LM.K..Be...T....L....%...Z..%.y...).)6C.&..}..Y..Z.bE...0^..9.s..........?..u=.Z.......^..wR..b.j.{..O...1../Iq....)......t...P...5...+..v../.,z..=vCuu..Y...u.5w.......B.jJl..a1..v.(z..P.o%.W.Tfl"9]....?`.2'......;..R+..d..,h.j.\....E/....^.h.$......=.&Y7....}].lw.dy.w.,.k".f........(.<.....:.l.Qm`Ka......I.|...KQ...]./...O.....[S.l....z|.h.............@..O..........8......z.|....K...=...[z).n..f.M.U..........z...l.V.....Nm........s.y6.:yd.D..X.....JG4..k$.55..B...m.oz.1..>}..h..X..&..D.c.....c,.....=..9`.?..E.UTl.3..k..eu.~k.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1561
                                                                                        Entropy (8bit):7.601874446735124
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:1Czx9DNB4QfvfAokVymvJvdCr9LrTM3DK:1GxPvVkVvvda9rwK
                                                                                        MD5:2D103D05305AB26FC3F24B5D547788F4
                                                                                        SHA1:E7046A44B078C58B10DCD0708BFA5C63A67AF980
                                                                                        SHA-256:BC4E372D164E6431EE6BA474F943A81D34601494AB1B737F3A3949FC3BF69353
                                                                                        SHA-512:434349A1C6CA44C76983FE9AB375B5B69641CE0A9C3D5FF48D421DC8719BF2D0A5CDDBE643B6F47AEF8AE878D63842008F9C61DD027BC1ED996E6B19BC088052
                                                                                        Malicious:false
                                                                                        Preview:..ml[W....vn..N.....u.A+.....vli...k.&.a(...i..v..v...PA....@.$.!..J.4....I....@B. Q......j{.dt..o.vS.....H...=......q2.0;^Z(...'....x/j.J.jre..........+7.0;2W.'..>p...'..Mpm.~3....]].....}eK...........`c..ps.+..2.|!.<...x<..?.j..Z.f..sK./...-mc....o..>..`...w....e.....nw%..n....o.h...o}...OyY....?...hds....~....wdO....V....7h.v'..(E*......g.I....j@..9..Y.&.....s.)...n..a.*5..Rg73T)3.1JT...1..d..0Hq}..w..h<.h..K1..5.vD.....c..p<...(%..Y.n..d<...)...^...}...l..L.lb8.A....|Gl..`.x.Y0.r...O.9.2y.(1K.N.,]& .g......b.......f%.T.}e......R....N.<.....O?...t.x@..b.6....G.....w.h.R...g<.S......9@...Qe....?../.n4.._tM.~...%..#,Q$oCT...<E&...Oo.`t.dR.&.4.i....jOR.S63i...I.6s9.+..x....l...I....q.0}!.03.k.-uV\....)S.L.ox.....~O..h.I.F..+"?.~'c.o'.....f.kI0sI......Ej..C.).&.'...sk.-@..0...t.p..3..F.#O..z....^...fU3..[..B.Y..k>+~..2..S. .].b.....9..1.Y...R...)w.KnM..&.QU..3....1...&.dz.........r/..#...............|;.=d.(...f.....!....._..e........SP....Zu
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):8688
                                                                                        Entropy (8bit):7.460001876342771
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:8KyMtnVmIZuvp32/iIIdNBhB/66AWXC7367t/MfRBV:FZtnkQv/wrBhBCHYB/MfRBV
                                                                                        MD5:B8AF1DA6778C9D04242A9C6056BF31DD
                                                                                        SHA1:8C04B975E6B171AC6F8E397D188652BD2B23166F
                                                                                        SHA-256:20A22FAA00EDF7F871A140ECE07B0E801CE46F57A19401A58D03CEE0D4149B95
                                                                                        SHA-512:6E858FDD447672D9D150FD1E93429C4713A6F846F982597A2C8FC2D4CBB1F973012056F38E3654D63B1129B5A885C3EAF3DC91D483AEE94A3AC64B5A5B2DBAF7
                                                                                        Malicious:false
                                                                                        Preview:...|]e.7..Mn.,m.R.*.(..maD[.V....Z.....Z.FSZ.qX.(0,.. ....,2...8.."........".."....sz.!1.x.6|........<y...so.i&/:f..Em..>...5Q.1...........==....x.&/:f.%.G.....1..G../E..r....{..M....O...;.....!....~....{...v.......qD].....o..>...cr....bM.............3k"..G.....5...zz....A..O......w.!b..j..=..-......R.,}.......O.|..}o9........Z>Q.H.5ah.W....w....2.bI...s#.....w....bq,.%.O..J..X.+bY...ct...X.m.8.E{...0...X..4...1*...X..cU,.%1:v.11&...cL.......W.WMi...V.tn}...=VTz....f.{;U..S.bv....0Z.-.G.#bJ..../..1/.G[D..D....[.oT.....+#Z......13"NI..y.:M.....L&,.\........1/...8&.V..L]K9.kZj..\j.-;%}x.8$}..X.K....9..R.f.".z.].H.gQ.I.<.&6..M.N>..s+.8....Rl.....7..Y..R...,...-...Q.s..~CL..89V..X........6*OX.fvD\.>u...17.V.tb,...W)Qk6=.^.dj.S.^U..E.-.1........L...i.......t.|MKS4%c9..p..1...yJF.M...F..Olz.)&.................}.o..t.h.....%qY.fq.E./5..8.2..;.cj2..."..4..1...h..h.6.........q.17..s.M@Kc4..T.4"]..7 &...Kb....R..f...%.....2Q.cYep..JM]ipL..1'
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):3299053
                                                                                        Entropy (8bit):7.9826777887255265
                                                                                        Encrypted:false
                                                                                        SSDEEP:98304:Wszq8D9DG2+YsUBQSZIJlUmpBymaTTR4i8cdO66L:u8D9d+Yf/OQTRHs66L
                                                                                        MD5:A0DB40D839389F7C78B83C9D3F9DE49B
                                                                                        SHA1:84BC4F47E0AB61429F2C48CDEB5141226F36C10E
                                                                                        SHA-256:E5036E7EE74B90AF7A5BE45EA2E3924FCFF5E2D8FF08C5BC830AE21851E84F4A
                                                                                        SHA-512:8F8D1E1E08F29DA15F4E91AE015512C4FA9F30A680440D68579237D256EC3B5E6C98B0A02C0BC8919CF7153CB113AFF155DAAAD6A6B30AB3849E39133B84863D
                                                                                        Malicious:false
                                                                                        Preview:...|...8.?c.s..$&DF\.I,euK.$........$.x%.,.$$.....J....m......v...-uJ...iK...m.G...3.;......n>.jw.x.g.k...p.......B....S.....s{...A3TC.B..z....B.......!.....H.WB)..z.@58.@u..5.-x.c`....K..q...E.c..Ow....D...F......h...Z+...".Lh.s{..p.u..h.../..NSM...f.!.....}D.w.....{...w...!............K....Wx.[H.Q6..'........wf...](#........S..-.w......UB...=....w......%.>.?(."..3::.l*.i...o..(...../|.z.d....(.....8MY2......sGGG.M...'!w.....".3......B.\O.....Y.p.d..".rp.O....9....}>...`9s!.]6..;'K...e..O..g...Uw..<.8c.....5.={.......?..[g>....~..............|...U.~$....._..|a...h..B.W<>}...n....n....@......Y.f.....^..;S.C.<...R.C..O...J....'..O.......?.n..d>)........mm..Z.0.......2..5k~....J....Y.O.....W(.......W..u.=O.......3!-.+.......jZ.u..}.yz......Z.~.;..$...r...|!-.F..{.P.....L......./.A..u...@ov4.?.e.....-/..-.@oyi.ha.z[....2.......5ik.K[...f.>...aC...P0..c..a........,4..........,.!.#....9.....rg...%S..:....r.\r0..I(7...M$...%.7Jo'..o....L...']nDZ...O
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):30371
                                                                                        Entropy (8bit):7.9053845238688965
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:mJ8FuE6Z/X/LcN2aFLCr0PLbvRIM9GkSLYZE7:m6QRPLvaNR7GM0jt
                                                                                        MD5:252D9869819028BA317994A3ED016D22
                                                                                        SHA1:6A7052C6C567B9C135CA921FF4BD0E596116C91B
                                                                                        SHA-256:3E2E83B8F0AD84016DCC46C00240BC9664BAD6BA2788CBDF99CF08505C8C7B94
                                                                                        SHA-512:10B78B9B5D38922B74221502D1F888BFEBD35A3132CF9F4A4155A99DFEA35274574A085F5B8EEF1AD3569EB67A04AA7DC5D67CC00B9F0CF16EEF838C7F1BE2A6
                                                                                        Malicious:false
                                                                                        Preview:..|T....sg.&!...(..n....(!$.l..I-...HH.,...XEP..V.....T[}....j+v..Z....-j....<.g&.dn&s....39s.}...>g{.s.j..kj+.)B.....-.,....Hw.<...d.|.>O........y.<}.>O........y.y*..*..[...c-}&........~.|......T..}.Q..6Q.....G..e.oD......v......p......7.=.0P.P.S#..........;....(...L...c,u.aQ..O3.'K.g..........\.u.}O.i....B._(...{...Kf....`Y[.g^............s.vz0'.E.J...6..g.{.e...Q.:4......hF.N...A..Q.J.G..0..Q.r4..M.G..1...z..F..c0.c1..1.c1.cP.!.)./+...b..[..L...Mh........I..n..DH..T....&.(f..]..B.a=*..b.e.......l..3.X?.......&:b_Y..a...c..f#g_....q:ZP.Z..5.....E.i.........!Y}....A=.....E$..FH.W...|z<.. ..Y.fk.8-......u..............X........X.R......t..P.6lD=.Q!n.e`p.......t...b.j.3-D#*Q&TT...~.l.N...A>..eb@8...pmIq8Wz.Q).l..y.V,..vY.J.....P..(..].~.g..-.....F....6-.h....._.m.l..?6@...'.I.6....%#..}Y(B.(x.T.9v9.f.vY..."f.Q.&4....f..V..Q,A5=[~..,D.....d../.BT..u.. .?B.P{.L8V.V...xP.. ..+VF...c..b.&c2.a.fa..c..`...~.3%S.kt..t...L..l..U.....h.2..9.....`d..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):556
                                                                                        Entropy (8bit):7.362206931338693
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:5c/qwqrAZESaTMa5vT+Vp6Uwb28fBT6brrLZORa:i/5ZESaTMaJQD38ZTqZUa
                                                                                        MD5:757B1293D79EE077FB14B0645DCA0956
                                                                                        SHA1:DFECF9C1789800268D3C89D14F5ED7FE69718443
                                                                                        SHA-256:4AA5D2F7C8E36D275C983B80C04EA626F8FC3A2092121B6B7B7C3480BCCE7733
                                                                                        SHA-512:DD96DE0D67A7D3F9D7EA455908FE9F9FC9FBBC65DD200F88897078A307EB5AB50B347FEC5772AF7BFA2D55F3BDCF75FCE0E43CF43506B8BAE98726882049DC9E
                                                                                        Malicious:false
                                                                                        Preview:..AO.M...g....R....^&r.....X....H-.N..v*#.;ug....o...~..^M.y4m..ZI.D...6..>....{....,..?.e.<z.9.yD4Gc%"*........*.;.+g.^...3vk.&.........._.....9..IR-:.D.C..(wv:)o..z;....F...5../.......yZo..'...w...l.c.Sg...B.g.x.5Q....w.W|........L.T..p..(...w..2.w.....w.L.....6..H..5Yw.%....E.Z.tR(M.2az.P;;......G:...&.N..;3\...T...\.[...x.....('....p...:....h$..6o.7.|.....N..X.*.....W7W....."...D.........}e..............K..7..\#2I_:..8V..&..J~.]../{...$.}a.t...,.../.].o..N.......p.j..w................`../........?."..........o.#....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2075
                                                                                        Entropy (8bit):7.730903150042439
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:iw4Y4rJ+1XU0CsXJadxdcfMHYuTv/QuOMxwf2sgM6zD2dJ:VU41JC0aVcfObTvIOsghP6J
                                                                                        MD5:62420392541FA36E6761F438331DCCA5
                                                                                        SHA1:7D8828B50A7FA368C227A574CFFFE96FF52AD1A2
                                                                                        SHA-256:72FE843C18E3AF3142AE098C4D7FD32C40DCE3996813588C99AEEA6CF84910D9
                                                                                        SHA-512:5527CD866F46D956E2167025639AB71062E5C7CE31CCB5E5031307751D212969D173257A143AD51993CE063588F02B45729F4EDB80E281ABF99CF1D68D6164A2
                                                                                        Malicious:false
                                                                                        Preview:..}l.....g.v.{g{.6D`...Pb...BM..I...'HH..g|.|...8...P....C.......R.QD+.*-....-I*...PET.TIS..jfgn.6%P.I==?..zonf...ww.39.H.1S.......Pc.j.Q....._.........}t.....=.o.......L6.K....6t.GW.....-7L.7...]..6.7kz...X..6u..;...........#!``.|n..s..}.1..`..j{..t9..3...>e^.....>..j`AEp.....g^>s.....o....zd..k..w.....:..n..U{-.........m.#.....8[.?...!$.B..m,. r.a..G.Z.E.....z.E3..@.2H#.4..C3....Z0..Rh..hE+>...b)Z./.....i...B.yKw;..."'G...|...3zj....}...G...K.t...a...!..x..g..h...7cD~....CX..^..LoEQ.Va...D....,<....A/.H`..9..:.cz!8.Q.O...K...Q..H#%...e...EK........l...D#.F.N;wZ..............;X.ayZ.e.L..=......w.V#...E.....0=.s..|>..!..@%...1.@.q..S..#."......v.....Am...A...U.E{..r.b&~.M/.........Jt.f..'1...;D.].a.T.........W..#..8..U+.N...?|.Z,.|~.(...I....'>R4..b.S6 ..y9..l...".;t.:"..S..:...T.....pCF.\NsU..Ro.:0.^..*......./....kK.2PC......6.X.Nl.jtc=bX.v.Nt........E...f...1fTL.&q.uV.X..6d..j.U.(dy..o.N._,.c.Q?..9pQ+.i.\.."".U."..R..A.1.h2...PH\9...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):863
                                                                                        Entropy (8bit):7.745524494836824
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:JPreWGF5D7nb5PpBLHaI69pSWs4JvVspv0Jpn:JPTm1b5jZCpRs4YYp
                                                                                        MD5:DB7FC2D5B20BE8ED27B749ECC29C180D
                                                                                        SHA1:60A39D4C7773FC5CDF37855C339ABBCB2D926977
                                                                                        SHA-256:C479E51B101568FC5B63A94AB37E6778B5099D52C73FC8D808CF5B58F26DC294
                                                                                        SHA-512:3B1FBCF9327F8324A12F8EE9DE3C4EFBE80A558788165783599A54664E175EE7830548B2492D400AC72525BEBAB363497AD88B7BEF2E7703D62D2C727821B34B
                                                                                        Malicious:false
                                                                                        Preview:.._o.V.......\..`.%!)sE.I....Q6..``.....%...M..q.MBI..p...>.9.....xb.....X.1#d.o.P.H........3c.T....)P.....3?.`...{..yI$.;bb.8..%b....y.Y0c.....1EU\..cB..p.P.D....\........A..)3"bV..-..K&.....K>...)Q.......P..).T9..1EN8...)qD.w#G6w...kV...-.M.<?.....)...-.t8..[.z6.g4y....g.......W.....wk{O.7B._.Yt7....ak.......E......V..<*..w..W\.s%....vS.....k....}...f4.*.Q..o.F[..}.f...&kb.. ..N/..;...KY...]..6=...g.g..F.p3.....4).7.........Yr....q&.xLl....Gr.5d.....B..~._....d...4.l.5..d..rl.L.~.o.V...*\.|.Dd.\.mc..8...e-..........6{1\1...2.....a.R<....M..f..p.{....Xo...=..h.....,....$.....o;kO(S>o...3...p....KfL..1}{...$.......X.<....bZ..}v...5..eZ.....v.....Q.Q.......~..%.@.N..w..X..sps5^........-.'...5../.....M....>....oZ..R...5..i....9%.(.NU...s...6m....0..?..T....>rN.&..|.......:..>.Y..Ft~.'`<.3Nl.^.7L.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5471
                                                                                        Entropy (8bit):7.896850837290111
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:hUAomCaql6IhfLla8tzpVaq9PWT8QFbQf3Snad4tabt1GjxkQsnd2VngaQlJjJ4n:GAomC9LU8tp0qNWb1hauabt1eWdSnga3
                                                                                        MD5:00A87F14D40EF42A0B15002159999021
                                                                                        SHA1:30A9C34103A01808AA36DF51843AD8853E21EC60
                                                                                        SHA-256:8024CA522220BF1E3C056DD9F5BD91B1885F7EED24170E4BA95FF70B5AE17C99
                                                                                        SHA-512:69C8C1CFE42A1AE444D7E86727EF66D18CA538E49D0D8518D3080028203DD2BED2F85ADC6E779A15FC710E745CE50ED8ECCD65E0BD0ACEBCB667E0EC8C3E3800
                                                                                        Malicious:false
                                                                                        Preview:..t.U...n:.N.C....Q......BBx...D..Nw.4.#..<x8..98....w.Qau.]e\|..+*..+.UwM.W.Q7..:hD..s.........{NNU.}......n..T...J............(...k........L.R%UR%UR%UR%UR%UR%UR%UR./..U...`...t......#@.Q`h..E.].S!....#..<'0..|....S.W..+.8....../.......N../.@UR>.U..._..t...sm@......r.y...l.xo.?.\V.4.'.1./........G..;p.U.V.d*.....S&.>q...W_9.x..g*@j...V5..I...4.CC.Q...8.....v..A..B..C..jD.E.......jh.......^."...B...". ...?B(.(....Q.B.E....S~.)..v.[...X...."`+..M ..*..u.z..Z...(e.q..*..A......s!.hX/..Q.o....m/.c.....1O.........#]..f...u. .?...S M.V..p.J..H..}.a...G.!...PU.....}...C.'.W..dC...i?..JE..b.^.F..... ...N\....Oo..[!{r`...,;..lhX...Q...5ln.z.E.X9.;i...g..~.M.Q......5.q..S.W..B.m....+..1....Z{.4=e.I..m.t..\.'...}..b.Z..N$....NKi....Q...1.-Q...uwC.......Wru....d.Q....X0a.y..4LC..x]B.3H.....%..4.g...A...........q.T...-k.w.\v%G.Nyt........!.N...(...ME|T#.&.\zC.Q.'....d...0..Q..P..(.tLC..Q.y ->5a(...|..ki....w6*W.q....4.L....\.V.]?.....N......."......B.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):757
                                                                                        Entropy (8bit):7.676347462023461
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:HfsgW/DNHUV3VNWUYSORw6B4lOm5awIASmormebnN80N0cLU6e7aLnBGOj0HK88E:/sgauVfWBTRwE4kxwIQ0W0NDAqLBFj05
                                                                                        MD5:7E38B233735125A62D1AC1DAD541D31A
                                                                                        SHA1:3829942C6E39DED5BAB9D74BB25001B0A2A42557
                                                                                        SHA-256:8C36651974C73C52036B363B75AE14FD130C5B24D1E7C209BD0AB6D31E053C1D
                                                                                        SHA-512:5E7025FFBA433B23DC933E8C29D63F7E28AA00B7AD0122B82611A15ACB1A2A97106320BD4A00108889944DC50858DBA7259D18BFDD69DC4AB3F33E09A4E022D6
                                                                                        Malicious:false
                                                                                        Preview:..Yo.N.........j.Dj0d.P....).X.V.!V..l.$_...z(.."....{.=w93......L.(........O..P.L...!."....e.K.sv..."'....T..'....9$..{RR.....0....X...3 &"!bDJI"Npx..C".Hp.L.......6.!...K..UZx..IH.........l3./F.\..>U...k.1`F,l.h.I..}JJD.K.#..q.1..y.)5vV...f..8...eGxm..dk..sz.6..".I*.:."""e......=...,..Zl}F..........x...R}.rY..d.E.......8y~....a0... ..3T.V.+.....$9.y..>C.I..Ob...-l....gLi2.-U..P...l........#..T*.N.|.........3&...BN%.TT.K.]F:....5>l].JN.qA..n..eX3..!}...I.M....}..OZ......T:w..C......r.@..).P.V]W9....J.$^_.?..@...@M.B=?Kf.oDw..L..*gV.V....|..1v.....Y^..S...4R...7.P*.!..W...l_.aY..9..\M.....l.wr.e.TZ.s/.W.&v]G3.5}.U...R......S....r.O.U......q)k.b...k.P....Rc.t....T.t..~q.....F.a.&{..W.O,7u....*_;.].<c.jV"...}........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):529
                                                                                        Entropy (8bit):0.28929590023188345
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:rEl9zTl13l/n:Q9/ln
                                                                                        MD5:AF2E8888DFBEEDABD91BADA20F5E8185
                                                                                        SHA1:7FFDAF6005F01A7F7D6F400B934F50F4E3221959
                                                                                        SHA-256:AE69D75D2E56D07EA70286393F21744637459EF4A2FEF48DC847641E7E23A87C
                                                                                        SHA-512:742E5255E5151CD1474D500D77B160408CEA2F6AFC82C02D8920D788E148F0BEA62F2E7516C7C039543B61BB32EA67DC7756C05F631BC29848887E5E57E026B7
                                                                                        Malicious:false
                                                                                        Preview:..........C..6..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1123
                                                                                        Entropy (8bit):7.720985477174248
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:SchM9oE3fX+g+burWhZr0qlSg6E4TxilDUHoRfqlTCmELgHjv4wEka:SchMl2nKHq96E4Txil61lT05Zd
                                                                                        MD5:11613B5163D38787FC0ACE06B8C52ACC
                                                                                        SHA1:39DE293E33C5589D7DFDDB9B65F21297B09A52FD
                                                                                        SHA-256:BE58B8C02525DCE3E03E6C6FCA553DDF47C67F846FBBF87A39296AD728E47EBE
                                                                                        SHA-512:2BD83BB076A7F7683648A234FA296003B097EB7CC5C627BEB9964660C55299AE0061BA107F0A2A67B684B27C11BCBEAF53FC7E8ADE044C17DA7A4C2226EA7B66
                                                                                        Malicious:false
                                                                                        Preview:.Y....PNG........IHDR...G...G.....U.Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]H.Q....]w.a.....0.m..@.C..."....R.?*..!B. z.......A{.R..D.z02..mwg.{.c+..i..{.....q..o.9..s.DUU@I,."@8... ...p...A8(... ...p...Y+"...B.n[VZ!......N...h..)......TY...p.v.:...........a./...s<.z.....3Te..$...Eg.........X._..jT.."....cG@...O.W.._D..X..2.u.;,...y...m.M.&..X.F=...0..V......t....D...E3...L..^.|G.@.{.B.._..W.rAv~....3I.v6d....>@.Fa..g .n n.G..t..|`C7.....V.H.NMh.v...K..)..`.c.{.J~.7..u...uL.Y'>,..1...~...N...y]./......gm...tIY\..W.e..P.}74Q0.wt.^..Z3......a....@.U....j....m..`..ar..=....(.....v....p...y.N....x2.$Y9.p..A...<2......].i;.......6.;.Rq.J..B...epj.....r.N...BO....Qs"e...8>O6.9...A.K....S.Z.u......'t...s.......9......R@...p..$..t.!f.C.Te.!b......|^...< .7e..9..v.b..,[...:....Jr....Z....D..3.F...qWr...b9..K....ugNi.']8..T/K....\$..J...G3.......I...y..0...s/.N.c..>..../...&.QS.rT.:v.+%..K.;...G._$+,.On..9...}.........L..N..0 ST.ke.....9.e..P......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):835
                                                                                        Entropy (8bit):7.759188675721527
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:RfTnhSQnAUnG8DDuL/rdOvZ+4Yl9oRPOiixa5lmDwnmRkbzy7qPytCmwYk4DkPiQ:RrnMQnAqARycfYRPOiSWmDwmXtzDCmm
                                                                                        MD5:8DBD14579D47E03D721A7B5E857CA89B
                                                                                        SHA1:95ABB588DA51F4472D0C35F76FCCB5452174C60D
                                                                                        SHA-256:460E28B7120D2E5BD6068018418DF8A5E8F397051B8637077BA14EA39F7CC81F
                                                                                        SHA-512:20B4CA709298F75420CFB6D57B8AEF2C288F0EB3FEC2136377397B2D97773336B21ABD37B3F54BF57D405EAC03FECB75D8226ECB61A1DFB3B04F8A5AD2C0BC07
                                                                                        Malicious:false
                                                                                        Preview:...o.V....'..`h.Zi....%..K..,YHTMm?00....;k.i..6...6.%Q..c........m..%.*.A..91..S...5.T....3aN.N/8..C..Ty...|E.sF$.N.Z.H$?#%.C\\....YJz.%s..I....'.K\>...$.4.Q.....\...s.b.P...!..IHY1".......d3.!!c.Y...]B.5.W...8...w...S^.s..}.<..-...+...W..KcL.....^0.FQ.V..Iy.G...}.|.8^g..?a...pxM..-..."..kRf...c.Y.E?E.e...>...Es..".....q.Q..S.....}=....0.p8fD.K.4=......5.>......h....F..2..L..?.3.<...5......C.....-.M^........X.nN..[.qv..H.6..j..H.0.@l..8W.=q|Mh+.1...l..J..-..x..f.kO....Bq?..e..E.c.Y..+I.4.SU.X.N.Y..o..E....].=Po....".'.L......6.M.g..s^.....r../.uO].1g..N...t"f3.~......,...n.f.0.w......fR.'.>;.y#_.+....4.=...<...k..zo........6.w%3..-....K9_....h<9.......B.^1....*t..X.B....-....v.v>;,t.&.....7............]Ztp.....C..M...ir.O...m.....|..:t.9......V.m'..'i...n..=+.{v..*.<......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4780
                                                                                        Entropy (8bit):7.945600989888505
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:Z/nBu64pydcvOHRUfu0xK1bQYMRSRNoYmxYvk56sHMZhh4ua:Z/nBuP2cGxUfu6K1bpWJ6vfh4V
                                                                                        MD5:7A17398B62EE7C5694AF6EBAC82CD53E
                                                                                        SHA1:BB7457E7B86AB701CF897978B070128210A2C104
                                                                                        SHA-256:79C643EE0E31D7BDB02E046F37321A05AC9B3CDD18ECF4D16332F3B4B7D2AE2F
                                                                                        SHA-512:44C95D2A05EC71C873648C3EE96DCF5C96EAC6F79997C3BD4FB275B1D6BC5DD6AA44394094BE916128199DC551069780EDB8DE8875646281CBF0BA944F58AB1E
                                                                                        Malicious:false
                                                                                        Preview:...].MSCF............,...................O.................2Wqh .disallowedcert.stl....^K...CK.wTS...:.w.K'.C0T.....Bh.{....C.).*.....Y@...(..).R."E..D^6........u....|f~3...o.3. ..SPK.k.o#...."{-.U..P........:..aPr.@.d......Dy.h.....)..:...!./\A.....A<I_<$...q.h..........'.....7....H...@`T..K.S.%...Y4..R.....`.....-....D...(..b..-c."...G.=.dx..S+..2.a.E....d.L...77J...c.[..@..iT&..^78..g....NW6.Ek..FY.F........cNt.O.*..R....*......D...... k........J.y...z.d...;.9_t...].@....yw..}.x....d.t..`f\K..;|.*h.X...4/.;.xT......q>.0...<...3...X..L$.&.,b.....\V....\......G..O..@..H3.....t..J..).x.?.{[..G>.7...<...^Q..z..Gw9P..d....i].n%K}.*z..2.Py...A..s...z..@...4..........4.....*Y.d..._Z.5.s..fl.C..#.K{9^.E...k..z.Ma..G.(.....5g. ...}.t.#4....$;.,....S@fs....k......u .^2.#_...I........;.......w..P...UCY...$;.S._|.x..dK...[i..q..^.l..A.?.....'N.. .L.l......m.*.+f#]............A.;.....Z..rIt....RW....Kr1e=8.=.z:Oi.z.d..r..C_......o...]j.N;.s....3@3.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):817
                                                                                        Entropy (8bit):7.6893978721742915
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:zmTZZ/4e+JzQRQc4Eulp2s24r6hZtog2JqtOwzC06skJU8bMX59maQlgirJOKvEG:zmYQK5EMgTW8t3WRHF0LmAiUvG
                                                                                        MD5:E9E152DAECD0617AD5475E2B3FE0AF80
                                                                                        SHA1:537F409DB9CE1C57D932C22F1A9FB0BC97A53574
                                                                                        SHA-256:5A65F6E6775BB862A6F333F66800A0DF58BFE369A41827E8E68668E37802F252
                                                                                        SHA-512:978DF9653E08416BAE7839EBC00F6BA934EF469BDA8D5A0CF577DA03445839D15AC1B1B793D858C5D2391EC704B1E0725260FE4C6EFBAF1202BDC1B09BA96344
                                                                                        Malicious:false
                                                                                        Preview:...o.V.....?P....%.l\..&.H.l.@Q..!V....AU...:.../.....|s.f.9...L>...../.,......25N.R..K...1..Sy;..%.j4(.......>C".)i....?..3.....#.p....3<F,.....s".g..$.....T.R..).`c.b...s)Q....)..1........-....%.....l..91!.,.>.+6.\p../....y...y.?...q`.t..n.b..U....R.=H.s...%..=..[G..b.....!...Jvo..g.8.W...C.Q...r..mJx...Ez:..\.."./..e.EO.....m."..%..pE.>._........U..u.y..M2.........(./..I...t...t'..=..b.#%U..GV7jJ..B..=,.q.t....#....,.U..mz.x.p.&.J..7......A..\..........V]W5....Xt....].qYI.c...+.......m?O..V..YK..e.W.y.P.%.`...q.t.J..l.}:H..w.C..#[p...Y...Ws.4.....g....Uf..7 .c"*.....X."Av.S..v.}.........M9.;:......NQJn.$S....]=Mp..Ei..Q.J.66.9..w.&.j.m:..e;...nw.&6..n.(._..+..N3S.g|.,..(f.-....y...9.7:.hrN...84.....i...)o..i`cS...f.T.......`a....q..cs....G.aly..i?+.".z...Tr'../....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):992
                                                                                        Entropy (8bit):7.806583422653894
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:ZEWbaEC6v/ZntBgaWBTymu4IXloLbHkaYG1EjZYKoT4SiQ0dMaDjoML:yWbagXdgaW4laYGueV7UI4
                                                                                        MD5:18CED865EDBC656F2146E2E92EF84B30
                                                                                        SHA1:23BA794DB39129886788E6B13D05DB27F8824A13
                                                                                        SHA-256:C1168AA019CB20B475B755B5A13D5D751311E75DCFB084A11EB81C6219F5E1DA
                                                                                        SHA-512:8391426E299DA04173C3E1881D805605BCB3088338A3D23C3B4AEA9414D8DDED4B6175E3C6090F150B1884D4949222D4A9313D24FA0190D6E2FAD15771CFFAB2
                                                                                        Malicious:false
                                                                                        Preview:.._o.V......,.R.....M...@....Q.....Xk...$..WoWw|.|mC`...p..9sf....5..33|,.q......;.j.P...K...1..S9.a@.}j.P.#.?.........=.Db.OL..g..D...e&.....1'$"dB. .y..1!OD..R...*ul..c.k....5.S<"b...u.=.&.......s..+.....qhs..m.9..?.ir...o]..rK.......(..B.1.......wD,%7../$..w....93.......pY}.*.`.7Y.s.#{K..F7.L.<?I..6...c.......p.,(..[C.wt..q.../*U}6..+EZZ.s.Pj]0"....q%(..J3.D:.,/..R.U.F...{..h..'...C|...E....t}......H2.1./...X.%.!kQ.p...2.|....|Q96yd(....!a!........q37.$..]53.....C.RJ_&..m.._.hIub..l.&...Z.........?.u....v.....Td\.?..}..4U.......S...........a.\.......'..b8...qE./}...@.....'A...C.S..Rx.".z..o%.v....|...E...:........C..Y.S*.jMW.xZ.p+../..E...u6Eo....L..._..e.eS..P......2?.c:..7.L._....6..&7;.W.;_.....cT[.\f.To...?.C...x1.W.QW..m..e...ZM.(#EQ.l.'.^......T9.LN.....y)..P..3y.U...j...J(.). [........NjZ%S.Q..5.y.......vs-M...XG/s!..+.>....4.~....g....P..N..'.q....)u...mNh...NiR..:m...pJ[...._....8..:.Dr.......{.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):960
                                                                                        Entropy (8bit):7.7671236715342085
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:y16ms2bWkdijn4UboXgnl8MWhwxjm6Ya/zuhkBv:WHs2bfijn4UboX0z3E9and
                                                                                        MD5:9C9CFEBAA87E3CDCEBDF58D7A29461DA
                                                                                        SHA1:265927FD1B32996CEB32FCCE600C632279AA28EA
                                                                                        SHA-256:4306269BE9E617E5D3DA1DE19955D4DA5724FE6473973D187B12B9073CFAA2B4
                                                                                        SHA-512:95F668E65B9B1A01F7136E8714B8D385572BFD159B3195502BABAA65F47E13EA9B225CAE834E4ABAD618B3B3A3BF9DA8E7CB997B117365D04AE97F354C5467FD
                                                                                        Malicious:false
                                                                                        Preview:..}O.V....O.w.............)RS....RM&v......_~...5..F.V.l|..9.y......c...[B..D$..S...uj8..H......%...O...............cn.IE...b.+\\RF..2...fD.X...0Fq .g.|.....Hq9.N..q.s.+...e,.......B&D.(..(.a..1IA6.........p+'....K.....x....HX..../hs..g.y..m^..>.O...3.0gm.y)..f..6...!....7<c...2 !A.+...&.\.....>.p...#.@..!.Iv.L....U.Q.%....K#:4.l.6.2.y.4........]<.R..+~.jG.$\.1%..D.}.........(..s.z.Rc.T..c....XV..nQ.-...5.c.)i...CD =...#.V.M.tG.[..K..P....y.d.)J.(.58l...%..J.....gG8.zS..P8_..2..aS..Hr.cl,.&.v...)t..../$....o.k.=%..Z25..\>-....g...3B..S.I.>.4....a[.d*.s..Y...F.S...T.=...$._mq[m..I..x...<....N..7.k.d....3..S..1.r]=..~/...K....V..........Ay.v..X.1.=Hg......9z+{.*I................L.|[.......`o.;4.S.!e&......\./.}.u.".G~..T.o.q9g.o.)..l..[>X..-...1M...q...YIu.ls..>.......7}.d._.s.:.g.l*]_...Q4?....KC6."{.).Z3.5.O..9n.2..kEs.,p....^9..J.T.....u..6WgK6.......dOS[...9....Jlg&..#..p.}R{Y.Q./...gg.g.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):703
                                                                                        Entropy (8bit):7.699710709044901
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:fi1564kvWwNdlGf/E77vXIZH3o1TpCqvG8x2TWJPtTBV358gA3BT/Cp:676Zvx/lys78ZH3qL0KPtNVFA3l6p
                                                                                        MD5:3FEE6476B3E84414287B00E54513B909
                                                                                        SHA1:7269B748BEFF939E7A4D5DE1FBB567100F6BBBAD
                                                                                        SHA-256:58B30399C274EF267810A112010CF77295029DB3200FEA5D71A89755A5CBF7B6
                                                                                        SHA-512:EE1B798001BC7115B2FB0991C433A6D6FA168884EE28153392E7260A5744D62B8E9E837F1228160472CEC02D9021EDBE88DBC16DC9E407C5007DF98D308FA80A
                                                                                        Malicious:false
                                                                                        Preview:...O.^..?.....h.L4...4.b.>m$:.H.%.a.`...2...{zq.-:1..Z.=...=O.....w.p.A@JFHB.!5v...C@.O........mv.......-......X..D...b.>...>7..D...........x..r+^.$...A...4h..E..5....E..)!.....D.!fBR......,H..=...V...HH.8e.M..p..y.pL....}.Z.=..b...E....m.m.(n..+6y.......Ws...`h.....sb.b!...DD.f.&;..l...C.g..@.g.<...5.G...Jm..l...]b........2..K..*.]..Zt...'.}DDVA^.q..K.]...Y.._.dc.@&].a.G_.u.]y.3..%l....v.O....6...y*..$.:.}...E..W....J0..u.....Zx..r........y......3.....o[....,...Htd...u>.......=............Z.1t.?......J.".;....k.%>W.U....2.E.2.OI...yq-.k@L(.B.o6.X..5..W...h_f...c.8..55.........J..NW..j.i.+.N.......IM.,..]..9.....6)S...KDI.~a.;....r}..H.WbvY.Z.....E.._<..7........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):240
                                                                                        Entropy (8bit):6.705569633141273
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:mU6f0kkt/grPkIHzLlrn3Xg8l/AAS6zSQSGbh6Qol//1eIu8HyoY37RC5ZMDvfJ2:m4AJ68RAqzSfGbhL4juYyDvfQYCEY/
                                                                                        MD5:560DFF866F64316306484476764AA9DC
                                                                                        SHA1:5672F9F1AD6B3354FAEACCFBA4357CD635E60B7A
                                                                                        SHA-256:BAF949E8D075B74F832B5B66CAFD834517A3F09C43F29EDB7F675259D88E481C
                                                                                        SHA-512:5CC9A61E59ABE5546B755FF744CA1458B789E2C4CC235B41FBA832CBDC647EBFF623BF2C605EA3E483F8C8A172B1A51DAA1DA54C933E283E8682096467FD3623
                                                                                        Malicious:false
                                                                                        Preview:..1J.P...A..B.A...P..R&...2...M.+..B.`..R.".".n..B..+...r.. :...A....y...X..'Z~x...d........~L.}i......~............................{X-..G.0"4..iz..?..A.5gA'u.:.$...^4gS...XS6...v..T.MQPO.S......TUQf...k..8.nv.............3....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):970
                                                                                        Entropy (8bit):7.803148060947376
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:hH+WQqBw+tk3O50LFAvm+BlLUC88ZNaVLFe65Tr+1B:h1tk3O5x+01wuNaTbsB
                                                                                        MD5:EACC0547A35AC5194AC1A39887F7A8D4
                                                                                        SHA1:2877D4B6CBD6BF8D64B4B4A0D7CB14CB193558EE
                                                                                        SHA-256:EFD97CA70506AA2046987600C3C1DAF7143601A04C721AF1C778CCC07156DF4D
                                                                                        SHA-512:6852BDBFF4047021680585968FC8CE4BAAFEB68FB151BA89B42FAA41D45672DCB53A37D85C9824B1D646B5075928217DD87524D26BAD546D179E6D2C743B3684
                                                                                        Malicious:false
                                                                                        Preview:..mo.V....'.;.h.Zi...m.;.H.........fl.M.4.o.=.N....J}..=......^....[...S....).?sD.cj.Q!$aLJ@D.T.7...J.S.x..|C.!>..Q..2.%'g....2...2..cfD.Y...2!.X<.p....).d8..F...5^..6.!..t,.*4..2%"#g.O.3.0!].-..3xp5.M......2f.B.Y.&.,..99).\...s<.8.B.?...-...0......:..w-.b.......<RA..q.....3...AU.>))9.........1..........r*u+#\.fF.$.VG.."..HLof$6oe.|..NtL.........).....".5Y...pG$....l..=b.J....J..g.y.5.].QTV>1.FN.:."..$W....#..O...l.d.dN.....*?R.z.O......i...+B......1....>.1>...jfl....%W...|..'...n....R...gA.Pj[0.K..L..PO.!.{JT..G.@6......d.;+.XU.,../.`./...xG.Y.5.~.....^.....m..}....!....W...:...!...LP .n.nJL.5Kb.2..r...$..3z..yV.t........{..T+.5-...L[.e...C.^.IU.YI.te/........j..{...#.{W.n...B.bc.c..i..2Sw..~C"7I$.?.o.@z.@v..l..e....E.K'.=wHUzz.Sa.G..m...%.Huw..R..B_?..........]..:...z.Vp....q.(.|R.....u........_S.^,o.L..........'..o....T...pB...8.|o...?.pa..V._z..w|.K.C<>.x.|.h;kX.n../n.u...:/........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):143011
                                                                                        Entropy (8bit):7.978095900612639
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:Z64Fskrsqbz8bZP6Fjuzp7SONaIQXuzKg3jNYt5/dX1pi:vF758NL7SON1kZ5V+
                                                                                        MD5:B31433EE26A4269DA7773D0C37D2477D
                                                                                        SHA1:EBF45BD3074A623C08920DE646F9EF8C0D128159
                                                                                        SHA-256:D1A5B095B5541DB31E5FCF37A94841A54D33D482F750A2D86C27DB685E8175E0
                                                                                        SHA-512:89225A49DA000B9EECF7C55666F28C53F90971FDBB82B41AD8AEF9F1868CC8D9CE92191773E4877F2793FF742E101C2FFFEF540F669CB14D06BFA1C1D6A13571
                                                                                        Malicious:false
                                                                                        Preview:..|\U.?..93y...4M.).dJx$..'..wSH.I....d.$3.<NgN.I... .......A..............E.\......U......33g.(......COff...^...Zk.........._..f.).....t..{?>..a?.p..c.B..D..!.....P..Z..D(...7...H..O.;....sN.g.f(.O.}k.7................S.h.kn.N....t.L.V......g....g....f. ..l...f..d...;=.H..k..c..s.XxVx......T C....`N. i{..c.....:..~.w.j#..R....x....z.`T.........p....7.@.,7.I~%.....c.....^xq..cK.7........ .X.}....|..T.u..(...%.x....N...7..g..,|...U..;..|.........s.c...|....e..!..>.)n^J3......3....W6.|..;....9z...S.g.6L....s..;6HJ......c..*..9....=) .W....p<.=..+..4G.\.b...........b..{..~.^u..)U..>k..V....o{..oA.._.......f(..^T.M...=..@.].....O7.(>F&../#.....).|?d..M.....k..o...gb...q.S.8...d.?..|.t.+F.............;.....[R.......T.....5..c.E.`.g..'....K.;.@......}._.r..e....}1......JA.E.i.S_G.$.C~q...\.u.R=.))..`.FT....s..9..........|...._Q.U"......3G...4`.S.Xu:...E.?3..D.2.+.\|.G..p.n.q.R.a...`3D.fx....:...h....fw.......F..?%..t...W..!E.E..w.MO.p.L..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1611
                                                                                        Entropy (8bit):7.612075299548927
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:noDaN2cJjeJ94jCTiwrml/TB/fKHDb2DF:nPheJujeCl/93KH+DF
                                                                                        MD5:A60A5D0280A705CC235E2E9AB10C9739
                                                                                        SHA1:0F3CBC6BF2035CEA4C39EAFC146E537055776C9D
                                                                                        SHA-256:E4E374B6CF68F2BE2BFF4C4204593E1D77ADCD32F1CB627141D39772C35CDC29
                                                                                        SHA-512:E71C5596BF068134BF9DBE3FD6ED0A066491F96E3D21FD21ED6F81859D95CF1687ECA7D55B79A0795511DB5E7A86C252756BDEA52D88DFF4A434B9EC98D60987
                                                                                        Malicious:false
                                                                                        Preview:..mhdW....sgr.&..d]|.>...].&..n...&.m.M..VA.!3I.....n.....K.u.E.A.. .D..T....e}Q...U.I./j..E.9g.3I.U..B....f...=s......./.j.*[..."....o[.N.y...bDDDDDDDd....3...H..g.../....k1.<.....`.....~......Bx%...6.7B.-...u..t...7.}....n.....,o....\..o.r..l..[.x.R...2..m.."..............z.=.?..........?.....G.}..........?...*..x....SCY.8K....'......Y.d.:..@.;.*.l..-L1E.%V..F.6.X...-..i....X...S..F.)..4..).y7ST..7..{....5.s..<m6.../v:..../.,...F.*-..@)I....x.e..q..{.{....gB\..)f..>.".\..[.;..n6.fR..s....9C.:5...)....r~.!.x.../.......a>W<H.x../.+W..t.S.A. .=....s....^<`C|sA..w..O..q..v[*v...3#ey..;.._....y..E.~.?.;(v:..%.z.S.,R.k:C.*e.E.dy.]dr.....LN.8.h.8D...2.}.}.U;e3....qDd..h_Ax.O....]'3.dY?h.-...."K.m.-..w....r.(.m?..Q{.z....I.&]:..."r..y.x.N.L.<.0..3....%..i'...9SZ..>z$d.U.....y.7b.i.+.....a.2..i....^.s.nU3.w...Zc.N.{..Y..,s.........9...L..=..?.W..|(...-.&...{R..O........2A<.M.c.....s...M.(#....>B".7..;.{....i<V....||..u1..#......g^...}..{ye.WG.GY
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):14316
                                                                                        Entropy (8bit):7.537408019675687
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:ie7L0imeWPxFQHSY9Mg5fa6CPpl/o1y7EcS0:3L0BPxFQyY9Mg2+4wcp
                                                                                        MD5:AE7D88E18B9E00FA271E7ED418B46B3A
                                                                                        SHA1:8B1B39B4EE4C652A32671E3FA9100F553CCADD5D
                                                                                        SHA-256:C4AF7EEEFB1913ABE8F97CBB228C931789EA3481AAEF95B0CFA6E456742339B6
                                                                                        SHA-512:0EE10E09C40D6C7FC8EB2C403D1FF6E2CB207CC49529C870DD01EC9B2A2DA19528D50D1A32130246778FBF1060D7F5B2B3DDE706AC3F702EBB5C3DC0A416ACB5
                                                                                        Malicious:false
                                                                                        Preview:...x.....{NN..$.RpAq.W..(.K.&.B. ._.....$.TTP.X.PP..u.Z..R.V..Z....j.jU.**..y....'a& e.w..~z.">Y...~.9'g...7...q5....w.."..<.6...nX..}..........7....g4<......g.........Y...?.{q.~..]f.u(..]$.._dM...-.9,O..e...+.r.v............'2........<%.}.......4....._ .p...:...CQ..a.......gS=.Z.v...{o...~..xeL...W9..#........e../e.9.........+..._U.V.ds....V..O.J.L.:..-".c.'.-..d....R+".Nw.-uR'...).2...2Zjd.TI.t..2FF.d.(.2QFI.t..2Q.K.L.12A.d..&..@).n.C...|m...8.....}.XY C.l..:..H....D...O/....T.#.R#.E. ..q.5Y.,U2^jD..D......6+G...;EJJ.4.<O...s.W..*..:J....n`.s..^...2E.d...Q2...7....dJ. .]...E..o.l.L....U.R.YGd'k.W/.A&.q....E.......g......d..t4....d.L..R.)q../....}.H.J..-.d.L.j.............|i.+ZJ...2.#..F...Uk<.^..C..7.~.HI...s....kI...V..I.......K..-..../ZJ...&{9.[..........?/.r..}.-ur...%.RZ...n.?..+=..w.....t...o-"K.l!..,o.X.1..e.".......R#.R.?.H....m.ER).M..@I.).s.x..Y./.*.>2Z.d.Lh.)m..:...%.....5...j.L.6...d.R..G.`."...2P.H_.+..AR)........._t
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1075
                                                                                        Entropy (8bit):7.762138300492338
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:MIsd/Qe7vBYyS2CCm3u95rgoNywJqD2gxDThAIqCvXil3:MIIlYXvr3u9G52gxDTpvXc3
                                                                                        MD5:A9389F39C54DFE4E643691E61B8EF9EA
                                                                                        SHA1:0FADA62E2FF6A203F52955374A8E48FFE1A33A17
                                                                                        SHA-256:64440BD3807D784593EEE1F313EDE44CC4A98FF6CB03D8FD816F24E9079C0B4F
                                                                                        SHA-512:7040A1446B7B88ED9C5C6EA3BBF27E4C44ED71475B2AC61D95C6388CAE294CA3428A36F2ED40AA59C7479DD79A1661E837D7DF78EABE90F2B0D4BDA5AB004FE1
                                                                                        Malicious:false
                                                                                        Preview:.[O:W....M..&........VR.F0..Ba@".XfP..ms.9....E.}Y......|.).<....0&&..{.9....!.}b.........S.g..N...@..=.^.Zl......3)).......,.0eL..1.1CR..f.....y'..A..?.S../.....s8=<...2bLB.....&bH........./.S.X...R...u...X.3h.9.A.&~.F..)sR....pS...!C}.e).QD.*.3......x.UFlu.....fO.....m.....N.dr...~MU..9.j.9..\FL.m....#|..6.O..r..Hm.b.W....9.....Y......}..Nq...hLv.R,e.......^As..DLk3 .#N.s..c.CV.l.9....+.T/..)o.....0q.W..G.W.....4..j2.S..j`;.L...oFJ.!.D..:...+......n.76.8:.Wi.J.....k.y..D...J...E...q....c..\....;M.+go......L$.*......;b&b.6#".z....W..1...U5..t.lg^.#Z.|.":...|['.Ro..M...q#..y.+_C....x.U.4.|.g:m.F.....f&z9..j.Z.....z.J.j:.3..)..$Y....,...].r...9E.-a...A.._.A...u..\.6...z..]]j.5.a...\.R.....yM/,V.o8.......q6......T.[..yR...5m...y...........Z..o.....M.+.%;J?*s..4.F7W..&....M....X.&..l.g.v.=b'..<jrM...N.......@.uc.YG.^X.%s.[$.3...ov..Cdd.OO.....m.....?H.n.qV..6u.,...O.DM..6?..R..a..J.f.'U...^O3u..[..]b.1..#-..;.PQ.(.p.ud..9e.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2604
                                                                                        Entropy (8bit):7.799221090833193
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:/7b5zbMQN1qJmqZuifwaFlaVcHnP6scBLKio9XiUbJ2SE7VL8lW:jpAu1qMqZuifwmaYP6lBLKioBiUsSPlW
                                                                                        MD5:70AA8FFCC1385A38346F16A0FB5E175D
                                                                                        SHA1:102DD911EC98629F80DB72F69C3E705E8B532FDE
                                                                                        SHA-256:65CFDB28B50F7816254BC5467B07EE162FE524061D6724A51F78F136F2A263AB
                                                                                        SHA-512:7BE7EF4CFF12927BD86DF2B652EAC6C2D0C9A9F170BB50F7A09A5F5FDAB98A589D30B53F22C6AEE852D6F5DF5F5DE3E109BBBBC59408938B2B033471B74A81C4
                                                                                        Malicious:false
                                                                                        Preview:..p\U...w_.....@IS..@y.......y....4...4..$.l2IhZ`h.+T.,.....5...)X.....y.."..Z.d.....J*.s.....aPn....3..{.......|..ri]wG}Ww.Nf..a.>....}....V......!..B.!...S..Q......l..|>.`.B..E...O8..B...w*..c3B..0.. .V`.....~|n...{...>..f.?T.o.Y....:...........=Ak.Gj{......8......q....Yd..9.[....$C..^........q.@.Q....tfb........Fo......^..f ......Q..H!.A....].^|,..:...i......A....Q.r....H..-..<...m.G/....b.....c.]H..'....D9*...H...Lz.32..~..6....1.A...Ug2...........H......u16...YhA.R.b1....K..p.....bq...~..p...<..e..p..&JN...&...hA7.....P.. .....Q9Ku.O..a....H....".0.#m%.=..JO...b'....VuZwy...\\"w...j...?2...'OK......HA..k.\.B..Ha=..~....Q...d..nT...!.ftI.5.G.-...k=b...:.rs...o.b!.....`..z....&.d."..y_.)r.hk....E.._z..h...A...&..&_..2...<.C.)..>.7.2tw.3..7M.......?....d...h.y..)r1_...mC......#...U....hF.r..."....YN3T...%.5.D..H.*..F..d."...[..KQ=..e./h.q...,...,@#.P.Z4.d4.._.0......J.....`.8.+w,..\...*.|....B...H./...CH..a. .B... ,..0.~.(.G........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):900
                                                                                        Entropy (8bit):7.713614954936615
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:0UXLLD3oCXzUJ5OTPx4QYGn9QiB6jK3flRCwM1H:P7oCAKNl9OGPen1H
                                                                                        MD5:18E36907035D877C06E1805BA51617BA
                                                                                        SHA1:BDDAEFA45D93822F668B3C3DDEF1F57951383FB3
                                                                                        SHA-256:A997723B4789618E0FAC7437FAE41480A976749101B1EFABE5FD00FFA51EB59C
                                                                                        SHA-512:111ED6CF3AD44A0FC03B10EFC1CD76E19CC39EBE668B7D954EA656A617B578DAB2D0C4EED38C2DEDB4A753398F135E39774FA1926D30AA19D511C5356DD415D6
                                                                                        Malicious:false
                                                                                        Preview:...O.F.....?.<u.....]R.L..H.]D.h..8`.c..|DU....cg..!.^0..s..~...o..<2'..=>...b"~e.6....O..)....`.&m..{l~.....H....,f^#....r.;,,.&..3..]..LX...3#eWl.X<.....,.h..E.=,aS,..N.A....\.....#.......f.G.L.c!.K\|.5.oI.Y`..3~..c.......~.?......z..2....bs..VW\.4...{..q.X.cfyI..@.7.B&.E...9:Sn$..Z..<U..T..X~...".]..T.F.....D.L....l.2.c^.......2.f..nr..Q.C.D...{9...d..J..[=:WJ.\.lfj/H.2...'.0.U.........B..L.....q..%.C.......P.d3...,Ww....V.5&`.....N.9cL.Qn.%...SU.T.S...SF}..P^n.~....w&R.X=9a)..:%..P.....g.o..M.P..2.\.W.d.8.# .....X..;M..~.ku.P;.2..2.j.....j_n.[.K.D..l.....<......Y.'>......g}.._f`..Y.<w.........W....su...0...t.......D..4w.....T=.!..k....u..w....[.t........%..e.S..p..4.l.9.C...8.O..o9b..n...j.^.......Sxg$445...$}...&.S...c..=uLB......g.6'.../4q9`.KSj....a@.=..r..C:R.@{}..].~..+.<l...gz.8.q.Ls.As.w.9?...+.c5W..E<...j.7+kN.s..e....6......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):108
                                                                                        Entropy (8bit):5.698284410140738
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:qT1grAKqb5qQ1PcULYyoMj8K3HRmodcUQFtl/n:q5xQYRj8K3xful/n
                                                                                        MD5:5B147A8EE5CCAFD034F25EB26D1047BD
                                                                                        SHA1:26004A3C95FCEC1194E299EDA628FD7E99207882
                                                                                        SHA-256:6415FAF3D5F094ECFF21636CE89313F7C04DF45E6483B18F52F478D71D1CE7AD
                                                                                        SHA-512:62C1376E599705A3635EB8287CC37A8A26EDEDD1E81F78B37E8050B5499299C8298D858401F8346749170D1F72740B1F084E224E4DD9582A8B6097D8000FC795
                                                                                        Malicious:false
                                                                                        Preview:....ON..JMq..I.K.M-......K./W...,I.H-....uP..,.I..../Q.)....b.3Rsr...Rrrtt....Mx..3...\R..K..H.l........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4527
                                                                                        Entropy (8bit):7.925536008263155
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:8EsRKGhVzBJTmCavlroHPBwzqGq7MRfjH8nHspdF8eMVtU3Y/0Zr4s6+:8EGBhVP+tEH5TH7MRrcUdwr0Zcs6+
                                                                                        MD5:2AFE685252716C0AFF5077E2E546D00F
                                                                                        SHA1:C4ECFE1E21FE43AE7CF38B5E8672F6BC2302881E
                                                                                        SHA-256:CFC87BB18D7AD53A04E65E13224C7C26A84463C7CFE26C8380DB2ADAB889EBB3
                                                                                        SHA-512:928C6DD0F9C2511200F1FE238CA28F40BE6FFAC386CBF17D223F8514BF3E33BDD7CBA655B8685AA7A20BE0AC2800F9A7901520137F1D397A31CE8215A2026D1E
                                                                                        Malicious:false
                                                                                        Preview:.[.p..}..Y.e.."..!......t.N..........f....t;....%wLMJ.-L..M.....Ql..$4n.j.a.P...vJ...5.i.BR.vr.......[...g....n...}.....x.[.dtd.....>....[...b..}6!A........}20....@B..L.B...u.3.`.x...E_..h..:........R...I3.i.-.x.c.o...cl.u.]c.......~.....mo.^.o..>...Oox.M.....N....obXV.s.c:...o..}.~........V.e....@&.....o...n....v......^{...r)_.....\r+.......JE.j.@).s...(...J.O.w..%.;...Q5..}.......7[.W.h.TCS..u.....f...b../....=.....gN.e2.c7...5.O...V.~.....U....e....~.8X...~~..X..`..u.p..(.f....~+n.a~}...&..3u.....u....C...^.{c..{.......s...o..p..e.rk...Bho...p.....z%.(...V.WR..-..avg4..i..........Lf....J....O......e.........}..qp....g...J..Tz.R`....q.w..>...t.#d.l..;b}.6..c...I..........(..r...LdgG;.-..OD.....2?.!..M.I..R..@.O.....u._i]'.i.,J..o...g.o.X,.n}....X..W.|:..x.}wx....C..x*.x...;:..k.x........r.....I.b...i.......'.K%...+.o.<.....2.....yo.w....oy..>.....w?D.s.%.{%Q.q...>Qz.K....._=e.yu..xK3R%<......_|H9..|.$..H.4..z....&....Is.=l.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):20352
                                                                                        Entropy (8bit):7.975368092828711
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:Of6TAzpfeQzZe/0llWPPiveRUYRFTiY3M63ksY7z6du3dt0kd4cKvWfH:tUzguZe2lLGRUYRFTrct5+Q3rsvuH
                                                                                        MD5:7FA7EBFDCF59B0BE11ED94BB3A2C0B30
                                                                                        SHA1:69249AA611B9344E4AC329411B9BB2D3A85A217C
                                                                                        SHA-256:1B9F5BC6B01E1CE58EAAEB90F0B99C207EA11C1D9ECFBEFC5602330FA3B716C5
                                                                                        SHA-512:B3BB68227BA8F0DDE2E48F91EFEB51B8CD32440BF0DD263A2076FB1A6534CEB998DCE03A402C05410D10CDFC23EF3820AC10533AA2C6F2B526179CBD600F114B
                                                                                        Malicious:false
                                                                                        Preview:.y..8.(..?..:...9.u.*.1n...v}.]=.......$.!R....z...}%(.\.=......!.. 3.D......o..jw_..M..x}..+..j.U....]U.mQ.Q..."5A..T.<....g...=..._......._..>..||........W....*..{..zS4...((.`.6(..2..(3.m...Eu..`UW..`WW.....p.(...W....MQ...n...Qp.AAU..Lq.I..U[d(H.R.E.....2Gup.)....e..Ay..M`61.....j.UU...(.L09.6.Zl(...n...NP....R.8...]E.T%...NHb..f.....=..OQ......C...]].....aRuh...j7...RVm..v5j.|...$,...M..k...l..........p......n.0.-%~[4(z..O.:.$'...v..j..Nwa.6M.b.......zF....u...wW...i.1;..x8..o..E. .*.g.>.z[4MQ.D.7.FK..A.....U.m.z..D.iy..P...l.$.M.B?.VL.D..D....MSeEJ.W.....&xA...3.qvN..Q...%....n.vS.v.u.1a.e..9...b[..Hu.8..*.7h@.9..U^......n..E...yAH/.-...)....q.....a.,.v...+.w.6.+.m.r.5..v.-..I.<[..h6.....h.......0.n.....2.f.$.....3"E.:...A..%..CyP..H..NM.o.l.u.U5m..f....Oo....z..W...W....>...7?.g.>.W..........u..W.>.z...b._..G.W....o...7.?..>=.z..........o........?_.....zwu....C@...|&......W._}.......g...~Oh.......\....O..?}...M..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):26791
                                                                                        Entropy (8bit):7.845893054645822
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:WZnnlx5eY83ywoPGI0ay0tXV9mJ0woJbADygvxsAF8WK9Ywv1nTNH/2Q8br1nzXb:W6yX07MX/2CErZhFRwf/L8bDiU/XL
                                                                                        MD5:49B45FBE0DFEBE2447A389A85DDDC263
                                                                                        SHA1:591C67519FC8E2478DBDC139EEFAC7D642B822DD
                                                                                        SHA-256:3D889CB8CABD1C04B45A5F8ECF066519D92FF14615DD19BA2B687160E5C21AA9
                                                                                        SHA-512:86BC61C4F342832A32C7C69981B1CAC4B359F5D6D745E4996551A1E775CCEC729CD599572D302092337971301B969126ECA0EA9453EC6F08F0100432F974E509
                                                                                        Malicious:false
                                                                                        Preview:..xTE.....,.l...QD@H.].!.)RB...@..L....AP..6.]AQ..Q.....(...+.O..g.;;..7y......Kr...=.{..3..?e..\....W.......7@.88....~.........?....<.y........?....<.y...).y.3..8{......`._.....U...y.*=..7=0.n.g.........'.....}.P...c..Jo..~..+....>.67...|.y...g$........... /.f.}T.@.....Z..J.?.cGm....8...I......J.,.i..z..2{}.../.ot...=.k<.....4...k.A..\(.R.X......-.q0.. .........P.3...@..@6.A..@..@.(.i...P.%P.S..:@6.A...l...... .R...@*.....D..e....anE.^..s..JmE.WZ p.G...x.e..i...P....`.]..V{`$dA.......w"..M}...2./....Ns.....G..U...P....Y..%.......2.|..S`.}.,t~.x]~7x=V"....5`<.6......'..c...].9;.`8.'.>..A.h.r......Y..q1A.Z`.....p.....Qp.-.Nqp..3g..x...0.fC..C.m.....@`..\....6.2a...t(.\...PxX..k..|_.A.#...j.-.t.p[2..E{.....$.y...>v.K.....!.>...;.....M..#>H.l...j)........e.......t~.......p..3.. ...'^...v.;.....&.5...P.%....eM+C..g<dB....O.x.U...a..8...C.dA!....Z`y.@`..[5..wa.....i.\0W\qV2...... ..Q...`0d@&.B&.....\S|W.x....1&...wj.....8(.5
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):24709
                                                                                        Entropy (8bit):7.752638522991128
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:U3DKAmt+u4YV/+v7uU6Pdu9g82QeHTsaxCtc0d8VZ9/p6N9HKAx33dimCt:U3DqLW7uUmqf2QaYCCC0mbB6rHx3MmE
                                                                                        MD5:EDC528869202228150D1164D900B323A
                                                                                        SHA1:DC43BAD0AD87F8CB998EF9F8261CCCC91C3D6225
                                                                                        SHA-256:B50C4F7B28725856F5E7DF9A831907A886DF246110FB66FDB0A668732E63609F
                                                                                        SHA-512:436B49F81DCE78A31CC5DF2B54D574722ECF9EDB0F54E728589ADA45A28B0BA43A224537907E4A8915425BBB7C64295BC28ED0DD89FE979F5D9A4AD5434BBF0E
                                                                                        Malicious:false
                                                                                        Preview:...x\U.?....L&.I.....VkmS...`.....P...cH....,...X.@U..7@Ydsi.E.. ."HAe..Q\..)...:..y..6.2x8....MN......IJ.....u.8J..h..3.D...&a3"..]...n...................[.k.....W......3.l..<.O`b...9UQ....}..?V...&.W...^..#............?+.?_..7%.s......p.x.~G..n9....o...D...`.n..8(..8......o...... pO&..K..r.W..).D0 2.;.......].jc.C...u.c_..5...[..7.b..8..d.A;z... ...xky...V...@<R...A.:q..P.n4b-.....d.....B...f.`2..6Ta=Z.*L..L.tTa.f..k..w.|..d.......>...n..@.&.=.wGwnJb..~2Z.5..0C..b\t...h@....d.I../M..a!z..@......8.f..P.XG...xu.T..Lx<...E.Z.f..%.K..fbHx.2....%XE.Z.v.}e..y.`...v...O...5).Q.nS....^.....J..X".b.....S.&}....:S.. /g..I,..l.zt..M..f....d...\DS._.z..kZ...A..EM|y."US.nJ..A>..$P...0...dA,..Ga.^.ZI..G3)..Z6.6..^.C.....Z._...I......j..........'..n{...:uk..d8(..%.m.m"..\......[..j.;.ZK..R..F.A7...I$.jkU.v..$..-_.L)...@]N.....P.Z.E....W)..."..<.v5u..'..jC.^\.J4.).18.K1.31..p..P..0.....PW|.o+.br.+.{.k..Q..w......n...>..c^...<....O./....Hb(...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):842
                                                                                        Entropy (8bit):7.749448419361197
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:S4axFXPwVFGIP4EZuNoxkrNazjOvb/HzQpZg74Wn:S44XlIP4EZPkr0YHU7y
                                                                                        MD5:D514F7FC6BAFFCF649C455C3919DAA4D
                                                                                        SHA1:4A328C9EB150E727207AC16EF2FC2ED59CC30F9A
                                                                                        SHA-256:D4C4D03B565A8DEDA38E1161FAF916713730AAF1D06620C0BA9AE515ED37EE41
                                                                                        SHA-512:4BBA7E3E35C349750FA08441BC837864BFC6A4A21C14911978F67A5CD1B1D383AF3354F3F45C91C0A511FF865223A1B11460994B2DF7F0344EA9C9839C92E520
                                                                                        Malicious:false
                                                                                        Preview:...O.V..?....h.L.'...m.(.CE..NGan.o..lF[F/.........`.......|.{.....O.LpX.2##"%.'j|.:5.B.....H..i..W..#j...5_.C...q..L..P(....1...X.....0#%#e..@<.<..!).d..R.....9..]..2.k...C.6!c"2.3.(..O.. ...n........[/ d....y.P...S.)3<.9..MN.....S..]......?W._..?.L.....v..Q..1 ...>.3{d<..:_mRR.{....qHO2.......<..TJ...lE?6.&s.....c86.l?6.2W..<....u.m\]..x...tL.{.Sz\0.4..t.:.xb*.........Z.r}.p..oc.X..1.L..J7i.4.%...sw..........}U...z......M...\..,....!..dc.......(a#qW`.c..O>/.0.'j5.K.M.M$........$....%....x.MM..Fy"..OE......n.....}.bB(......s&..T$|.Z.{^..w...<..3&.J....G..*o9..r.%4Y.'b......z[...kS..\Mv&o..s...*.urU.mab...S..&.rwm....$D.....f..J.r....2..P.....6..{....e..".........6.w]y.h..L1..u..I.......Jt...U.Y../.4......|.O...-.i..8.e....ai=.1...{Y.x.4.F.{.....eb...#X.7.[..:...2CUL..S.;?...f.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):448
                                                                                        Entropy (8bit):7.5119874076468856
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:2tlmpWHIMGd/y98ybZOf9Nb+s+htCY8De+vN/wdbXWa/:Almp3MCyZbZWZ+H3R+V/w1J
                                                                                        MD5:499B9BD5AD353F8ADB96D68C1D4464C7
                                                                                        SHA1:3C5BEA4367EAF50A789D91FFA3DBD31472D08318
                                                                                        SHA-256:A41F1A03F1119DFF07794BF1E10980C9DF2D9120EDBD11B04AD72B63A4C882BF
                                                                                        SHA-512:73D03A5E4850DEBF95EDFB826BC2F6185C43F76F9626B1FE8B092CE059BBF40CD97B418BFA8F954C9A27066EF598FF8F5BBC78587B2AC37627DBF2A352F8E9FC
                                                                                        Malicious:false
                                                                                        Preview:2hb.......A...6Nm6FVVv.FF.&..M.[...-.c..S.Q....q.3._.v..e...7202140222464..2(6(4.4.dc..cf.be`....].OVr[.....{X"c..b7.I..g....*%.....2......p!K...l.Zm.m.y...Y.......^.w........g_....._.x...5NU]..........#..&.o..){.0k...^..........y...U.....3?.J..|...A~..R....CY.3|.~=..[$..q..W......o......?.k.7.e+.+....."g[.k.[.....L.Z.R.|&^....[.|..l...ON<sp.X..Fd..../.9.eLS..........E.D.X...p...qW......x.)l(Ua....v..CM....ry.&./..qA- ....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):14872
                                                                                        Entropy (8bit):7.961034509981204
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:IdEpNvg5lE/tk2wTeAbyy9Lj/iXiTTq3ptqOgcCv8ERNIiLKXghlzINRzoO/AZKb:IdMVSElBwTlyy9Lj/ipZM78EOXK1iVbb
                                                                                        MD5:3284921C365026E66B9A9E761F1F1F46
                                                                                        SHA1:A7A349B0B48AF40087CB4660A2CC02A5640D1768
                                                                                        SHA-256:B0167D5CC3CF7D70150BEB6E0423932D50D55AB8A88141C52F0A3D97DDA86BBF
                                                                                        SHA-512:9499DBE1BEA1DC0266AF9F02E881E1423B709310E37CDBC523AA5B613F5A793AF3A7B3A25409700F2D3B3EE381835BD4E23B0AADE0E970E47A5AB786976D8C1E
                                                                                        Malicious:false
                                                                                        Preview:.}.XS...$..."..u.Kq.!l....Ve..VQ..."!.YX..\Q..h]......wTT...h..W+..h.E......[.p....{.w...{.s.9sf..#Gb.........t....5..Y... .h....P@.......1...rH...........`.. ....@..,.Z.\f..{~w0..Sd..7ZUz.{.xe..s]t/=......a.......f..........0......'...W..UA.U...&..F.- .#......I.e( ...E.g.w..X........v..J</......^..k}..(p.....D..r0.,......._.DY..6xYl.o/.......<...R........".e@y'.gE.....=.......`.>6z?..2.^_....?......T.....d=z]...B..&.......X]..;...hiiQ.....@i....l..... ....k[.F3.a..........)v....w........Lu.nh}..i^.t.8.|{.........B.z..=.s.S=N@...F..#b)_.a.I.w#..e...L[.o_...8..r....K.1..c....+..^c@ihp.4.+UI.:..U>....rf+.d..,..!C.;.x....`x*f...1.........x9...K.\.H.T...H2v..g..jz.h01IO....f.z.%......8.i.'%..$=A.W4qm......\*.G$...n??.my.....:...g....6.$..&..yH....D.(..A6.=.:.. .n...%..Q...J.G$J...%....4....&...X\..n......I~j..XQ?.}?...!..Nn....kJ..t....B.9A.......~.....Up.B..w.../*;I..O..n....8V..u..,..N.-]. 32....r....+.....#..t.8. ....I...8.+$....}...q.e......ab
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):290211
                                                                                        Entropy (8bit):7.982404716251143
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:sbdW2vBo88Cz9Nxmxd6Bk8Hz3kFpOyxUZAoOd9bKTosq:sp5x8Cz9LKdO7a6O1z
                                                                                        MD5:A224AF288A00F52069F9AFD8A9697530
                                                                                        SHA1:FA5910809A9B3B9E21BD03DD704636B8D71D4A43
                                                                                        SHA-256:D37C6D79753C288219638478A515162FE00E6C315290A6C083FD0C45F03C9C6A
                                                                                        SHA-512:165A0A9A2244579E646EA7805DBE56410AD70F4A0D13D3FF3EA54A64F69E3C2BB24E4EDD887D5FDFDEA29461F93C27098B6AED6653B0241C9E5938887E1FB107
                                                                                        Malicious:false
                                                                                        Preview:.=.|.E.. H.(".@D.6l/..5.!..MAa..$G.w....B0.D..T.|".....`...l.b.....a.5....^...............y.fe.k......5..Z..f-..V.=...4..vH..y...p..]....|h7.....Z...|......_..=..Y...iz...{...QvH............q....>....IvT ...........b<[...=9...q..9...9.ti.p>..B.<(5A...........QW...;f.8.{...j....V.......:;.......t..f...04...A305C..4z..LO...#..(.....Z\.....j.....4...6zzs.mT........L}cU....M.\4g........m.F...~........{......[.....}&..7.|.........45@..6...x....0....7..B.iQ.!.|...x....i.+..../..TWW...]4.k..`.!..~.Z..P.S...V....m).c.'....8...]....'F......O.......)m.i...[.|..5E....w...uUuu..m..1C.KJ...&..0.....`..P...*.^..8...C..C..9.q..i...........,>.[...A..%..../.9..s.h82...i...>......>..].Huu.xH.;... C.h,d..C.; ..[.0j...]..P|.4.............ZR*xa&...`..x!..J..d....C.|.....|....V.JW!..P.*x .....l..^.Q.@>x ..5.Z.C....y..s..4$.e...NH...........@R..O.R}.?;?.....9U.6.m.B.. .T...R........o..,..?...R..\..t..g..."4..bp<..2...@Z........u;.=#-..>N]@.R.-C.<Qq..yG..n<N.\..7?p
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):472898
                                                                                        Entropy (8bit):7.9783594267086295
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:5CdmePDVaWwLQHgXhtpm3cyahetiAO1auOyG/GaHCZn2U4T3:2RPo+iLm3mxauzG//6n2U4T3
                                                                                        MD5:172A9C3D7D924CE4471BC1C92D081E7A
                                                                                        SHA1:8F1E9E0581F48017AFEBE2F80ED81C8B65A7355A
                                                                                        SHA-256:A43958637CC8A0C3BDE0B002F6B20B00CACD8FC2941469FA0E15F779588A2C70
                                                                                        SHA-512:22E2C986BDF7428377875187C2DDFE2B2DA265B288D637C68841E58B56C2487B8D11A6573C0557084717B74799717FBB0D8DA73A31408FD2BC4FE8C4FA7AAFF6
                                                                                        Malicious:false
                                                                                        Preview:..|]U.?.=...fh..X.BJ....C.jm.t...&..@.p34#.&m."/..R.....P&...(..}.p...'........?E..C.......}o.In.{NNs..9M.9k.k.k......m.~|..Z$~.".......dV!.....K.?}...W.J\.+q%....W.J\.+q%..u......v....>(~F.{........?...Z|....S......>`s2.~.p....@2..Q_.Gx.F..93..<*...g<...4G.g...P..'G..L2....ku`..x&.;.v..\.pM.....7...=..~.@.....*....d.......{.q?o...$c...x.......M.d.?M{SRf.W,}.../Z...<.^.=U..=^.Av=39...~t........?~wJ......B.@.V.V...=8.y.C..h....G...D...@7..F3z..Ft..y.6t!...G>...|.!....`.tmp.u.1n.5>T..A..E@.....2...LF.Q.64....R.+$./..u.G'..22..6.?...J..@..L.Tx........').Z.e..f.c.c...z*.B...64....X..O......p....)..Q<.nt.~e.......7.N.....z..!...8U.t.N/jh,......-D.].....ai".....R..!9[^N..........zF..{+....|I<...4..xZ.....!j..aR.0...a#(_.2|..h...KVx..n.....Z.9.g."..e.....k.*...D...}t.x0..TT......~..I..cJ..{..YD.#.'....\..;.%r.)X....>...X;.'..-..L..m..A......c.....d.U.V2 #...-..4S(.k.'....G..BH.......k56p....Q...qY..)X........B.*...Q.|.`=..*..@n2.E...'..l.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2021
                                                                                        Entropy (8bit):7.710115214142581
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:vcjwzy8epZDSHeNbHWUklK2jCICsc3bd/s4CF5aZw/w2iQ+v:vcjwed5klKMLQdKFUw/XiZ
                                                                                        MD5:D42FC625A91071E1CBEEF86F68D6E369
                                                                                        SHA1:E4CA4F45B859DDD2A2B4E36BDE1FF853A267670D
                                                                                        SHA-256:D82732FFB0CA069802C429A2CEE472D2E2D02629683E816497F010CA796E9B10
                                                                                        SHA-512:A03B79D56FA7E03633169BB2F69F483257EC045B66F28159705E36B097A481A8DF8A17D5D06162E40C2D51A56F368EDD00B40F49483677FE2C0D86D48F6C4D57
                                                                                        Malicious:false
                                                                                        Preview:..m.\W.....sgvvvwvc...m..f7.FLc.}MB^..n...t.;..dvf..KS11l.Q.!T0".Q.~.P(...'...*Bi../.F.B....9s..d3.ng3....2.w...s.{.;w8;5..Y....|"...Pf.zc...WFDDDDDDDVo8;58.;L......$p.^8v.........Km........8.;.W.......Gx../..7b..h..]W..X..#0.d.>..{~.....1.....{....\Z......\.8./...n......'[*..qS........y.{......k6.....S............_..|...(..!M."p...r......3d.Q...F.)Rd.....L.f...z.!..s.).g.".L.g.>..!G.....<H....}.../\...JoF*....1.q..m....J_...wN.....!.$i.O.#a..?....3..d./..}.nm.....3..a'.+q-.R.X....5.f"g6.....2O.,....]0M........k......=.X.<9s\.6...;.">y9...<Y[.S...v9.>.0n..-..=.t..q...0k.e.......C..9.Z..9.Q..1i..OFY...J..9Wt....'c.t.9.l.M..c."...H\..J...&.%.2..D:.Z{7i..fO.-.'.$.,T....W....m'.'a..3..q...$.g.~l.R..n.....L.o...[uv...a.R*.T."/...0...W..V....`.%.z....i........j.vaS.q.]...l%..l.z..x:.. ..[LJ.^..J..G5.q.sq.P3..+.+~..d.a...8.0.z...0.l`.........3.q..|..{8*O....[...vn...5....;....'.. .Z..N.../N...6......i<..]....e....p|....M.~1..{og..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):831
                                                                                        Entropy (8bit):7.749767211869602
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:EzLKteFVi0wYNRXFrVKE9RYkKcBf41pqCARu:EzWoFEpY7VVKIR3BmQCAk
                                                                                        MD5:04B3B36D81D44C9A55BD9DD4FC7396DD
                                                                                        SHA1:7F87CBEDEDE2FA66A665447244AF183FE4F32C01
                                                                                        SHA-256:6A21A02B1DC336D693A252685BFDA976EAB5D23166EB3233EDEBA4889ADC46B8
                                                                                        SHA-512:04B31D5116D2CF8F8D85BDD99A8D93334DE734043AE0AB5ACAC568AF2D785C1CFF87FE70300DB80CCA647AE97183FD3C00D1A5BEB5AB62B7A77FF51DE4E73E27
                                                                                        Malicious:false
                                                                                        Preview:..[O.V....J..i.:..I...R.B..H.."A.........(6..._o..|B}!4....^.......>.gED.;...$..H..{.i. fA.OH.N.3.E..4y..|C.9.).l...<jL...dd...........i..!..$.$,..S6+..*#....8ti..C........i.l....W..d...l.Sb.$...~F..[.....@..7d$.q..S.g.1.L.................c.r^.1...^]rQ..<...`D.Z.s.....5q...'lD...5T.W...x....:/.l.S.f.f*.Hk..m...b...1.iV..........X..@.#[C...y"z...+.y...F=...DD........Y..6....(.n.r..&.="g...)K>.s"d&O..W..:.U..........n._.-...3...~.s.......pyN....4ju9eN........X.K...sk.+..Q..%R..e?.R3it.N..H.....'UF.....>..g.xk.t..(..3!g.....wx.D..(.a7D9...`....O..r.Xw]=.mvu.g..&."....,...num.sbB....nY_s.c.5.W..:..;r{.....+..P..B[#.....k.....&..~...\.9...'....>c..}..L+..xMf...b....7FJC.7..{...x}...........n.?.0f..'....Z.8`..=.t..b...]Z.r.........K5V..3..k..}..3CMc........Y;.lu&....b..|*.W.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):639
                                                                                        Entropy (8bit):7.638294826498499
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:lv4CAp72Yqc/F5Um//jZjtAumD+tTVZbb5Qbjzv/CiWiHLP8XUB7q8OT5a:lv4CWLjkm//jxz0GOjKs8EVdOI
                                                                                        MD5:AD6B1E6CCEF1B84E2F1E722A9D954DCB
                                                                                        SHA1:0F9013255AB11776752FD3D0B904F306DBC53279
                                                                                        SHA-256:D7424B12E9B766E86A95CF0C4E426AA850C034E11B7F75ACE2FCBEBCDC4C4198
                                                                                        SHA-512:E7BFD13B4334CA66E290C05A9B21833EC274E166195E86500963067F5853B18E9CCD45C47DFFF27131B434E1F2A51BE96F5D8821646F57F27ED6D150807FF99E
                                                                                        Malicious:false
                                                                                        Preview:...m.!....&....o.....i..g.....j.w..4..x.-.5;>=.O/m.`...cg.z..`..m<....}."q"..'..V_e.}.D."...e.........`|.a0.}c.A..t.......R.ZV..6..i..o.q,\.>...!.>L..}..Qhn.p.4..>....I...Mm..s;...t..`WM..UYg.'\P).7..br.b.s.F.0.=.w>..3_T..8..V.x..~..z3x.".Kp.(..lQs...S....D#.b...g.dX}.4..m..8/{S._.....er}.2...Q....|k..{<.or..?A~...3y.xm.........e.M._..[_Ee=....t]..#.J..1..7[..c.0o..`.h>6.}...]?k&.&....5........Mr..7v9.+j...{|Ne>.>t>......+.9.`.J.....?..A..f..sA..hXF..<r........X.....}......[\DW.p{1.f1G&.3..co..i.w..z..D..."..]....g.o..1&.7.U.A...8.v...}..P1...n_..S..H.I.-...VO.A\........n).X.L..kM..?....?......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):893
                                                                                        Entropy (8bit):7.725644247440317
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:n4hnBtkrhgHMuMhccoojnhXQd57kn3eHdKyWUFzmX:4hBtkrGHMNhRjhXQd57knOHdKjmzc
                                                                                        MD5:B78F44D56C671C0E431744068D832EFD
                                                                                        SHA1:0FF7A2A76ADBADD62A9432A5467EE72AC19EBC29
                                                                                        SHA-256:91B2E0F1044B9D318935061AA0B9C941D640F3BDC3B3C382C3992A132EF1497B
                                                                                        SHA-512:746A79D449C8E442C267519F85E8217F28711142A6A44DFF1B56E748E27B1D2A927AC3ACC8E86A8C7FE0D7C738BE3C6BA691C3E8B16816B60ACE06293D36B4A9
                                                                                        Malicious:false
                                                                                        Preview:..[O.G......Vn...f.$Q..&@c...Fi%.....z...s.o.938{..../........_... ...ENALF.t.a...<.)!.3bR"y.b..]vxG........3...<'9...k4.%.....\.X..6.bBr2.2.h.E...[.:#...]z.x.O.]|...h...xx..D..S.....CR.d%ZK?B..".........D...p.>...b..........z....*....{;eT{....xM.....d......W........{..........L..KN...i......).Q.......\._.6`....~9l=.......[.//.r.lCR.{.%C.&.5.h..J.L..l.......<.....T.~....25.o.....\_k..F5..p....).E..&.G.L:.)...J...d<........I_..V~.;k..M...H9EI'M..DL$]...p...)....?.\U....V=.m/.~...&...<.h..Drd$}4G3d.9)..'.2Y....\.~..z.2Y..........oU.d...!..Z.=cE".]..P...*.E....T.=.C"R.%..(nE.s.4.f}.Yr-.i.T...9.ZL.'.o.gS5..R..XzP.G...R.+.y....oQ..iv=.+Rb.I3Fn..I..=.j..I(Wz;F.u..m".....U..-z.s.2.M<...y.2....=.r..l.g5.R6.v)..-S.+.P......^0...\<.Mm......|fi..nv.p-....e..gL(..d..d.G...-L.l...e/.......{.k....D.....K.G.k9#9..s..{...$s.3d..z..v[._...........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):73687
                                                                                        Entropy (8bit):7.973399185951052
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:+jNH22zn0XJhA6rcAVGhfG2s+DgVpVlXJ+ybH+KgTp:+jNH2knfyDchfG2s+DgVvJEybNgTp
                                                                                        MD5:646ED762B88A2C168EE9EF144FD3767D
                                                                                        SHA1:169D2978C1531597C646D518A9DEFC18BB84BD9F
                                                                                        SHA-256:8CB4F196FDE8683A6797F4A1BEA7294306EC8DC88E3DC2CD59D277C5061B614D
                                                                                        SHA-512:3896A1FE5240EA345AD177AA38209FF4DDA21ACFCC8CFDA39808D864A19F5602E61923BAA55A73D68BEEF69FFCF399B15FD054D86778E39DA6D26BBF68D831DF
                                                                                        Malicious:false
                                                                                        Preview:...|\Wu/........$...&N....42.,.$K.dM..ec.....ht...3z81..z]Jou{y.Wj.jy.m..G.i..P.....J{..-..C..)!....g.sf.%....|~G.{f..g..^{..Z{mC.....'...Z....!v......I.@...G0.Y...8b8..th.........B...!..>......x...f...T.fU=Tq..&?..._}.......M\SM....z;q..(....q.....G.~../.u.......`...?O....!.3b..% .`..}!`.....n.......gh.}..T........6...gK./?.OR..[....O..........?{}`..0.......n..=........k.Uv.S......7..e.K.e.PZ..#.... .PP@._....E..}..n}.Z./v............tjS..k..f.m...&V_..pF..m...O.-//.\. <.y....oz._..nyy...........m..<...... ..$....M.@.........W`s.......s6[..U....2..........~....NG.^Q.L.....u..>..........n|...o......._c...u......{.s.#.0.v.........".;.s?.........7._..._....nX..nFr.g.z.R.kG...t.`....F.?o....8.....o..?[k..V..........z..........g.c..).z......A}...E....._.... p.]..../..}..f....-...|..oY.h.....o.....AU...#O.....~`.....v.n..{...ML...C...a.........U.|q....L.5R..Hzx...q...bqyyyj.j.lN..H$.&...ZT..n.w._..]?..............bA7..R..+...u...G7
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1094
                                                                                        Entropy (8bit):7.7952567640514205
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:CuPRSgm4GAHjzUQyXRD7HxJHe6GkGHSwEW3K3ZO+i:VPpHPUQytdJ0vHSxYK3ZOj
                                                                                        MD5:00E7A850F577996682B34012CC7DD68B
                                                                                        SHA1:8E5810AB9C348FBA7B6A8F1480E724164FD0AA92
                                                                                        SHA-256:F7BCEE3AE0DDE4E56CD54F1ADFAFEE9FA72DCF8BC3D3F0B2E8FCAA3811C72D6C
                                                                                        SHA-512:18F997E9DDE50E63D547DB6B95183CD5AB43DCF6F277471864290451A1FA154707818B05A217925DA0143703A0F8F02B26AC8A2D75084ED39BC6E92BF31E62E1
                                                                                        Malicious:false
                                                                                        Preview:..O.f.....?X..n.....R.).#....qA.Hc..%6..>..mz.....K... .=..{.s....y.-S&X\.........l...G.......NO8..M6yE.w8|.W.9fH.oX..X.$$\.......xL%......!1!.$l.....yu..!.f..-^b.b.[..6I..ba....1>1..C.,.......T..d<..1.5.7.=..7..6vA.l.O.....[..>w..d.DHH.3....l1`..>W.!...<n..A...;EP.T....KB.'...EQ.T...G.........g9.....0.V..NK.7../....#`..&x......0.wf.B..a".}...F..)..&.!..Z~u...W]y@.H..7*6r.bqD.....n.....l..u.G..8...Lp..g,&0.;\3.g2.1..U..^.a..Q2}.Rv.#.a.D.....c.9.F....e/.Ut.=bn}8..."..\...Ld..jU...Q..+i.L....t.~....,WO....Fb.._..f..........[E..e_.....,..|R.:d.D^..}W.`.%.K....j#.p.UVs..j.}.e.....OY..yQ..TgW.$P.;..............J.~Z...bl.j.T..,`...Q.bX.|....R.|.O.z{...8..-..*..N.7.....Z^9...s..u.g{...L5...k...}.."s/..l....8.\.p..N*...o.Twx...)..;....9c..%,al.k.?..|..R.1....9...6..l...n.f..di...kj..K..X..a.i&............-/.$...c.7].B}t..[m.;.s>G..aW.....Cg.zI.zY.U.u.*..V{.+M-_[f.g...;.OSY.l3.....K.......m....J......H.RU.^.....K>.K.m...F.....l....o
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):735
                                                                                        Entropy (8bit):7.70015242751851
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:egR2fA55h/96LUdyYECWqxHXNzdeSpMIR6RHJlOXOlsfqSSncDy2PPr:ekgiXFf0sZttwGVR6sXoQNScDy23r
                                                                                        MD5:8EFDCE2B2DD18D502EA424B68ECE53B1
                                                                                        SHA1:3F7ECDC0FF1459260676ED362BA9312201C85987
                                                                                        SHA-256:F075F7E0D4FB2199E825B9EF50A4A396C25679D19A5E417CB6E184448B5FF1EC
                                                                                        SHA-512:CC3CE0C28D3213953133422E050454B50FEB90C6394438A85113355D28A24D3CB2168ABACABABC9F53904B892B55AAF18E5F25733EC45BECC7F63B8F5F70C941
                                                                                        Malicious:false
                                                                                        Preview:..oO.P......;4$&........$.O@b...i.FhI[.~.m.O.....Fj{..<...{...p..cFX..#".'$.;%..L....>!.>.C}.p..{...g8|.......1..Z.HB..llb.<.1..}...........cl...%...C...M.Cla.l.,r).baQ.........I.a......t}..>S"..R.Z.......:'..*..rAK..T...o.]*....5uh....R.......#O..E.6..L.......'.....z.[T..t.w..../._^c....?...].3.'J..Y.by...C[...H..Y6.+.*..:.y..%uF.j..X....p.j..I.X..rs.d.bn....7.9.-..6.pC.....|....}..I1n...0..f....6T..Fx.s...5....\.h..=.p./y..SF..D.M.j.b.-F.-!#..+.M...d.k<..a[....i.Z..|gn4.)..="..u.-i..d.S......,...w.........qU...._....}.....Fs.....f.hQ..v.t.......W.....wM...}.2.S..g..Q..1..T.....x.2.{;c.....F.EMO...d...L..N.UU..0.Z...]..o;t...M..<...P..O.&.".r.*.C....&^.....D..g.*t......j.....7........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):429
                                                                                        Entropy (8bit):7.312149690870959
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:pZIIWZpJGikppsi1mi3CDAoE9DADUGmQy5e5PN2bZKz:p+IWZpJGFii1okdSDUGmQyeN2bZ+
                                                                                        MD5:AD1184EABD794418039E4A75CC6D1AE2
                                                                                        SHA1:6D71020E5C8E935D7B0094395BEE1DE183F9A246
                                                                                        SHA-256:B615BB3790FC9573D69C58E4FBB2CE854D676B000C38DBDCC51539E2A18B00FC
                                                                                        SHA-512:9E835B8C979EB55C0C07BC27A604724B8AEFDC10F72AF7392621F786B8634CBCBEC7D26A2EFC7EFBEAA5C8670315A8136D1E986621696530DF28115D76FC942C
                                                                                        Malicious:false
                                                                                        Preview:bb@.C.4.K.30i.`..&S...t.L.......t.....L...t...,.R...L.L.....j..,..200l..'@i..T.....9}..;9S....='..A......A ...w....M..g..Ty.=..;..wH.2^}..n.=.Y......=...Y....G..W...E[.8.=.....93.../...q;I.........R.....]E...U..k....6....L...p...z.K..C4.....'..|....o2.6./.K....W.....Fd.2...WT.j....T.....;..: .....A...=..0z&...m.....N.6ozr....\.$.{V.c....b;Yf.~Q.m......*..y.f.....).t.#..i;.\..V.5.....j...e.8.....e.f@.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):897
                                                                                        Entropy (8bit):7.783157856799426
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:8gCCDiYbXsCjYcgjZQvwg0jHUPm7d2lexJ8SZu519BRB9ZmcwdSCPVSumSQICL:5X+lCjojZQZ1l86DBljw8CPVSRfIY
                                                                                        MD5:016184FC9D4AF878473B4ECE2B691811
                                                                                        SHA1:B923F3A4E5A0BD6B9B6D379F9D3A84B5FC82A2B3
                                                                                        SHA-256:878E8C15195417E517A892A634CE2AAABFD420832C8352749748A6EC8140FE01
                                                                                        SHA-512:15A4E5397CBE2BF5A276E8E0B2A24572FE7F24B51C3257B2A0B4078449AFBA1FCF605A4E1E7512264A1FBBFC442B84F9FE64888491B290AB330DE46B9C832B63
                                                                                        Malicious:false
                                                                                        Preview:..yo.F......w ..H..d...2..C@R......aDJ&J.*.'F...;\9..l..,rw....73...6......|.R.b"~.B..jT........1..;n..J.c*...G~..-.).b.#R..'#c..66).....s.&$..L.8..sl>.W....4.Q..M...`3l2.c..h3.gF@JF.K.3..1%^.-.G.L.I..G....z_....p..]:\..>g...[...c.[..].).7;.G...z}..ohc..U9..9..z.'^.+...(\(...d.bL..~H.1."........3U..."....w3....GC..W9.;..p..aMmc>.T6......[....X.=..>.()...RIJq.tF.._.}..'..#..R..:ms#...T.*..Z..6.....TW{....K.&g......y.#.4%Z.b..!9..)...+.fR.*.......'B|..*geo...nn...]...y..-*.\..q+\...2...d_..>.m~F....k"..\kn..].........SAw%.L"..vL./;..K-.qI......e..r.....5w..+..O.#u.k\y...@N(.[._.C$.#.P..#.......T...p8^....2n ...Fu.o.Z.S.;..[.h..~..<..^b.;.eiv...j.xGD.T..1..(..H.<....7.}....k{..*..9.}...L...U5....(.2v....p.Kd'.Q..=:.rH_&.KO....8..^.Y....d...,l....>;y..).=yR.|!..4l..\.z........T..ir..-..pJC.X:..Y.uiQ.K.#....-...E.:].....M.w.Y.U..............
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4394
                                                                                        Entropy (8bit):7.903143984324152
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:5Nd/INjogHeuQ/rvglE2ZnvPsk4dGlAONuqD+IntbrqD82E:5N1QhHBWsiinHsOnZD+INgE
                                                                                        MD5:4C202B26AB2C56BA451949B8C93E69F8
                                                                                        SHA1:92201F23E531D5C9DD3C2691352CDE6B213579D7
                                                                                        SHA-256:4D94E2608D1A03A74FCF0531BE73E4C0E7CD78FC31F8A7669833539422E0343E
                                                                                        SHA-512:473B1EADB136A2455D96AE8C5357ACBEBA2EF2798073A3FB45A22499AFBF3250EF00CD7589D73A58504D8BDE6145749ADAD2CCC11A2EE1A7898C5EF2AC627616
                                                                                        Malicious:false
                                                                                        Preview:...T....NOOO3.3."..q......{.0...3...J3o.WM..#$.k.ZQ.nJk...d...STPCRF]-uW......&q5.+.A1.[.;..=.s..V.kS.......s...w......n...nC.&........a6.G"..o....b.X,...b.X,..WMw{Ug..O...?.......,9..<y.6.PiI...t{.yl..........I......H[.G..+.N.?...x..............)Im.d:..U..m....K..U`...Z.J.y:..$.Z>.....g..O?.y._Z....k...../...{.~.z..N~.....|..'(t,'.5.6.b.......?...U.A7z...i.....D?........hC.".b.z.....Q....X...........%(B....EX.B...&.f[..+...5y...b.Z..Xl.1..].C.Z..............=h@.=h.C....>.;.5."O ........,>.d..U.j......a...&.!.nt..]..1tA..v0.^.5._12}rv...Y...+.+8.....0R..x&6...&#.#...l.<...&..+....Z..K@.../6.....F..Z"R&............>...N..fb.."....M....84.....hC...U....DN-..0....z..a...N-.......m.e..9.v....... ...8T........."h.2...G.Z.c.-........EAL{....tw..Fp..t..z."...l..*........3......*g[.(.:..>.(.bj....N5.z....eXy.N.U..>..*t".^..3%....*!....e.>....S..bgZ...uh.|,.b..ZT.....MhB1.W........9..1.f.y.U.}..[..6T.s0!....,.....C/.^..|.........|.]...-..<.b.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2865
                                                                                        Entropy (8bit):7.722618107872965
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:Xa1jQ05rh5dSv2aBtFZYKC5w69T8f0e+RgPK/QVze7cYvU1SlnrtQeaM570G4OR0:XR0nSv2kBYH/B8fr+ycgepOM57n4ORUb
                                                                                        MD5:6ED2F34F5CFA19990E668B1F819BA35A
                                                                                        SHA1:F10A68EE2EF6A187ECFEB9BD1155EEA4904EFE1C
                                                                                        SHA-256:1E01D06DBAB3BC964C7DC3D73BDB7C3F775212315E1331D2CEAF3DFF6265AD7C
                                                                                        SHA-512:9C8C99148243C4C2C5B79D766434CF856C46C61D115C8FE80B163DE922EE353A904C134194F533D45F2F702DDDA0A11D3D61830DDD18668F505AD6EE1EB128A7
                                                                                        Malicious:false
                                                                                        Preview:...o....q2J.8.c.i..n..ig.u.A..A.9...u..q...F..YbC.*...{.t....d....?P.....o.{...{+0`.HJ.)......~......x<......)a.Q.Q.Ec.0M...e..i..........x.....x$.0.............93;m.Fi.3c.o3...l\z.......x.T.|.w....r..........K/.?T.;.=z.Y.t.d..l......%../../f.>..q..........es..@i.4gv?.:Q:?.......+.......?c......@.........X......P|.....................?.........................x......@.........X......P|...........?..............P|.........x......@............?.......................(.....+.L}..'.SS.O.;u.........V...v.WJ.3...7.Y2~=....MT.?k6..&.IQo.@I....W..V.n.,o.X.....Y...A..3..3:Wf.K.......E-.......m8^ ua'.w....K..Z.j......Mk}c.Z........5..|kmc...W.\.DX.l.^_.|.z{....E+SN.~..+...<.....f....1s..z.YC.p.Q$.e....WT9Q]..@*'R..b..G...]Q.......*T.?*R*Gi.9A]D..ki".@.(j....G..p..#....+. ..F.?l.@h...He;.+...SEN =.(]..(......q.....mQ....]h..(g8.r........S4.j.M.....l...u]...8M......ji....C..m.5o...LM.)...Zx..j.E^........).(W.^2;s.]wG..Q....D...xQ.5.{b..9~z
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):794
                                                                                        Entropy (8bit):7.761056946890081
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:hGmsi8bwYTCmU5QRFQNMfqlP8hOq8f6QNe90:ApDCmURMfqlP8o3aq
                                                                                        MD5:AB36357BB3B58F22658BEBD00F3086C6
                                                                                        SHA1:F1278337117FE43979F8A1DBD7CB3EA4789F1C81
                                                                                        SHA-256:EDC37FB6C3743B1C141F83C102DC3C4233737D31EF4964B7AE9E8763C3FBC225
                                                                                        SHA-512:F2FD522814D47B02128123B0CAD0BE112673D23987AA25BD437589DC6E71221FA91B8C42AED3ACB1CCDFC432A416FEECD5F5A52B2745CF004CFBB8ECFD9A5FD9
                                                                                        Malicious:false
                                                                                        Preview:...o.H....+..`...+m0..iW.)M..)....T.`....=..?...x ..\....<..}....k.#...pG@JFHB..j4...C@..1!1S9.f.{.i./5...._h3.'...D...~.B...\\2F....u.9!#R.2.&(.q..J..IX...A..qi..._..2.k....6W.L..P..(..K..`...IX.2"..7~.-.d.%..XW..8`h....CV....3&".O.M....-e.+.D1#!....L.v......PJ.b....ijy,.].5Wt.8.he...!....Z.;..../...w..[.].&..=T.'.t...'".`..8....0.w}..w.?.t^d)...c<.rC..G..3x....W,.9#.......W....>!.>...KU/........<........rx"..EaZ.}..).....y'.R.>.4..oi0..By~(.....T....y.YO....]......S...%......l.<..e.H.Duk<.L.en.\.....F...3}#:.w......v.\.....|!.Z...gs....+.0xF...e..~.2.v.f......h.>e.<eY../..N.2g'..1}...EA.....r.^...x_N..f....g.`"..hrbfW.}.O..|.hSQ.......\......)S..9..y.....O..Ig.G..M...NV.e.."...v..I..(..P.Jr=.cT.tH....F..x.S.Q.....`...oM.X.nU..EN.3.~./{|.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):46474
                                                                                        Entropy (8bit):7.931043726586653
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:suQA1DP6Ba7nKp3IJ019cDINkv3i28LYjdbAd6l2aqdqCkOtbEoj0pjhbmrBAq83:hOabKhjfcUNS3lGeVZl2azLobEoj0p9l
                                                                                        MD5:9D7CBD47B85157D2E1E5A62ECBD2AD5B
                                                                                        SHA1:4775BCF9BB765B3F4D2873D07BB2270EFD995EBE
                                                                                        SHA-256:8256FA90D6630238DBEA9483708AF547B5D778E6FB0E9FFF583EB3DC9FEC5D0F
                                                                                        SHA-512:E5350C96C566424A6699DBE90BCC8A6768D2577D94749E05FCF1714B9B0A7C6E5C6B14E5A6D2F008C951C3A12F49E29496A417E0377C3D128AB96C45B70344F1
                                                                                        Malicious:false
                                                                                        Preview:...\U......Ng...""K@.cH.;....=['.&..@.k....@D.YT....Qp..Q.Q.Wy........E....dx.q...:..vrN...q....#.}.>...{..9{.`wM.`..,.?..H.<.D.5.,e...{O....{..X^,/......by..X^,/.......T.vW......W.....}.../p.<\..|.^P.?x..w......e...Dl....-..\.|..\...yJf.....e..9........h.......L.~.....5Yp.a...c.<vVTw....(.k^.j(].......G..Adu$..G.w.....%.w\x...T.......\.K|A..*.j..b...J ._......g.!..H..L0...K..t.K.q..g.q..`.a.....6..0qr...!r.L.y..K....4?.._....c....7g..,.L...-..?...S.gS/.O.G']...@..q..1..F.. '.HV.....c.2)>.9.Y.Q.A.0'.x.m..Y;......!.]f.c+h`.6..>q...rbdEs2.EVr...../c.<..a....X,.....|0...=..$......,9..8F...8%....N>.^..Y.eD..Sx!...........E..L3....kDs29>V>?_.\/O.r.J...>.d...D.:.{...cj..+.DP}.r.X..Y.&RZR.q...t.[..$..h..Vx.r.O.>.T.....;Qn}.w..y.VPN...G....9.X...........d..1....q...}.r...7>...}<....xd.d.....W..&;.V/.W.e.L...r@.r.3"k.N.H...m......CIR...E..+H....-C..QqF..%..hfd5UT.....K=.)..j...F<.W....M.4..8&}..yqW..;....y.86#....c.D._b..Q...!...f-k.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2595
                                                                                        Entropy (8bit):7.865075916478746
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:b5LU4FXWGdKvP4XcrHTG4kieTJHawYnIEMqt9Y87HoFlf6FsnvIgX+Q3:FLU4FXVKvgXcbTOie8wkIIt9f7IFN6C5
                                                                                        MD5:C773EB299812F9DF97CC3BB6EBCB4F88
                                                                                        SHA1:6FDDB14C52FFE437204E5AA51CA6D18793F90B2A
                                                                                        SHA-256:A69B756C04C35233D6E8C4CA0A5B2D0647FE46DC39E1D98A69D2D69A395D6961
                                                                                        SHA-512:58D24F4B35911FA365E62F608DB0DD808FCF49E7BCE5949F19700B3FB5FC58C7E7866A0DE36A08C5D6323AB500264BE26396E36B0FA62EA34363F6FB9058ADC2
                                                                                        Malicious:false
                                                                                        Preview:..l[...s....v...I.....8i.....]i(.........$%NH...xh..xHL..T. .c......ija.........m..BI`...{...B.....~.un|...=....m;..T:..u.....P"...o.....U.OL.!..B.!....t.}..E0.......o....8..x.....3.gB........{.*.p....=5~..8...O.s..n.{..=.......HN.g..x..+..1.q.w..5......6.a.........|!.,:..'Nt.O<../..w.7.....(...yz..L...Z.......K?t.2.......<U.A'.A.....=......=...1....h...`...u....c...@...`.).c.C.`.I.......j1...Q.zD.A.j..2."..>3./K.r/..}..z...`D..X.....;..e>.U._...H`.@...#..........Ax..S'..q*FUO .F........XQ.b.B...r....0'.....E.i..DJ. .......u.98.@.G....R.........XP ....N..VA.A.....:.....T.%'.....'..8.....*X!!G..p.......l...0....+.A..5.[..&....s.EJ.i;..@LmQ.,.....N.,0e.M' .E.K.P...t......JYfb.... s... .......a.N2.....]:0.v...W..ZF.Y..*B.+..........k..NA).\n...<.......-.c..c.....^.k..#..2f@.|^YZ..^..C........s..%....^.+B;6 .A..R....\..&7n..O-..6...{..0..*tc....X..t..M.".:..o+(..k|...8...X(..T..i^....C.^...w...n.....zY....C9|(E..p.^>.T\1..!....x.].).qW.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):968
                                                                                        Entropy (8bit):7.783826892227398
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:JjmPMnIic7tubmY7lXW/54k/d8GMO6uzn5IAw7Y:JjmCITUbmY7lXYO85IAw7Y
                                                                                        MD5:F23F9C05455AB1BA3B3F3178543519AF
                                                                                        SHA1:99864A6B9E038F36D71991532EBA2A1CFF1D5DC5
                                                                                        SHA-256:ABA5EC47121C906E01BE234DAE954524DDDC99926D5CC49D177D2D5F415E306A
                                                                                        SHA-512:152C2186488DD23EED5C92BDDCCDC3947C1347A5AFCF89FC3A089BE5B3E1EAFC067EEAFFB3826C52CDB871CD15218D6F154C57F819A889CFD0B1B9D5A0FFB04D
                                                                                        Malicious:false
                                                                                        Preview:..mo.V....'.;xh.Zi..$4.....Q ......f...&...U..B|.....{........5x..3B,>.3'! &.WJT.B....!1#."&r{C..e..Q...?....x$...-G$"?%%...$...3..=f......3&eO<....#b.I..B.Cl*.c.n.M.=.t,........2.#..v....d3..>C....#-|.V.....9.-....5......S.py.....5...w...w...oh`..U1.X4..8..k~....R.U{U.W......H.....=F...B.#*TWq.}..]..Lul...E.7}...5....#9.<...k.8..\C..[...Z.W.K........v....s,.2..S,..5i..?J..(...~..5...3T-<B..J..X...+..%.^.....eE.......0R..|Ot6y.u..,......8..0.~R.]>......!..GQ.....Y..U.(.:+.].`K.....bz..9)].| .L..J..d.H..:.o.Pd..>w..;..v../.4...V.P]...e...E...K.....s!_57.W.....v.0....G.;...S...x...?S..T.P......".j......Z.4..A.j9.......Vf'.09......+...e:Ll~......E.l........=.S..M....e.d.."..2.#....ZH_.f[.U..u.6.y.z>F.....N....l...j.L..J..}..O....6o..p.'(U.\.r........O.....N8..+.:.......W...Y..~...5\1R"{=........!.3.%......R..>$z..C.&.Z....2-..2*s.1U.9.W....nm..R.C.C:.+...o.l..qh...i....G.[p.O.c.,.{....{3_....R.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):808
                                                                                        Entropy (8bit):7.713912843134932
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:JQ5Zqodo7jtqT6IL+W9mW7ZIKrf2rY5G2RPEcbH:JmZqUGISozrf2so6sUH
                                                                                        MD5:A8A3DC038A12C1C18BDF8DA9CAF17A80
                                                                                        SHA1:EF008FE18E7F23E5C368D7E0642A4C16A2ABB47B
                                                                                        SHA-256:696759E83CDD39F98C44B3A20324F2E459BED0CDBD1DC991937E722D754B6FEA
                                                                                        SHA-512:7A050AF0164AC5C1851AB519CE9B1E89B8E8CB2DDC98C47D9373B9541DC2D6D6FB386E1C3F87CE1DCBECEBB65266307CC3F23B555065333FB2450A0570F20A5B
                                                                                        Malicious:false
                                                                                        Preview:.._o.F......\.H.T0......"%...>$yp..+`#l.dW..wWs=I<...!B..s.9g..o_...c............%jT.R." b@.OH.HV..8.L..J...#?...#..Kg.H$~LJ...I.0&`*.........3$."....JU..[.l.T...M.:..M.Iu..ba.pA.....9..f.&bH.....1tp.......K.9..\~...d..{...*v1).\..7.s..........&L....o...hP.WAf.6q5X.2......q..M\M.q.....|..F.......m\.\.......*.Y.bqJ.H*[t..n.K...O9.*..h.<n.....a.j(....%..1.!.t...v..TR..O......'.g..6>.]9.2..............T..2.....).y..u.].(sR..9'.P.........h?.'Gq.....b..u...."..?&......Z.{G.@.=s^..)...&.K..M..5.f.3.L$~&(.r.(}#.|...+......I...M..T~k..C[fI....s<.>...dV......[.z!..\..S<.."...:^.........r_..v..[...l.!...1......#=....&...J......C.m....E._...T...'..p$.T...k.:.c._...W3>.^......g.&[...e6......sH.=Z....>U...b.*-j4......_..'.uq..K.h.G....\K.../........Zv:.{........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):107979
                                                                                        Entropy (8bit):7.9631233387257545
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:iq1CwKvJqt/wj63qFdt4zAVqVl2/mJZLdbW:iqs/hM/e5TtUV4UO
                                                                                        MD5:3E448319AE1D29C2A52D31682A69F844
                                                                                        SHA1:B17DADED03504CD55589742FFE12160015289C71
                                                                                        SHA-256:F07C3ABF3452C2E64BB5421609C4453974EBA59C9D7CAADE64B6CACC06A3D770
                                                                                        SHA-512:AE1781B0E0968390D98933B3A2718E55C62981200C4E3C57D9A950D71AD5AEA5DC94556FFDBB5810A963C78408931B08A46455ECFB2CD74362D3D82E7DC26252
                                                                                        Malicious:false
                                                                                        Preview:..|U......faKH.A...\@....B...@..[.....b.B.....J.U.E.j.;u...[.X7\.;.UP./...g...=sO...t..9....9.<s~.g.gf.........z....g..!......e..?|.~.%....W.J\.+q%....W.J\..._........f......?[....v....R..._..?.....64.8!..0......:.8>.{}=...S.C......8.\..T..3-.|..?.v.Kv>_....`..9.].............y.........w......uw.?G.....N}`....y+.....w..o)>.5.S.v..Sr'._...]9.X.._P\[z'#.?@..h....).....H.J.!.z4.H.&..-hA#.C6..J. .:T...Q.ZT...hF....D....E=.1.c0..1..lDb..~.Y../$9...RP.64..,.....%....LC.Y..jQ....L.P 3.._.1...C.@z:.....#..1...M =..I9I.......TE.B..8\.&..x./..<...Q.....!]z.)..$...^8T..z.b!.V....J.p...)Y...d..<Q.........4..0..r.%$.Z.." ..........T..[.I......D.f#.6.@..PE..JO.pN{{..|..z....i...A.!...R$...3{..._..S..d..h8.. ....|D(."%.....).r...~.A/..mM..H...\<..o..~O..,rK......H.NA`..`&......K}Dvio.S...;z .+).J:f.t<......{........iHK..U.=.r..P..J..{ -..K.i(;..*R...T.......V.jo....pS..H.:4R...J.2..|.b6.P......D>.0.e.......o...R~.&..8Xp.^..(...L68../).
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):448
                                                                                        Entropy (8bit):7.500265374410155
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:XQDjFeWQ3C7mZlGi/dfuWrQklDwm+w6DwIXeWKt4TtR:aRQ3C7YlGAfuWsv7w6hXZVR
                                                                                        MD5:1EB19A241C54E86715C53E87AB9186AF
                                                                                        SHA1:95D18045BAD56299195053B4BF5BB1602A6BF871
                                                                                        SHA-256:9BDA53B9B6C8C35C13803DF212C33D91C1493E704B585C4E3A0E0CD2A7C9B112
                                                                                        SHA-512:B0D0230EB2A10092F65D3785AB87060B24DB0DC58B6BA981771C73DE45565C65017E82D1E58098245D58279D393096E83F88965A4DDE0DC07A10E48049F1A0E8
                                                                                        Malicious:false
                                                                                        Preview:.Q..@...g..0..nI.f..M.<,.n1.b.!...@I.$....-....-R..0.p..9..C~.x...8..8.......q..3......s.G.s.L...;"J.\.3ESbX....P.....%1..1.Y...$'.c.#...~.9B.Q.........>x...7...1..%..h....WO*f]Y!I}~Yg,....[....0..Xq&..|cF.&GK........NI..v6.$5.u<. &...w.v>..}....\..(&....n('.y;%c.I0..bA...`gdo..`......:.....#.U......U[....)..f...4.m.Z.}..A...@]Mc.@.........~EBJ...}?U/P....@~}0..<....^'.......a../.u...#..Pq.c....8.........6.N....6.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):960
                                                                                        Entropy (8bit):7.788361835866379
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:c+WEeODYPVejXuE/6ETmHeXPEg14REDxsUw:zJgDEJX8g1qUxsUw
                                                                                        MD5:FCB88885721A28948F2956C746E4FFD4
                                                                                        SHA1:BD9B643EA6CFDE98FC11FAC171988916578D1BB6
                                                                                        SHA-256:A38259688BA4029EB5C6579E91074FE7C4C094EBD7A5CFAD702ACE9C93E570FA
                                                                                        SHA-512:827BAE20920EC82BB91E1E0F07B01431F25F82FB3C08539F844A42C8B7EE7060DE149FF66FF8747685A9EFC26607C6CDEDC1F9D5B5B101999612752F50819FAB
                                                                                        Malicious:false
                                                                                        Preview:._h....?I...X...%.J.-I.Ng..I.4...3q7f.2.n..d..L...."...*.}..t....*....."h...>4>ZmA%..P.wg.M...|P...s....|s.......;+[./.@.^.....*>..4!...I.=..}....pe=../..:35o|...5..{...Xm..&.F-.q........Tq.9...hr{V...Z.pX....A.L.'E....Yl<.....6...<&....ZQ.....iE........^....{"q3!x.}^.....&x....5'C..aLr.pIS@.$MZ..2.@.i.SC.u...D.v.....q..Q...".].@=.....tf...`_.x[.xzw.-..|>...N..y.VD....9..0.bjl$Fw....&.$.....A".....`2@..L....c....L.[...>..s.Z...h..FLF:...;.O..#..=.i.......].M....-.R....f..`..Oa.....4..a..IR<#W.R7B[3r.p...r..-..^*...Xk..M......[..f...D..[9.....$.H..9t.......)..f...0.h........F.-Ge/...1.`1%..F..*6...o..C1.KE*E.%.Z)q..a#a%3.;.Y=.WHe.v.:..m..iaM.pyTj..GbG.)...s.....YhE.o..F.C..z.g.[M.*....7.&(^......k.s........'K.nq...]..O....O...#y.D...^kP~.?1wi....cM?......z.U.P.....L....Q_{d.Z..../B..j...at..}{p..>..M}.....}......o~...FJ'..ux..V.D..g...erW.FUtv..;...m.E.yy.......#....&.C7.|]o...G..zf..o6,.\.?.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1653
                                                                                        Entropy (8bit):7.614174003452399
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:T46UddL2xRS51RAeYv3Mcbt5JCNUw/bazvBdn:TjUfqxo51Rg3xbt5JCNpmjBd
                                                                                        MD5:DC32A460EF1AA342179DC3501A7ED46F
                                                                                        SHA1:A124436BB3FB0D27A70861FF58F162953BA294EA
                                                                                        SHA-256:3BD11EA65F2D038DF0AD3BC804427804AEFFB935B34730303BD038779250516D
                                                                                        SHA-512:035C021D8FC1B68BDCAA6C9EDDEC0C9DB9652CE6B810584D3FFF20616356C98E919FBB876D2B553E7EF2EDC67DA868E8A771A66BD0DA0FE31CF177C75174F619
                                                                                        Malicious:false
                                                                                        Preview:..m.\U....s..twfw....,JT..V.jmY...b...*..;...iv.-.&T..y!hP_........I*.-.olcb...y..H}..j.8.{....n...}........s.......Xe..B)w=j_...`.R...s.bcDDDDDDDd.Fg...k...._.z...'B...7O]8..1.^....:....n../.x.?...nMs.N^.{.....Lt......=..4L-X.}...#....f...^.H.X.....R.;u...+...w..p"h.s...W..{.+x..............3_8...-.........a?.....F9H..M.+@p.{...Pe... ...4M...C.0@...)S.D..T.0.,u.....&.Se.CT.1..ld#71.F>......y...Z....}...vs..M{GH..Z.......w?H.I.....c.a..M.qJT)..<^.I...+}n..N..(.....>.F..:.u;#.{L..3.\.B.]........%...}.T>M.{.xg.I.:...7.B...\.e....t.....p..0.R...s:z.h.b...27.X....k..d..I[.T.33e....s....9.!..2i?F*.a.?.j....n..2.TlM...L.n.d\....3..Hn..........c..,.K.tT...v.f%Q.S..9...:..{o,c....u2+...L:...^.1.}..&..........7?.go=.|.E.....V..."'..2..v..:..Q....0k..3;A...x.00.j....!E.]m...i........T.b.iJ.%'....Z.mD.f6nK-.......zVR......f;E.d'...6F).."wa*..#..m...>.....{..Sw.|....[z7..~..k}.m...W..}A.JB...|B.....Yng.G/..x..k.I.............nM........U.L;G.W.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):930
                                                                                        Entropy (8bit):7.749680974115642
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:sFXx27Y+sgANwZdQIiU0pzF+E1+AxGgEVgGsi8CR:+h27Y+sgANwZnEzF+E1yVgGvx
                                                                                        MD5:07B4F789F3693998491B5A18DE3C4DDD
                                                                                        SHA1:C79E60A1E00014DAB1D3DFC7043388C07D8F5400
                                                                                        SHA-256:E585BF458750AD8E6AFF643E026FAD82C0CD43D694115815E344BB35CBE83F77
                                                                                        SHA-512:E0943BFAB76BAE9107F1FB4D7B3F66B81402EC3FAC68F39023F416F44974C3322AECCE2BCB2CD18F105B65070F2DC9F657C8F4E4AC116325A6FB892243D24461
                                                                                        Malicious:false
                                                                                        Preview:...o.V.....?.<u.....n.W............&....;....V..d}...H......33...-.......,.....+;.....|...0.Z....S...;...G~...../k-6e1.:'.....ny..C..|f....1."b".$.....1...@.C..5.8.h.....d.v2..*.8......I.u..)Qno....;...../........].r..9.~.<f...}?......m.......s..\..+...]....t.X.cjyI..@..l>CF.<..X:.io..<U..8V..f.yA.[.)bSw&n....wyO...jj.2c=.T.g-VL.&..U.U..<.b..};.x....AZM.r`.V..MH(.N.X0a$63!<..2.,.Y..c..J...9T.,H.0.#sN.L+ P=....F..L.....Q......k..)3...Kg.rq..}..uU.#.f.....a.3F..f..A.^NU..u......+6.=w..r+....D]:V&...c.b.+C..e..6....i....z#.b#.e{UCF.>...&c..SL.i.}...VF..b*.>._.T...B..3.e<[.....7.-....2[.........z.f.2..>_.....i.o.q...?.$Hq=.X.L..W.ZVf.)v...E...ku.\0'`..3a..k&...._..Q..Y.?.9.[..k..g._.DNk.t@.t....Mq..4.\..I..:..c...h...u.WT..WL......#.....1..z.[...N...&a:..I.yCJ..L..yV...)..g...i.c.:'.....t.O..*.N.*m.4iP.P5P.2.....d.._f.U.<\Z..':RcD.OT7.`+........<.....F..!]K.K.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):3171
                                                                                        Entropy (8bit):7.850440917831118
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:rcypsYfZJx9cpFFajO1MtxLGSf+Lg9obdH/Ii/hm:rXpsYRJrcxPOfGlrbVIf
                                                                                        MD5:C0A479A9964A9B1FF110511E8C84CDC7
                                                                                        SHA1:40CAAE587408B35FF45A737D54C83C0C01CFAA61
                                                                                        SHA-256:098FA1FF3D459079A6269AC564A1642DFEF3D2FCAE549B7E8C333403B15B171F
                                                                                        SHA-512:527781DA9DD3C4B17AD95F21F73C5C92481A9FF984E1FFA9DD0F41223838AF3AF2F69A6B8A195F0F5C91F324D7B23C606D402049E13C67FF11E50467D592BE6E
                                                                                        Malicious:false
                                                                                        Preview:.{p......K6.d/.. ..._...A...r1...........0.*Z.2NQ..:m.*:U..2...t...:..u.x..Q.v@l....s...e.$.a.}>..9{.}.=.s..w..5.......ly......b....t<6|j`. .. .. .. .:......P..RyL..V.....f.._w...R._..o........./-........&..}_.......?......u~l....Yh.Nj..I1.,....|...Y....X.........s..}6..i...H?.6.._......l...!.d......w],?%?...b..7>............vs..r....7..~..........`3..D?..,..=.!.0.P.rD...../...>...B.".n.0.].......Q.*T...(G..Q.."|t._...y....X.-."&".Z.....E....]D.....G.@-.6...}....~....u.|..3..x'.p.ij2a...e.ao.......%..x...m;.....".n.D....fX5..V3.....>=;.kd..B...........o...e..E%.J..........Zl.U4...[X(.<y... ,d.V..._.......6,..[..!D...CsXP`n..i.p..:..9. ........T..Q..T.}...M......1..........~.2.$....;.e....<..fQ-".g...._.MV..aG......E^..........n.:..Lc.).w...>..<.L6Z.Y$>`.c..c......}..~D.U...f....6...zd..pd.fb..J.....B3z.E?..=..ff##..w5...~.h.>.Er.Y...a)V..u..2,A.Z......J.._l..]sl.1"....uW......2.\L1..n.6#_./f.O.U..l(..n...a..l..z..".........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):9963
                                                                                        Entropy (8bit):7.92676427684059
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:v5f8UAHnZIt3mR1ATQpoOKWL9nqXnwxThrvHDGqa5CHvr7J2FN:yjnZ4U1p6KqXnUTl2weN
                                                                                        MD5:33EA176F9B9BB3E057AD3A39C2CFDA61
                                                                                        SHA1:F26E0605786A00129AFE359C297587B898DEFE6F
                                                                                        SHA-256:EE0DD5B9F71EEFA68165703E588964514413C47F7A1C3CDA94A2BFD9A56ADEB9
                                                                                        SHA-512:BB410E153B60C809142FA6EB553D2B80DEFBA1967CA1FD756EF4E8AAE842BF5ACE57A995D9F896FD08CA7363B7A75ABB56315F1FACF0E78DF248992BC1317208
                                                                                        Malicious:false
                                                                                        Preview:.}.x\G...e.j?%;&(.N..%.JK.m98.....%[.N...+......-K.c.0.v..,;.|.....0...`../0.g....!Qx.%....X..._U...]m..........N.:u.sN.L..w..._..@..5.{..r...Gp.n....F.A'.Pa".#...^(H"..Gp...D..hG..Q......c.....yb36....;.?.F..3cV...~..._..i.m....s..l..i......L...V.x..|o.|.........kPl..}.._..P.Dz4=.F.....z..T|..o..s.Ut......k....e....=.....J_{[..'.3.>|..{~..'.c.AI$v..=.x.W..%x)-5.x..[....Y\^^.F<.Y...c..z.4.-.y.~....D.........B.u..0..S.......v....9....9R.....'....~0.c..:.g.u._....VF.$[. %....N,.......2........+...V.^2...[o.U..u.{.x50Y>|K..P....S.l..=E.o_.....+...%...{.t8.........#.n.=..w..|oC.l...L#..(...0G..-%s.&..Lw.#.:#.[..o~..XZ^^.!i..[.......#U@.=?....._{....<d.F...n....-y.g.d~........~~....._....9x.l...w...Y.N.{..~=..}@3.=....3.zYm?.}...Z.\..4t..Q"...<..W..;...-[..U.a.cL.w.@.3P..I.w3...i..e.YP.s...Mw.0.!....~..T.......B.....x...8...N..W/....ci@..;$.x....;..7.......J...Up(a.1..P.)........R...^.%....x...6].7.....{Mz=......k...'.._|...t}.~..}4.......'..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):178
                                                                                        Entropy (8bit):2.3341424003385134
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:rPV9jlJgit5laPN//mR:LV9jlJrstOR
                                                                                        MD5:D81497671922CF7A5C7F015E94796BAA
                                                                                        SHA1:24BCF54D8B5EEAB1AA1D4EC39703F9A0DF1F6CD0
                                                                                        SHA-256:7563B526EB62B1A62D5FDD38275B7AE4524AA41B1CB30FBE9B1AC715451D1189
                                                                                        SHA-512:321C210965BDD0F7F2DA6EF941E0DADA6606F656FBAC804F7CC559680803C24CAA64E996A0F2767009B73748B9702ECBA54FA2085AE875B79337841700BC7D7B
                                                                                        Malicious:false
                                                                                        Preview:..Q..0.....a.C..|..`.... f..Vcw.q_k.V.............................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):9496
                                                                                        Entropy (8bit):7.973590904692548
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:DRu19CQ2lDTA793AU39Z7sp2h5BXWYywWAvX6AdFNPujUauWqRKTZb/a6A9Z7:Q9DCDTAtApA/XWMWAvrfmj3ufRKJAH
                                                                                        MD5:E693D1255B188121795089F11A05FD4B
                                                                                        SHA1:6AC8363881126FDDA657F1367D51A14A6A9B5CB0
                                                                                        SHA-256:F8B3CCC4F27E569992FFBE4F012BE57F8A9A287BE4832BBA54414C5847DBF6F4
                                                                                        SHA-512:CA56F736699656B68B3E8A21A67080A7C154EE547DAE22B2702414B6D03F81494BF8BDD5B3D14AB3A9D5B5BD79F14FDAEDF9C2094CBCE03618DB47183BE38FDA
                                                                                        Malicious:false
                                                                                        Preview:..r.9. |.?...1...TK..l.m.KIV.;:..>o...V%I..@}.J4W.D...^..>.>J?...@...<..}{...* ..2.yB.7........O.7........O....JN...>'Bj...J...Q..=.==wY.c.X....7G.]W0]C....C..n.[.tu`...9._<.ax.).$.e.."...+....t......O.4.....LO...G.]....>..>..u.}...d|.>P.(...5.$.. G".!.w...n....Z1...!..9.^....w..@#..SIy..\.P.%f..0.)...gcly&...S.9..%....d..N!.w..JN.B..S.j.A.S..$."f.....8x...B.3..2...9...4.Ap.Q...f4..d.t...{F..$|.y=.@.^o......P,..n..z..}......3..`..?.`..$....A.\.%..}..-.v. ............U.....$..F.3!.T...........u.W...1.*....9.....(u.#H6[..%.Uj%dDfB..H%..G....6.s.T.....x..Y.....E....K....E..a3.,Y.G .C@.P..0.w.....;...+!..p.h*.....I..~A-(.`.....^y.w........K1g..q....4z..Si....ByD....pi.~*.*..-.m.C.9'.;J......>.f.i..{.c.. |@.........#.6.-.p.F......NU.y.F../_.......4\.^.......B,..?.a..l(5?......%F6........ ..t.^v..Q.B=.J.Q:u=o.I.u..B(.$.G...R(U..$..X.4-T......l.B....=B...]4..v2<.?.i!!0.%.,..d..u.c(..n...s.J.F.1.zZQ..m...*.....r..AD.....d.&._.zY",.r........B..?*....3./4p...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):12641
                                                                                        Entropy (8bit):7.503183027041031
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:0B6n7dmU3HGfQYBE3+ZaYYdbdzVE0OPkva1XASehW3IA/Co3tXbU:0B6JmU3HozBE3SaRVdzVE4vat13IALFo
                                                                                        MD5:D6F635717F7BD6C898146EBB4338D47A
                                                                                        SHA1:0A72622DC580E7BD7C6E713AC5CEFE8817CDDA54
                                                                                        SHA-256:E4690F9119D6A228703199F4B6CBCB3C927DB1AE703F3D439D3D2FE42AE4DF4C
                                                                                        SHA-512:E2FA32BB2CEC059346E3392FD99373FCDB7CFCF36CDA168A980916C20394C88CA809FDF306A296C53DD12BD4A4AF49FFA1EA4D4C5B4DE62BC292311148AB89DA
                                                                                        Malicious:false
                                                                                        Preview:...|\u....L&i..iCA.....B.4w@i.. m)%\..JC...6.M.E....e.....".......*.....u...>..*......D.(..=.w....sf.9.^.]Iz23.9...|.......v...._.J..BZ.....?^.6..............:.}..~....z^...R.'.xu.K..{....=..O[R%.VK....H.?~.Zz].rv....\....2.....J=..*..I.szBz.D^1i.....?i._..z...'....E......L..r...}..P.Z.z.?....XLsc...#.w#{._..3._..s_wjWG..%$.Q.uzw"..z.[..]...iL......?.....R;.CC..T.k.V.iL#:E+.B.....N.kT.S.Y.4.Q.kPcZ....N....!..J5.A.Z...k..&..M.W<6>....r...y.J..3#J....7...o...z3...-...I..z]1....._;5 ..V.........m.).............g.g....-.....J.{.e?...~..6.j....M.*^[..Dl...U.1.g....m...{..Q"........+..=;..=(....:.:.>.,.....c....|..*....X..w!^..^.R.R*9.=P..5..t...K[.....Q.......g.z.{.O..{.].P.YD[.......I[..IRm..*b5Z....b.....3..$..xm.j.y..B..g..<l.y..9qo.F.E{..k~[.Nm6?..eLW.....U.J.[.-.3C...2<i.W...;}+./.5[=....n.|.......7/5..5.Y...{.jUWy.Vo.^.Q.>m..{.jg..".............U....D.,P,..._..Z.[p..U.7j.F..%.....W.zt..V...z..N.....A}. .._.[...Z...q.}O..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4672
                                                                                        Entropy (8bit):7.901015937744968
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:bDmX141lqXNMT2fIwxyUy4r0lGA+9fqcpl4:GX1cuSifIwxWGAsXE
                                                                                        MD5:25477E78B3F3EDBEA944358DC3E244CB
                                                                                        SHA1:5453089CF0D931F660FC0DB6CD1B894DFC33B2E5
                                                                                        SHA-256:A5DA22797BD2A4A3479E879D8FF5675F21F24FC1802A0C60ED094CB5410D6743
                                                                                        SHA-512:6D75E31BAA13D5FC14626CD8BCCC774BA0F236A1A5325CD152B4DBDA6C3327351C5074E172D77F288E76F6F102F5D2D68F4D0BE071D06D1EB44E66D89FB55244
                                                                                        Malicious:false
                                                                                        Preview:..t.U....].t:..Ix...1.... o$<"B.AB@E.....2...O....QpggQ.]..fV.Yy..:.u..EF.....dt.......{..{.N...h.......J}_._....:.=.........a...\p.a.}.I......(.~2d.!C...2d.!C..o.3k...._.~u_....o.0u7.....M...9.....V...j9^......|.v.4.....G..... ..}....zLe..@...[U.+....Q.....]@..8.;.WERH...U{.#.m.o.o..h.j.w.F.|p...R....?I?.3....^../.<q....U..U...j...8..`&.C.....1..U....`-.P.z4..(c..-hA#& .yhF.V..u(G3F..5.@....T..#P...!...A=.0....h.!.......D".rk..J.X.uhF.....".;c.~.....>..Uh.p..B~2....sQ.:T....x......6.....C....(.p?..|y.....3..%.FN9r.....|.A9jQ.j......Ux]A7....A1gz.^(c.....y......?...<.A...Z...N.d..f....*J)..t..I. .M..?...<4R,.t.\A...!.f._.0.UX.V4....i...d...H...l.O&..5tL...U(..*..YD.I....._..^...?F@[K..)1.}..h.....~.I-.c....&c:.........r.B...3?.PA.L...c...B.K...}....W.S...BN.H..f..7.3....&..Y..#....?.....T.....>..di%h7....+.....&..V..t.a....0.+Q.z._=S.PT%....F.M....C#-.:W\.%.......R.C.....a&J..R..2..b...F...=.&6&......E^,D3..J. ..S1P.u._T.../......R...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):70670
                                                                                        Entropy (8bit):7.95297167597191
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:a3QXHPgyZsY1Y94OX3K8I+7rpjvjCgorNzfjbDE5WQQTUsXdL2BU:dXIyZsYqD3K8IspbFoNbDEswsXlZ
                                                                                        MD5:00BDD195C97EE269267C9DA9F807F84F
                                                                                        SHA1:04430F05CC36DBD9B93F9BC11B751237A0AE0480
                                                                                        SHA-256:8356EC3B8A8EA13618BDC30A2955F2E6A616713284E34F1AA8EA29D48389A120
                                                                                        SHA-512:7ABE85A77917513422436E16BBD4B6BF4D8B7CB8012A04085D48A97B643CDBE3F9690A08F12EDC53A1C082F937CC8ECA0EE8E56D97A8C3A1B7E10026F0B9FE78
                                                                                        Malicious:false
                                                                                        Preview:..|U......&.`......R.[B..ID.!.P..AQ......f..qW.E....Vq.E..u_....h.-..+......9s..73...$....e..9w..<.33..6..7D.W..}0l.=.@.I..a..2......=.7x.^...5x.^...5x.^...5x.^.._....uM.E...............\.M.U.....vK.ur.).a......p..KR.#......>sq..w.d...t.}).=W'..1.sd....^..#.1.y}......R..c....C.r.n..y.....Q....4.S:.);.P`g....>....7...}.{z.?..........k...-W....X..~.y=.[2J...4...y.R....O.*4..Mh..l...hG....L@..Q...Q.6d....F+..f..Y.F3.1.+Q.&L@....\L@6.0..[|[.BFg.[I..+R0...v!...uv.'i..5.(..W..5....d.e...+..*4". #.F.Bzk.aLC..$.1....0..)t..!Re.@..C..3.3.f.[i8...B..Q.z..f.e....HBJ....$.G...c.z4...]..........1...A.....1.M.....B.b..%d.4.IM.......h.j.....0.oJ.ApZ.WR1....J4..5.g.2..g......%t......N......j.z.Vd2u...(.....L2....%.K.=.....X5..HC..,k%.p.'.P,nk..d>.W.".K.....P.j.IK;V..f.....(.j.{v...`.&..M\:;.%#...(.*....sL7...d.|..7......m...HM1M......@..-W@.P.&.#.N...<.j..Q.*4..&e.....9..U3.7.)UTT#Z..Ym%.l....9..|.c&...%...@.&..)......[.N..L..U.....h.2..w
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):640
                                                                                        Entropy (8bit):7.63485366592059
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:TRE9wYob9UilJLYT5Q/mVY9nTSU4FxyKx827uCBGRInuzBd0SVm0:BYQ9UildYT5c4YlTSU4FwV+uCuT0Qm0
                                                                                        MD5:7E9377FA74F1DF5EBB68258CE35D44EA
                                                                                        SHA1:75320CBE1E3FDF8784F85B81310942536C8A62C6
                                                                                        SHA-256:86FD97D7A19685956A07A37164514003254517218398D2339A699F25F90772BD
                                                                                        SHA-512:8F33247FF5809BA4F0D01CE47E108DC1AD924B5CC7AAF2D5DCEB3FE5D1C68BBD138BBA27C588EDA7FC84D0C345957A784F4081A888744930956FBB1F6F942787
                                                                                        Malicious:false
                                                                                        Preview:.............G...._...aU......1.....gi..F........s."...*B7T.Sg.q.....Mj....<.mI.k.?.......d...Ql..uJ).1%..y...}...0........a.>..).K.\..|..p.n8.._.............p..z.'.n_...`.k}v..OFUL.t...J.Sv..y...e.?....p...... ..!.s...1-X...i..=...;r.D....3G.2.PIFB.'.aj...Q.....>.s.`He....Q.J*sx..WC..3G....$..r.nD..B.h.9......|....W.H=..m....S}.L..I0..t.j.S..~....x....:.O...j..]....:.5..@.DVJ3...`8..o...7...x...-ua.Fu..G.v%m...c.....|..........%.7.X..s.Br...[v...&t&.k....I._..7.T.....X......F.bR...5.\j.WK.k.....V.6.......n\......tD.v.......&.|:.m7.N.....d...-.....T.B>...:..`...8.....b.7.ri....kh....u.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):226
                                                                                        Entropy (8bit):6.902377289837495
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:ufmZuvAVtms9Y0lXx85bliuVNmjn5XQvKPEFYx++32Qoa:48VtnZhW5bl7V8jn5XQCsFYx+s2Ha
                                                                                        MD5:DF3E7D01815C96787B37E70346FF0B75
                                                                                        SHA1:EE9A9068EF5F40BE4C52B8FFABD411B431D22A6D
                                                                                        SHA-256:89D889AED676B4CF444DD096C1793E86ADCE000F16F405150F56986F29D8A366
                                                                                        SHA-512:53EB74F1E550ADB7B4ECD09F3EC39B23472EDEFD5C0D71BD9064AF836EE43CFF61E1CB94A49B4E6282B7DFD39D9DB991347C99E7EE20755D7A57C5F64BC238AB
                                                                                        Malicious:false
                                                                                        Preview:T.AJ.p..._f``f6......J......I....Mj.].{..u..DO x..Kx.H.....}|.@.}kEx...._.;...?|...w.....~O...]..u]....\.../...;.>un.2Q..F. Q.r]kSs....J!..d...3.L.f...b.........!S....jX&..d..T).7.usMd.....1...........I.84...k.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1129
                                                                                        Entropy (8bit):7.814389428165884
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Rl6B8vZFr70BfTs0yTxy4OmIPOS74qGGUvjq89TkHz//:R0+vZV7GLs0TxBP9shVW8Bkb
                                                                                        MD5:EE8351666060555A72EA96AD0191F735
                                                                                        SHA1:F0E1D3FB0DE7D36E4F86B5AB4BCDDD77E560721B
                                                                                        SHA-256:DC4CA9E86FD255A0BE6503B9D409E528B663E1F30D5014D419FAEF5C2E576D43
                                                                                        SHA-512:A847FF56BBBD42A88F3CD54B2AE0B408CD4F33B92C34CBD5E475F399B3923E06542F95FD61FB381C6C5DB91AD09498D2DE32F76D5D3CFF08D7C01C1F5E696CB3
                                                                                        Malicious:false
                                                                                        Preview:..{o.G....W.w.V.%U...#&.....i...*;..X0./..~.......bjGQea.{..:s...+..).2\..$d....!..9v..0...cf..{J.&Y....|...*t...=yF(..""....#....SI.2eL.%sB.....)..:`.5!..r.(..'....Z.X2d.pB..1!.KzD...3...dc..8.6......!..%K...N /..9K|.....qD.~....^nX.Qu.Oh..N.D?K.,...T....e2..@.C..p@.=..).O.2.}..}.Z.vY.E..k...{..,..&<..4'.v..Z.0/;..Q.|..l..C.V.HQO.v.b.J...~.O.....r...\.}.|...?.[U..PS.s".q..?...}v.0a.Bh*t.i.|.v.K".,..o.=.........E.%..)'..9.].....p...jv..$.-.H._Yh3Q....TZW.....bIt.W...<#.Y.W...{..T.i,.4~.....N.d.3.c..:b.+.&p8n=...Z..~,X.s%\,..4...=.90RL.-.....09|......T.=..ghO.l.?F'Y.&C.;..].[.y..4#.4V=$.~..In1......m\.g.i..."......M..X.].v.1S.~.aV.6]rt.y..p..U..4Y..K...q..q.DV.B..ta.2SW...3Q....b.L.....e...\.0.h.c.D,...X.Xw.Lq(...JZ.......4...N...d.?.cEl`"...3NM....z.q...mr.S.W:...&.....Z..)3...S.:vB..Zb....A../;a.[..hfj..#Fv.M...%JHn..%.6.....G.&....M..3.NZ"....*~Sh........{<....[|.J..x.Bv..YS.;)<&v.{....~....Lt....u^..Df.>.....Nz..x.^2Cq%=..d..w........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1070
                                                                                        Entropy (8bit):7.71376927025205
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:EusP1DucbfPfqSq+9s1sC79cT7xl69VLSji/JUMCH5w:Y1PbfPfkiisCST7xlE8uWa
                                                                                        MD5:5AF0FE061FE859482BEA7A43F275779E
                                                                                        SHA1:E4EE6AED041D0053AC77A903B04A253906CEF202
                                                                                        SHA-256:B308BFAA868C11084395BA82C1FD28A25621AA5AB9B040CCB63C69C60B0DD5C3
                                                                                        SHA-512:F35F5232292FAB0254F40F68BAEA0416F274429ED9C54542376B9B5023483F15CC7F2C71C3D8C00ED7E82956365F16EC1258F3E31400C828FC71C99AE66AA5E1
                                                                                        Malicious:false
                                                                                        Preview:.$....PNG........IHDR...G...G.....U.Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...O.A...L.R)...D...A ...8x..8y!..........o......(?4...D.+......v.mE:.L.0....~.;o..&........!8......Cp...!#8......Cp..a....0..|.*A.P....Lg4..P..W%(@H..JKP&.AK.=/.*[.lP9kTo.?...F|F~,........./n..:.'.\...CJ..,........`>.4.4......... .p.{..oX....n._...3.c..3g*....#..x.b.A..g.uS.i.s..7.0......H..8.u%........n/P.J......s."1...~.nL....)...KrU.Rl...S*....[..8\p.........^..L..........6.N..p......l..Y^.....8....}r...;...N...m1Z..V.z..u..R9~....%a ...;`.V!.>'.....U..X.^..L......G..YPJ@....V..23..._5....rne...D...........)ge.i...mA.~.O.r....N.....cF............[..A8.W.`{..f$.O.f).l0.`....(.......&(8._...j....88LGNw.../.I........!...!..]?#....dqE.7hTlu$...D.JS.CI.l.......H......<?....m........:(.......!.........e..q..#......$p..I..p7`x.....wr8.a.`..r..6.O`.W4p...t.....P.Sy}.CENCK./"[.n{s....B. -+..$..%...H....-.......m&......Z....+..G..N............pT...........3
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4371
                                                                                        Entropy (8bit):7.85307478693851
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:H022JgqRyH21aXAyPGb+a5H6TBy7O6aWKPdTuQgrr8qpaa:H2JOH2IwlJh75KPd4fDaa
                                                                                        MD5:F84B6A328C0CF4824FFCCE2106CAA676
                                                                                        SHA1:CC6C384E7EF7E9041A1171465B64D5284015AD57
                                                                                        SHA-256:CF1E3BCEDB7F08CCE5DC4414A0018176AFDEA23D66A54B21E4E00984020A120F
                                                                                        SHA-512:2F4999D4F24B534983729A15940BCF62140CBE9B0FF6AB33CEBDFD13EEE2900D7B051F88F9BFB1C89F2E6DEA0F3A24AAFD795887B92C81227163DDF456A4CFE0
                                                                                        Malicious:false
                                                                                        Preview:..o.Vv.I.f(.;.d...U.P.Z.$..cY....X..Q-[.>.u..q..3sW$/s.YW.Fv..(....(.o..}(.........EQ`_...C....9Cj.m6...C...sx?....s..o...:e6..4&....I...$..eJ....,.&'.............7.._.......|-LOK.....$}..$I.sEI....._.+.......$.........s...b.3..2....u@..}..'.Y...-_X..%...,,M.r..,.nP.E..,..+......{/.K..6ru....\.\...))?S.T.E....AE......D.U............u......|.}..K...............o.............$..o............,........`............?..............................0|.._K.uIi(.Z..2......rdE.gi]..Ao.8..s.z.......,l0l.....<....V..NU...Q...m...S.....G...G[..no=..W..j...N..0....K...:.M......T.U...F.......a.c.`-W`S[..\..L$.nS...6.W...;.....N.......F.i..S.Hs...q...s...V~v...e...#.d.s....c.wJ$).qE.5).U...y..e.....a...E.s'...N..Z........ZL[z0VP.L.?..a<;...Ke...M.R...."..E.w^.D...O..:9)?...\$.>.D_...L.q'..y<.}G.t..a$b=#.T.>....t.d.....x?......x)...?.j......g!Q.H..n..1...=^.N...b..*.h....=f.+S...^.,h..]...^>...$.^.{{v.{=......%....0S.8..I.{...[$...K]...#iY..B..t.Z.h
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):3299053
                                                                                        Entropy (8bit):7.9826777887255265
                                                                                        Encrypted:false
                                                                                        SSDEEP:98304:Wszq8D9DG2+YsUBQSZIJlUmpBymaTTR4i8cdO66L:u8D9d+Yf/OQTRHs66L
                                                                                        MD5:A0DB40D839389F7C78B83C9D3F9DE49B
                                                                                        SHA1:84BC4F47E0AB61429F2C48CDEB5141226F36C10E
                                                                                        SHA-256:E5036E7EE74B90AF7A5BE45EA2E3924FCFF5E2D8FF08C5BC830AE21851E84F4A
                                                                                        SHA-512:8F8D1E1E08F29DA15F4E91AE015512C4FA9F30A680440D68579237D256EC3B5E6C98B0A02C0BC8919CF7153CB113AFF155DAAAD6A6B30AB3849E39133B84863D
                                                                                        Malicious:false
                                                                                        Preview:...|...8.?c.s..$&DF\.I,euK.$........$.x%.,.$$.....J....m......v...-uJ...iK...m.G...3.;......n>.jw.x.g.k...p.......B....S.....s{...A3TC.B..z....B.......!.....H.WB)..z.@58.@u..5.-x.c`....K..q...E.c..Ow....D...F......h...Z+...".Lh.s{..p.u..h.../..NSM...f.!.....}D.w.....{...w...!............K....Wx.[H.Q6..'........wf...](#........S..-.w......UB...=....w......%.>.?(."..3::.l*.i...o..(...../|.z.d....(.....8MY2......sGGG.M...'!w.....".3......B.\O.....Y.p.d..".rp.O....9....}>...`9s!.]6..;'K...e..O..g...Uw..<.8c.....5.={.......?..[g>....~..............|...U.~$....._..|a...h..B.W<>}...n....n....@......Y.f.....^..;S.C.<...R.C..O...J....'..O.......?.n..d>)........mm..Z.0.......2..5k~....J....Y.O.....W(.......W..u.=O.......3!-.+.......jZ.u..}.yz......Z.~.;..$...r...|!-.F..{.P.....L......./.A..u...@ov4.?.e.....-/..-.@oyi.ha.z[....2.......5ik.K[...f.>...aC...P0..c..a........,4..........,.!.#....9.....rg...%S..:....r.\r0..I(7...M$...%.7Jo'..o....L...']nDZ...O
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):892
                                                                                        Entropy (8bit):7.7657955676446635
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:hEv85hv0jY3pUJHe36IpMhcQzq+fGNNDfwV+zcJl1SOE:Ov8LqY3qRe367JzqpDfwVjJ7bE
                                                                                        MD5:09D6037B7985CC72A3839451B3D800C4
                                                                                        SHA1:E85CEC3C6B8878D7A869569E37CD6A8BC118C29E
                                                                                        SHA-256:D840A5466D4FCC6CBF52523E740C7F2B11C107E0FB8A969C4DDCDAED6215E90A
                                                                                        SHA-512:13FA9FEAADA65F7ABF7D9F2D1309C67D19F9588530C3212A61B139C4DF0DA390A2B3A71A5FF33033C9733EFD51C280E3587BCE57F519BB7241AAD1F7F95BA241
                                                                                        Malicious:false
                                                                                        Preview:..oo.F....+.; ....B...JB. %=.Dm%.8......U..m..u.9...&&;...yv....g^X.Q.%)!.1?R......3%.'$f..;.\...c.|..[......?...1..?.P<.....)..,D...!S.$.$.P.H......'....M..qh...[..2..&..5:......X.L.}bf$..L.D...K.G ....Q$,q...t9.+.=...6....:.r.oFv..tpv.lg.e.....=?........x.Q.......oAc|.OD..48...&7;..C9....#....k......e.m..&.juU.M.{.5k.%.OO.zB..L...#...$.<.........I..i.i...NM..SvC.T...K>r|R..>>.#...?...TS.z..".@..p.&d....]..O..=...je..l..Ft;J..+.Y.U.......k<.....Xx....x....bS..}...H8j.../....O..V..6.eN...(.?..\v......R..n.x.K./...y... .F..#]..9.........?J&}y...T..H..A........B..D....N^......s...$}..k...p..D.5+k.6.......dw.....R8..Mo....9..E.r.l.,3.nu.xGL.L..gd..;.,/..]..m..=..BJ6...v.....D..pH.tR.j._TO0.3.pbl......).+. .*.l...h...k.T<gn6...%.2}..-.._:..j..#..y.b.g.-).dGM..'=.9...9.....l.m. .4....\.....t...#-9ms._.F.....yf.\..L...........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):529
                                                                                        Entropy (8bit):0.28929590023188345
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:rEl9zTl13l/n:Q9/ln
                                                                                        MD5:AF2E8888DFBEEDABD91BADA20F5E8185
                                                                                        SHA1:7FFDAF6005F01A7F7D6F400B934F50F4E3221959
                                                                                        SHA-256:AE69D75D2E56D07EA70286393F21744637459EF4A2FEF48DC847641E7E23A87C
                                                                                        SHA-512:742E5255E5151CD1474D500D77B160408CEA2F6AFC82C02D8920D788E148F0BEA62F2E7516C7C039543B61BB32EA67DC7756C05F631BC29848887E5E57E026B7
                                                                                        Malicious:false
                                                                                        Preview:..........C..6..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4089
                                                                                        Entropy (8bit):7.905967473795978
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:/nboS4R7EFLx98Us13K39ZACECwnVETEWkYpbLnvPs4UK:/nboSdTHwi43PVEAg5UK
                                                                                        MD5:94AE0406178D07F4803B260B79344403
                                                                                        SHA1:E7D0F7F82603DDA59B87C3A9BCDAB76C8B44A9F6
                                                                                        SHA-256:1CB0C4DCC69F00FC50096321C01C1B70A742D8142AF65A00F5EF6CC526ABE0D3
                                                                                        SHA-512:4919232541B8BCC54E35CD09B518426A145C77A89B051570B390022EBA569E3C93CBC0ABFAC5315F6C6574260C23ADB55815214261EE993A7344B376133F29B5
                                                                                        Malicious:false
                                                                                        Preview:.].tTU..~T.........DH....'|b..=..JHH0...m..F.2M....l..u.(...K.i..i.e..@#..;.(.m#H.?.k.uo.Jq...x.^..].W9y..}.............".m.l....e.\...>[..b......@ .....@ \=..k.k.....c..m........x....R.'...96rH.m.........st>..'p..JlM0.....w...x#...]...g.xN...e.....X...`..f.u..[..3l@......Q.zF......p.1/.8...6b......k..><sXK.4$js.o.-[..{|j..)C.y.^+<.K.......t._ ..D'....h...J..E.;R.x...G#Z.8.....?|..Ld..U.E5..E.F..u.B3..&....B......C#21.Y.B62....Du.}K..lZ ..8/V.T.B..F...#`.........Q./A........(..X...3.E...$'Cs......;..?.HNA.=....'.8...F..(.0...R.]f..:..bxQ.:../.Q...l..%..L.....:4......8..00,..|..tAO=?..$..../.p...<...Sl...Q..o.ta.|<,.8..d.]..`T...(F5..R4.....%;......X+N..O.(G..4.....h...U..)..N..O..]H.k:F.."{R....Kf+.2oK........N' ....yb+...e.-.'._..E..5..?...M..W.3....q....t.'%.t....Dd.[...!...a...)$[...G.l....yA7..&.,.+&.Q.Z..$ ...]K..4@..c.n.G-.hDc(SR.9.@ .AUc.....D5.......SKA...L..x.G1.B..P.q(G9n.c</L.7.v.L..f..0..].r.t..C..!....v...S..`|...C..p..|.i.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):98
                                                                                        Entropy (8bit):5.895022854186836
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:bupsQH10HpmDPsVSm9aYS3RIjOvw:Kpssepma9s3RIjAw
                                                                                        MD5:9BCF852F9A51B85319276CF1C34169E1
                                                                                        SHA1:9D8534A73D222DE2CE088A419D07DBBEE59599C9
                                                                                        SHA-256:770BFCB95B430E8996EF3A93515254C0B1FEC3D951ADEF40B30F01F231DC6502
                                                                                        SHA-512:AD2CF3F863632CAD48FAB9A124913017513116626938616D3BF635364EF48F5C9378BD1D3B44039923870F9F63B9C6B1C1403D096B0D5B4EF89668A6B21899FD
                                                                                        Malicious:false
                                                                                        Preview:.VJ..I..OK+N-Q.2.Q./.L..K.A....I.K/.P.27.02.QB..r...U.a.T..@C.cc3....>..FF.....I...d.....Q-. ....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):636
                                                                                        Entropy (8bit):7.651542727024233
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:V0Uagv86IDEMbolkWmTnUxRdasJBgGSRHZw8L14me0UfbC:mg9IDEXSdnU3dasJBgXRHO8L1c0UjC
                                                                                        MD5:CDC70D1947C8D93E6CAD5C3610D83E7E
                                                                                        SHA1:1D422C07547E852E8CBB739446638D04D63A1240
                                                                                        SHA-256:18F46E6B3EB4938AB4DBF4F68CCA44E557C0018798157E2345DC416E557557E4
                                                                                        SHA-512:18526AF6D7790EFA2DAE550D4070CB744EFC5C0448700A90622DA2DCA425BFE833C30580BA3BA2A37A42B5D607AFE3C129CEAD270013B4650F1217A54DD5CE8B
                                                                                        Malicious:false
                                                                                        Preview:...E1......".D!B....F..?....JC.%..YhH.......;.IC...RG....r.....I_..E.h...-G.p..,..C'.+@h}..:.).~..{....F...r......2......7........m....q.#.4...V!!2d..6...&..b^...l.........S..9B.......zQ...V..{w.H.G..nS.._..n.R&....P..............3.g.\........A.-......nbpIE|(-z....AA..B..S..'~....sk........]..z.......v%...).)..h.K/(5...VeP..Y.5H.WJ".I..K..o....7..mk..@*..q...r.[.b..=..43..c..&E.EF...h:.=.l>.v(.....Y.&).w..$.kg....^^........"s~5.%..|...f..c....ubN..!s.L>.O..B|...mu....C....9.H".}.z#/d.....EL.=70.W.;Q.........^.....0k..9....#.2...C"...z....:....;.D.&a.......S..0/.52.|{..M,Z....6V.......q8........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):813
                                                                                        Entropy (8bit):7.730418476167436
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:5lk7t47xcybyEaqV149CV0iZgVny3L8P/vpnOYyy/:XawxfYqV149CV098L8P/hOYy4
                                                                                        MD5:6A15C10218F8B3FCC8A36F710D942C37
                                                                                        SHA1:248E9AA12CEF7CAF848FA6B8DE2CAF1FAEA0E9C6
                                                                                        SHA-256:F5C1341576DD55B0EBAD3BE6C6454D87FE750962A61D78C14F356C3BB9649CC7
                                                                                        SHA-512:2A8B92930DF292088B3B3D03127D4DC6F355B2BCD4A82254C2FDF8EE8A954FDB92C4C8D40E4C0617694B10410118E59983844C2D90F3AB58E6D101BAD6D660B8
                                                                                        Malicious:false
                                                                                        Preview:.Oh.U..?.Tjh....i.tT...Lw7..R.v.f.n...$. Y&.....vv...A..$R.".t..=(hAkQj.x..A[q.....Z.x..f....=D....f.7.......~i ....r$..$(..W..]...8..S...m.h..z@9..?.h.....nzU.q..<.....B/.`.>ap=..h....d.OO..?...v6.....I.9...M...X.|...69...PHP..E...J.."E....(.P..f.1...#.Z.L.v.h.=...U..J...-...LaK%.:.4pv....]...[r.j.9.j....J>..:g.l.x&.N...:k....Z.^.c ..B.".L....)K... ..;..)5k........-+..c...5,...>`..._%.....:.6.=..^Pns..8v...D.hU./..3.W*..u.v.h..I..S..*..<..).X8..p...a.p...2..6.r2h.......Z........`.....dR..0.....q./..7....C.^.@m.8..t[.......?.?u.%.L../...w......V.1....\...#.5.I<.....{.K.....W:.w.....n~(..P[..3...O|..........J...6...=..*aT.~..c..b..[.(c...c.aF..%,..*..%.(Qb.......C...v.O.;1~......._v.m.$0...'.?o...Li.W.v.v..t...M.....vO...+..k.I..}K.9.'......~;{.S.z....#....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):10
                                                                                        Entropy (8bit):2.1219280948873624
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:nzAa:Ua
                                                                                        MD5:A44B53C03FE250CCE3B6F787B7208BE5
                                                                                        SHA1:63EF6AC8AA7C2F4B003E375509CA6CCB0382D7DD
                                                                                        SHA-256:9FB1D6F6B979C868B40D7B7B94AFB36C3C5205B4A3CB86EB9E7A0CF50F9AD8CE
                                                                                        SHA-512:A8D7991FEEE72783DD48FC58670A5AB4D4A85FCDAF3C570B3488547F43620476D64FE9DB71891B3A5B57F36C2E84D4742350AE57D79212938AF5BEDA9A1D1CAD
                                                                                        Malicious:false
                                                                                        Preview:..........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):639
                                                                                        Entropy (8bit):7.638294826498499
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:lv4CAp72Yqc/F5Um//jZjtAumD+tTVZbb5Qbjzv/CiWiHLP8XUB7q8OT5a:lv4CWLjkm//jxz0GOjKs8EVdOI
                                                                                        MD5:AD6B1E6CCEF1B84E2F1E722A9D954DCB
                                                                                        SHA1:0F9013255AB11776752FD3D0B904F306DBC53279
                                                                                        SHA-256:D7424B12E9B766E86A95CF0C4E426AA850C034E11B7F75ACE2FCBEBCDC4C4198
                                                                                        SHA-512:E7BFD13B4334CA66E290C05A9B21833EC274E166195E86500963067F5853B18E9CCD45C47DFFF27131B434E1F2A51BE96F5D8821646F57F27ED6D150807FF99E
                                                                                        Malicious:false
                                                                                        Preview:...m.!....&....o.....i..g.....j.w..4..x.-.5;>=.O/m.`...cg.z..`..m<....}."q"..'..V_e.}.D."...e.........`|.a0.}c.A..t.......R.ZV..6..i..o.q,\.>...!.>L..}..Qhn.p.4..>....I...Mm..s;...t..`WM..UYg.'\P).7..br.b.s.F.0.=.w>..3_T..8..V.x..~..z3x.".Kp.(..lQs...S....D#.b...g.dX}.4..m..8/{S._.....er}.2...Q....|k..{<.or..?A~...3y.xm.........e.M._..[_Ee=....t]..#.J..1..7[..c.0o..`.h>6.}...]?k&.&....5........Mr..7v9.+j...{|Ne>.>t>......+.9.`.J.....?..A..f..sA..hXF..<r........X.....}......[\DW.p{1.f1G&.3..co..i.w..z..D..."..]....g.o..1&.7.U.A...8.v...}..P1...n_..S..H.I.-...VO.A\........n).X.L..kM..?....?......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):349848
                                                                                        Entropy (8bit):7.958040384661437
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:9kfEMg1OD+EZzYG3DR/Q9yILgyxHM2Oxx3oydRmRCVnMl00SiBa6JXEFHkmSX8rm:x95GzN7ks2shnUan4Sn+EFEZ8rm
                                                                                        MD5:DE1963BAE6BB80614D09CFA3874309C1
                                                                                        SHA1:D7F4CF7E9B4A10E21B0E1B5920A41D0223ABF44C
                                                                                        SHA-256:305F9CC94CB00AC7607C1BAF0B71E741F4E46F91501F8B162DA20BAA9EE348C6
                                                                                        SHA-512:7DF7442CE9FCF906C4B3FB495F5D53FFDF1AAE5C4E705D5098D1E125BDB0D4C5272673AC6782BAC2756C2DA14D519CB1D52F5806BD4165789E0AAEA707DF2138
                                                                                        Malicious:false
                                                                                        Preview:..|cGu?......y...uB..k..k.$K..H....z-..0.}%]YbeIH.WN6....Jk...Z0..........C....@[Ly.-/Cik.....93Ww.C.....>...][.;s.s.....6..........?..W...%.....~...~>.6d.A...E.*.8...Hc.Y..E.J."......q.C...U5..........?.......,.eG...mx..`OKhWj.2O?O?O?O?O?O?O?O?O?O?O?O?O?.o<.p.....g..kOmnn.N.(~................sl.f....,}...g....<...=.....].-..>..nh.x....mA....o..|...........v.S...1u.@R.y.5..................g..g...m... .\...o..=..;...#..c.V677.O......../o..jj>...H.....w.677....Nd..(..4.1.........D..$.!.<...".-..^._::........S8..R.".3....s1.c.B....)..A..4".$.p}ss3..3B.s$o...=.O.y3~.(.=..q.B.Y...B.....t.u..I.....m.h......>+.a.e...w.....vc\..v..pD.S..75.....D[&.LD.|"..N$.uA+{........m......2..k!-;.....T.#.EN.......o.......e.....HEz........... .h..a.....fhh@.n..F..hA...K... ...+..c}.P.].E..5_....,.W.f.~S<l...2......e.|.)-.M.k9-?.i..g..fODkV..O8.ob./v..+t~\.....a..HV...g777...TD.f..AC.<p......^.>u..-.'@..A...............L....}...A.......$........C.~4..n.Hr...(d..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):393
                                                                                        Entropy (8bit):7.375928641091475
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:mhvT9b+Pf0RMYuSSxcd0bm+fa+LJT3evnvj2BliuM:mVwPAciCrfaYTInva9M
                                                                                        MD5:9A976BDB5F3F4BCBC60B9E840B274658
                                                                                        SHA1:9BEF3D1120E2C416675BFD77F56F6E00784C5635
                                                                                        SHA-256:15B3A444F82A4A13949A207C023F904E4BC47852CF35D8F731F2C79857367F1C
                                                                                        SHA-512:E9ADD1AB7116DB570F924779A58933A310E91A93141E51695449D41C671CFDF22E43B4F847F256F55076A18005B20290D2B57BDD11E097A8C1438E02B26FDC8E
                                                                                        Malicious:false
                                                                                        Preview:..Q..@...w?.....y.m......+'..L..f..."E...g.>.k.....od.<.y.FGV..../.5...F..(@.d....u.2...,...O....=.}.^..W...Js@.3....T..n..i...x.Da.O.h.%i.&..4.f......%t.+..F.9....Z..e.Og.;9.~.,w...s.....t...12.of..W......y.n....vF.Q..cK.@.`Y~<*l...V^.....h...X.HB\.....v....|q}.)...o.}.+.Xcc.3......XxkA..X.F.......H.*..$.^.."..Q..i..(..t.'.$......bww.(.%x...MQ...@..........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):770
                                                                                        Entropy (8bit):7.703827713364623
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:daLYh+/QaPpPtg7h/eHn4nr3kk/tIveGNRijrmn:d3EoaPp1nHYbkkVmNR0S
                                                                                        MD5:EEDF995110457CD7CCEF97C075442800
                                                                                        SHA1:6DA8BF565DFB5C048FF540ECDA46C5F541B8DDAC
                                                                                        SHA-256:2D85D55AB99E9405232F085FE9A807E6D74D7CB082E641832F19A19284840FDC
                                                                                        SHA-512:2B6F38006053CCD75629EA687FA052CFC286ED54657BBBA90C112F32BCDA4FB6F05FBEBB378EB2BBA3DF36D0256F5ACC67064A9370B433E9F20ACFA99370BF81
                                                                                        Malicious:false
                                                                                        Preview:..[o.V....J..(O..b.R.N.GN.3H...i%^(.b...6..._o..8.`{.@....ok.}9...6ox`ED.;.6..$...........13...,%.3.K..Z....o..6#..|.f=..%#c.k..Rf.....9+BflHHIX.q..+...uN.=)..4h...%.l3.2...b.Q...%!)...d6..1..=.....[6...O ........>....k....5C.....o......ae=...sd.".1.z.Lx_ap...s....H.6...`..Sb..4f.\|...)cRY..y.'....n.WV..Ln.OZ..S#d.n.A.(-....[.eM.9.C.k......F.........LL.....]=L.......>.s#&3.......)....(w..,.X...?...C.......sYZ.}...w......i...&.c,.Q.%..Z8.f(...I.4E....@.&....*.Q.2..)!.g^\M.v...[......^....o..{.O..|.}...=s~xZ...A.eg...2.5...j.s.oS..C...q\^m....,4)sm.[.m......\..y(w.T.L}.w.15...O.n..|....v....Q..mUVf.T....5.HX.,.R.).=f......7....[.-...v...;=..5..{.o||<}St...W4...O...K.C..&M<..i.#-.....x(./s{...(...............
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):80000
                                                                                        Entropy (8bit):7.966273141792061
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:Yg9Vn2pePZjvbXbcR5hz7vlQoshYKNsheMoeIRfVfeXgZFfeM5I8s03x:2peBbXoTL8yKNcM3R9qgGMs6
                                                                                        MD5:E04D5075EA3DCE44710C78B8C1ECDA33
                                                                                        SHA1:34D41332079113A1791BFA14677475ABFCA08509
                                                                                        SHA-256:84A54AE801F4F3B8991FABE973725D475969ED55E98D510805A94F3C035D6CEB
                                                                                        SHA-512:7E005711573D47A013BC6F50C6E1905A115CFB5B7DE1ED4EB5D6E73C7CF2BED9ABE7314B92D6BDCB253CEF2CC425FAAAAFDC6017D7EC44BFA04CD4080448342F
                                                                                        Malicious:false
                                                                                        Preview:..|[.?...E.x.l.V...........&q".$....\."..Jrb....R..`.$&,1..CX...Ph.Z(..<.}....,...,.......{.........O..cY..9s...gN...=...Ql..y7...B.`&.Y.=.:......P. ..F.....6.......hE..j..N.....h.....t.].....?.....P}..Z#.J.6d..kg:...nY..g..3.`..`.s..,]#.=.{F.....@..~...~7.|..gbS..krr.ya.=%.....b.Y.LNNN....z ..B/}.m.......M.7.K...K...r.o......r....[....@...dx....Y;.."z...@..g..[KsFV..D...p3.R.WH.i....{l..H.{.....c^..c...q..k.s#...[6....I!.C.{.].....Su......>499..~.A.>.E...A.....v..a....<..@.?.p7.._..........'''....p.|......n..h.Z,E=.0`......nT........M....G....yJ\o..R......q...>O\oy..`M ..C.4+..:,.B.8N....(..>..pp.k.t....%.8'.X%...P....#.PGU0..s;#........ae.{!0LxU3.:."...9!_.w.V_8......{3......b...tdI..8B.->..j...<.....`............/.(..VX...6p..r.`..Vx`.......vDq..1............-"..1.O...{..1.A..].l}.~...m..|.-X..o...z7ou.,z..ld.......q..c.?#...B..:..w...$.....a..<x...G...N....z...v.g...wm....X.%8f...28..3 ...a.....z.a.Ur.,N..<Lp..+..`..s.......^x
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):234294
                                                                                        Entropy (8bit):7.846023190504376
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:KZMxd1zVwSrXed7z7jJOVywPxGYqb8T9/QX4fd:KEJwcE7LJsnlO8T2ofd
                                                                                        MD5:A32FD65E9732A947AE66A6121352C0C1
                                                                                        SHA1:98DE0884F86E938F8E903ED5FDE04A4C09022D27
                                                                                        SHA-256:D837450E7D9923F8515EF3DDBA123E75DF0651F7988D790E7EA1E7FE3DDB3684
                                                                                        SHA-512:2D9E811310BE15159F79EB2BF52BF21A026F5B5B4C27303426342EAB184DD4A4677CC5AE88C2ED942DEC2D87ABB28744DA0E03B5F8DB04DA36F4D443E40EE1D6
                                                                                        Malicious:false
                                                                                        Preview:..\.U.?~@.w0w3....q.......5J.>..a.M03r....3.-...KVn...Y.i.iij.=.i..u...g..sg.....?.zP|......'.MW.?.S.......M...WWp.=...R%.....o\,..x.T...~..Pq..A.o.p.2.....'.....@.y.....z.'Q...c .l....v.Ckh.~.....S..dg.E2}...=.L..o{..C~...Y.......s..6.s......L..L.X..H.TH...d...v..>.....|......{........@........!.. .FP.i.............!..!..!.....0....B...`...A..C..R}3 ..a...0.J..W.D......5vw..w..v......NHK....e...>4.f.%d.};...th..........y..fl].....~5..]Jx}2&,.;3i8xg&....~...~..op.x...M.......I....;..$. ..:..9x.#)...=.r./.......p....t.{7...?.t....M./]s..^pZ..w....{c..9Y.....j6..+..Y"...4P~........2..-.n.w...M.I..[NFnVvpFfAPb..n.J......{...W/.......w82j.H_....L..v3..W......I.....s..uqz...'S/7...t...}.........-V..{.../2.....W6cwwg."N^..'}..+.xV..T...cK..J.).cK.....R.mN.w.c.z3{xN.o.W.t...op..........>R....7^Y4o.).x|.u..~e.c]...w.....~..F.f.d.I/h...=...u.n.=.J.k.V.'.........>.+f.y.~....N..S....2m.#R.m..{..j.{..n....6.^-.....d......../......g~....J=HK.oh..{.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1993
                                                                                        Entropy (8bit):7.700532397853413
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:ge+kI5WcYWaiGsM5i9EvBMSmiuPLJPpV514F:9+kI5Wcyy9EWPTJPV14F
                                                                                        MD5:71935145327624E5B825F07F176F47D6
                                                                                        SHA1:6C618FE6590D095173986C02A05A89EFA0B6C346
                                                                                        SHA-256:BB9F245E1E8F0F603D538A36427267D1537C6E3123A8D0D282BFEBF64753B031
                                                                                        SHA-512:3313DC16D8B1707F779A605A83E9A1F47FFB35613DC93A6E5EED4D501DB36BE6B2893ADAE3F40EE174AA161CC10BA0482CBDC4A492E80AB32EB64F94158995A8
                                                                                        Malicious:false
                                                                                        Preview:..}.\W.....sgvvvwv....6.XK...DL.T..).M..me.....$...l.I.I+......(....Z*%5h..(.Bc..".!5.Rmie.w.f3.l.l...`.....9..9.....P&.f...x.p.@.sQ.....?~.RmDDDDDDD...N...w.|.o......p...7.....:..,..'.~..~mu.....Q8.].........1_..?...?..o.\.....^4..{.;...E}.......0..c..S....~.#n....lb.q.........j...$....V...........G..>..w.o..!y.........4.5G.d7i.T.'..N....Fy..Y..G...P.B...2..&G.2]..0I..e.LS..I...f..y....zXG7=|.n.../...T.."....c...2..#....C.....g..}7..HS.>...a.........I...[...Y{$$[i..F....-.L5.&.>..[.....v*.vfI.%.4.;.3uI......&n.%....>.7.P o>W...s..P.ND...'k.a.......tp.......5.:t.K...1.h.2eg.M:.LQ>Lm...u.-.....JL..&...z..m..~.O51N..i?%.l....1..d..}..*.......'A...d(....Q.v.f$.3.&.$.X..m...{...Y...I0...C~.....L.MZ*...l.5f6.S..?o.]g.>......T...&........lh...8ND..%.Z...I.).'.........q...6..d#..f....?.j...R../$...s..>.w5S.......E;....F.V..d.-.s?.XK/.2.8=.3....V...8c.g,.s.7......p...m....&.%.Y.......?....qV...6.#n..$l.f..g...F+..5..,......^.z.'..:;..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2654
                                                                                        Entropy (8bit):7.769529304248367
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:OT9tHVd59bzS9hA8SgsNnqEkkJPDEvu+Mr2Vq5d+LFIUB1tuMH1Q:2Bd59bzS968StfbBD7+MCLLFb/bHm
                                                                                        MD5:CB2784E8D703863173A628C1FDC83240
                                                                                        SHA1:FFC3C86B0F80167C3CFCB956E32FDCF7482510A9
                                                                                        SHA-256:376019EFF4265157CC06C9CA58ABA23303F5DA76E8F2C9E577BACB16E735105B
                                                                                        SHA-512:A121AE1F22ABD06E801CDD6A2DDC9743C52DA35088C1A4ED1DCB4A1E8839078E5337043820F45FA097EDA0B9EC0C4113B6CC723F2F84A430792C0379FCDBFF18
                                                                                        Malicious:false
                                                                                        Preview:...l[.....^_;...I.B.4..6.&i...B.I.V.... E@H.b..,NZ....nS..M........!M@..Te...uR7ieC.K.&..n.:..t....G....i./Ev.s..|.w..l...p_*...8.....B@.s...q...G>v.q..0..0..0...lI.....7...u.q.....s.]..........q..S.................. .t.0..1.F.u...kj..".1_...s..............7.@_.8:.<.f:.....n.ys3...p.G.8t.._}.I8....>.)=Z<_.tW.3C.&.NL...1....y..(r.<.-.$F1...."..o.K.q?2Hc.Y.a..#..$...hE...A... ..d.. &0.,.0.I.`.c..{..(Z..mh.Z......L}v.g.........`..@....p.s....}Ql..{.......N...x..<..d........T.....G.......n.....@I.bmC/..b..9q.....ALa.i.0....X......!.9e..H.....R.R..x].2x......:..jy.r.. ...j..-.<...>9......- r.>.[0./.\.7.3....;.._Dq..x.{1........s....WC;?S..H.5.......hH/.....k..f]A}....*....^...(Z..!).,f._y7.CL.e.......G....$f..._..O.........B.$.P. ......./V....k2.T!..r..M.........U..D..s...T..D.Yd....F..*....Q..Z[...RDCN..T.6.G.J...`..3R*.xN.'.H..u.F.Be0.'..W.S.n.1,..*lG..*__..>......&.:.K..;......<..n9.C^...<,..)..p.Q.@.5.....<D.G.19...........A"..b.....{.#
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):965
                                                                                        Entropy (8bit):7.767804989566279
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:Lp1ivQWf8NBDvtLy5hpxLNMd+6Ls6JKsKM0QM1nkKCAl6Nyb62XympWXnPtLXKKi:HgQWkNpYvL68vAjsQ5p2BpWYX3IcDhz
                                                                                        MD5:965789F239EB61F243FF2BCDD8557C33
                                                                                        SHA1:2727060470E9665F5C20DDDA9DC887CA3018CE4B
                                                                                        SHA-256:DE1C928F41BB38D1BAA4FD4DD4C250CA0FB560CB53F59753F4554B41D6E65322
                                                                                        SHA-512:B286567F9162D4BE25F7479D6DC6AD5FD9554091063E0A076BBB625C266670909F8850F2640C1F6026221F54D07F8A7772122244C735BC38B4E27B35E11A0E5B
                                                                                        Malicious:false
                                                                                        Preview:.]h.U....Fl,...%.J.-Iu.hc..&..1i..c.i..q3....lwV.R+...RE.K...V.....KT..CP......O.G...P....L.|..|P...s.~.......! ...N........_..3..W.....~C.......0B..\.D........|.._..fEy..n.M..qT.....t..t......q........6G.>...8".g...0e\.)cQ@B'....D+.t.A....6.......B.vT:Q..h...b...-.2|^.W<......D.Zt..L.$y....K...)r..-"..#./6Pv..t.Q.....O...-.r......4...-.....}!.5!..;.,....5.U:.....E.g..$.F..%.CN.&`W.~..........j.~..Ib..F......$.....G...v..M.Z.^..N.?.u..ew.l.$=...:...f&....4...O.9.....B.....!a!Q.)...y.q)b...%$...Y... ..\$.Xb.86.cXT......b...k.*'3......i......E:d1...I.<E.p9....E<..G.(cr....U..X....,._......."KV0rE,..Il....P..........M..n..|q.=...E.b9.]6.u)j..(JLQ.=6.k.!]...M+..g.'.6.6....B......W..[....v....]...=....zypj.._....?w...\...ZN.-z.R6..s..V..n..f.{.M.0}..MG[..u:.af..u...j/....GF.w.:....l;^.8:... .b.C%...;.C=...i.:q.D..+gf?..~q..C.1wB.\.=..x.,#w.F..W....AW.....kO.._..O.5y.F`._...l......../....K..).......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):61764
                                                                                        Entropy (8bit):7.995323651327999
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:xrBkFGNrRRyrsjKNxFs8KfDZNT1ljDiP8uhPgy5ce:LkEByraF1NXSZhYyx
                                                                                        MD5:94E608148647C402D7550A2884FE4085
                                                                                        SHA1:20098AD3976177F0B95ECEFEC920D182A05919FB
                                                                                        SHA-256:FF185C12379852F7E1813B25F0716854A8568D9DB85E1194B695F39EB0AC0887
                                                                                        SHA-512:A4E6B352111EB685A1C865A9AB24E8606471A863FCCBC547AF90390C12B85EF2F0C9E8CEF61589C931CD47CBB2CD601074EE4AB00676DC32E152C042562DFC0B
                                                                                        Malicious:false
                                                                                        Preview:..s.8.8.Ud.<=b.0.sl"..O..D._k.s..u.$$!.@....H....A..H......T,.....h4.....(......~.sGn.8..s...z0w.....b......kx.!.,Y(h.|..d`.-S.H....z,...../.......e.....Xs"..5x@. ......X.....2.9.)Me.RS..*2.8$.dE....../.C...L......:=z.SR.jW}3.&..H4d.p.....xJ.uh..'.....~Q7...3:.....*.Q8#.2&...UD...3*.5.C..4.tBC,!N0..2...3.=..S.*K..R.<.I.....&.7QY..)yB...3F.sN...).n.".#...G$. 8M.{y.;.x.T..8..#t.H@.#."..t.....`%.......UQ".k..2~>.xQS...7...*K>..S.&+s.L.3...mU.......9....r>..qu3Gn..'wY[5.r....l..&,MjZ...{.'..XjJ..IS)~....9..,"..H5.n.{..t..g..2.Uf..;...._.F.n.....n.....@../,`,..g..v...6".A.,h..9.........6..*..~y....g.H.Vla..>....W*f5....E.A...R.c....c.z......#,.....>.....9.<..T.A.@...lZ..*....F.....}.$1.u$7.`E2..=.....!...[.x."...C.../j.#...D.....M..O.^.....P....+....r...@......,$...G...!::....J.~r.2z...Ku.....>w.....@.<.v.OS:...e.L..M..u..u%l.2Y.:....%...d..z\.{.B.i....N/.pJ0r.aI.W..g.X.>....w. w5j..S.........a..O.."..@'...sB..#.#.vDj4...K......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2058
                                                                                        Entropy (8bit):7.720861382048268
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:7GQyi/ooN9CVWiA/Bl9MuQHro1Z5TKEn3CfRkU1W2HDlnaHH/:7YSNEEiA/BtQHryZ5TtnckUEQlnan/
                                                                                        MD5:A77614976C807AB6580426A75677E690
                                                                                        SHA1:B73BDC35B7330DA0818B760B70971ED78C11A3CD
                                                                                        SHA-256:928E8DF2299902B368A2124DD528D33A50070813E1EDCC8FE1D5B79D44E96093
                                                                                        SHA-512:FA7E6E4BF85032488F24BA3DA4C5E7434158160A12DF410A449EB0E4786E7FC9DE481E9FC2F9D0444401DFFFC4C427A744247C9E42F9AF720FC882B5D37527BF
                                                                                        Malicious:false
                                                                                        Preview:..}l......y.s.......q...CIh.7.D.K_.A.Bm..l...Z./Mo.T6.3..3T.maL7..%...1..\}.6. Y..?.[...D..*..r.=..-...&.~?I..=.9.9.s...kC...'..d......>.\L).~....}.................z..{..?..!.G/.6.......9.........}.}..`~.x...fO,.&.\..{v.<..q..g......?...|..tMj.r.......TG.....n..F.xl.q........J]........N>.m.._r.DX.......QS.....}..w.-.-.[.....R........+..w#.$..l...?.u..H .$...b1..~.....it..1$.E..H....C.i..~T..)$P... ..\.Z...A-....\....Y".y..[...:.".~U#`E2..<.}cS.....N....*..f0......E.1.....Y...3l...@(../.C..{t...%..Z.z..d..!'.s...n..D.G.... ..d.B>8.(...>3X.V]..)$.y.Ja........X..'..A.. .G.....l..X.WE,Y..\=....8...*,......G.c>.3.C..F...@.}.T.a...aG2.f.;t.e.K...u.C.Q..N.=r..1u.&wB.......pQ..Z......&.d{...pe[.z...*E.*..I..t.........:..r..cP.7T..#......T...s.._.&.K&..,"..<..lT...i......l..bP....F..0..#.V..K.hA..[... .>Q...l....-A...E...H)..E&...UM.nY2.:*.^..\..".z4`.V..7......h@.j...=.....`.>.>.'.%2.fU.Z..V.U...e..C..g.R]_l.c..?@.3.@........\U......@9...g0.r.,
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1497
                                                                                        Entropy (8bit):7.795010257777293
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:/Jh2q1v3HYzZLqGSpu7KrWOmvSrHV8hsZhrRqXTn4Q/5fTeJFS2eSa88fONVWLpd:3l1fHYzgps7ZvSKsfrRmnPh8TNCv
                                                                                        MD5:6DD78BE64F8EA443ADD6D256E7E7436C
                                                                                        SHA1:F39D90960352D1D5DE1F68000F254205464E742E
                                                                                        SHA-256:F622EDD205463824725DF717A1E70B465C4E94FAA63C410187501411C5A861A4
                                                                                        SHA-512:14BF0F893DDD4E7E2B006F51A06B54E561389C6A01965C6344899AC3EBEE7C3BDA42213B4D0D7AA2A48CC743E0300A509909246231E5745990E3425D68935373
                                                                                        Malicious:false
                                                                                        Preview:...o.D..p;N.i...VV..`.B...B.m..6q..M..T...&..vX.l=..r...'..?...@......../..t+!D.~?Rw......y....W.!.~..P..%Y.n.$I.$I.EI.fS.4.,...Os....h{)y......ieI.$E}.......'.....7...eg."$..6h..FNX ..m];=............"B.6..x..!./.........7..#...P..5..yfY.x*u..=.K.......%..?............................`.`.....>.......^.......g.u.._f......Ie....jKQ..U..|H....5..uv.l.+.^..,.z......q.4.G../.~./..^:,.7tj.........u.a.s....sB.&.7.....=\..')q.xpsC..c.....y.G.F.wD[m.2b........y.L.>v.Uw...M.[$j.\.z.\6bG..a......e":..O...Kl.....\4.."Qh.g...V...:.pQ.....|b9..+.1.W.......K?G.."....iP..N.x?Nw..|.H.c.....A..[6..R.....`.....g....+.;...p.F...3.T...........|...l...R..E...e|.Y.....xD..9...*..@u....e=..#.f^T.u..T.wh.........# ..C.C.2id.TeU.pAn_.G..B.....(e..Zz.t{p.tO"u.7.d.....fr...Y..>....2B...o......*..%.[iYz .?.m.J.....g.)..,(..o..d.=.tr.J+9.-MN..:. I....;.](....n...lw...{F...U.4.....g._...`..g..u..y6....:..^...F.]..c.4.\.l.....q6.....2I.6.s...r{%.W.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:modified
                                                                                        Size (bytes):938
                                                                                        Entropy (8bit):7.75953534443693
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2b/SX5btV4XwWOjBKPQDUaPcsrGRPu5eZsOGZ:G2bapbMXwntaGUaPcsrYQjZ
                                                                                        MD5:F0A15AB4CCB6AAFC71942BFD109AB94D
                                                                                        SHA1:582E5C655A9F1ABB43E1BF75C02F91E356C4F28A
                                                                                        SHA-256:D038E626FCE09EC1719A3FF5F7CA7F00794AD154F52A8AC131F37082C2C9C44B
                                                                                        SHA-512:22744F0BF59A4E4DD272872A806DF8959D20B387B55E8B71EEE2B80FF2895E57EC8FAEE3A0D50C3C96991E279A817359E587ADCEFA064082FBA465166456DA30
                                                                                        Malicious:false
                                                                                        Preview:....W...~....9...,f......w.U...}e(..j..5RI...........^_.y...w.....}........._..u...L.NK..t.....N.Qw.[..?...E.?c....[.`..Q.6......Xy.O..?,`...M...A.0.V...mr....\f.`.T.1..)U.......m.8...5'......|.n...n%n....S..C..+7D.S~..)Y.[].;../.@..U.7Z...k.3o....4t.[....%L.c..&.u.L.yP..6.......4..9y....k.fl.[...|.7..6...V1...T......=+...2...bX....f.........Up....S..6k.j.q.p.f>./:.w....`.b..\^"K7.......`S..#.Z....mo.&Q...$...J.3....[<.......k(pW.(.a... .o...v..u....()M.ER"q..1^.I.}S.8......k.[<...=...s.>.U.^.o......)....\.qE.}V.!..[...\?.8.......QU.I.]U..e.n.i.N...L.QV..O.....m.#;b.V...+.J.]]!.2G_.,s...YI...K.}WX.~._.c7...2.......",......h.....U........^..*9......\f.e..e...E.........5..R.].`...@4@...Vhs...A#wM...U.L[.......F..8.}a!.e...xJ..Jj.xg.9.P.{i.`H.6.....(..G..$....J....8\.r....{....r..Q.R.p...&<.+Y.F#.T.sW.T..Q. ......8lt...ZkW..Z%F)..X..us....i..j.zgs......^pX.....E ..@.....O......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):14218
                                                                                        Entropy (8bit):7.508329551674533
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:mr+GqV3t3HfKpyzND/dJvr/XN/j1sfwvUi1X0SXnC4xq9XuAA5F6xZwobrARUrAJ:ZV3tBpT/jXhj1LlESXL49lATSrTAJ
                                                                                        MD5:D55545EFA1243F6F8D1FB8E4BD5AFA24
                                                                                        SHA1:243DB61A8C20ECC982AA47A9C7E2D3A553E2B63E
                                                                                        SHA-256:BA7288F224A0655505B3BA8D9BB33DBDF791F60AB539CF7A4A27B2A53BDDEF3D
                                                                                        SHA-512:757F04200ADBD61750C61DAF6983C24CF239313CBEE2A957FF0786E859291B8746F54F8DC1774BA31E7EF0DDAC2A05845761D288172DD23CC3F241AD82764A5B
                                                                                        Malicious:false
                                                                                        Preview:...x......Mn..............J.j.....V.$?P....`.QD.j.E..P...'Tm.........Z......5..L.a&.7...L...y|n<\.=.s....#fV..1.B..~|@?./"9.+.>G.O.....`.l..........Y9lz.Y;......../"/.+2.N$1f..-.Y...o.g...uK....,OdK.....9:W..,...T.c............+R.h>.&Ev.-.....s..O.=.GddJ..F..8P.._u..|.{._....)......,)......."2:...dc.._..(J$.m..O.23S_.?9.N:'..;.....O.".Y%.dY........../.R-sEd......hQ.,.*.).R#"y..2]..\.-.......*.B..\j..T...*sd...,....G..,....@fH....X.....b.(}.bg........{5.}.f..d..#52.(.SRWw.......:.....&.2GD...Hs2..!).K.TI....J"5I.R..2J.9.S..H.rKre..,....<...8.."....)..M.W.d..r.)3.Rf8SP..&%.S.+.d....9...$...2K..q...d2!......L.....t.$.I9.U...<.qnR...,.)9.`Bz..n... ...e..BNaB}.<.).;..g32F*..Y .d.Ls.#.0OvO.....U?....H..p2.&s.B..h..G...95......M".).(.>.^KF..=A*.)...'.SX .j..x..w~.F.9O...fbb=M}......H.Lu~Y.-s...}..R.R......}............s.....2B.:....h5.g.D.\......R!5Rc.aF2)uiU/.%.2R&.u.&..|..&.;.S7}...<-.d..K.T.<S.K"......_...wTu...Jf;......%..d9N...r..)cd....2
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):128785
                                                                                        Entropy (8bit):7.977865886995746
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:NbJqbmfOt6e2tVCGNiJ0ZbeMJku9k7AmyaOrVvN2CAjxsH:NUbAe2tVPtbexu+tOrVl2sH
                                                                                        MD5:2C7916D258E0A74D42062470BFE10712
                                                                                        SHA1:5D90E9E0C88B0F90C27B265606B72A18F5A2D19F
                                                                                        SHA-256:1A3628A500D30207AD5D7B3FFFB2B6DE977D44805DBC1A78A3EB0F88411A6BBA
                                                                                        SHA-512:7D766C206AD8137036A96AF810420574CD973DF3BF153777FD7041833323F41F92C0E4869FBFE5FA3723BCC9C57B63E11DA273E78AEEFA645821083CE830450D
                                                                                        Malicious:false
                                                                                        Preview:..|.....3.&... RS..........*YYd.$.Z*f%.lf!.P#..... ""*.kQ......jEk_...+hQ.j....s....M.M2.....;.wf.3....<g{NnUy^eU.......g+... 6.=y.yM.6.vv.s8.s8.s8.s8.s8.s8.s8.st..*..Y..p{.....[4.......{...?.......#o.....@...,.8.6_.....B..N..op...._...~.....'=.....v~....0..!>...y..s>..wL......>_....g}.]...7c....mq.k.Wj....>kG............-%FQ.O........%..5...c.._\...U..q.[{Aq<./..X.2..........1aX.jT.....TT........H4...(C5...T..%.G-.P.r4".%.E5F.....H$!..H.H$".#Q...`.KU....Ro...(@...H..5...b.F.-. ../B%JQ.z.i"7$...uc..P.2...P...O..tc...N :.1.L...X.W./.0d.$..8[d.@N<.#1.M(B.*Q.JJ..h7..h...J_.a =.O.f.e..E.x..p...t....0.......H. .....n.....%...`(..q<vz8....RJ..F+.Ia....,x..Q..4...(..P..0....`._:...(D%.i6.Q."RQ...Q..S.F.4(o.....D"..-.sE.r{&.(."%Z....i..`..../..z.'....s.C....c..D..,hiD.?7:.1..(.....DWy...MQ....j....t..b1%....".......7.0.%(C....=....*T{]............K8.f.pMQ..Q."..KJ,....F%!\S....eT5.(qZYQ.>.D..)...G>.!r9.`~7'xP..U.........|J8.B.=.....\......IT...p..x0
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):794
                                                                                        Entropy (8bit):7.748102289731847
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:jhLnQKZQlz+ReGxjqEu0agLtpx5RBxBNa:h7y+RVmT0agLtpRRc
                                                                                        MD5:746B38250337EF5D520937487F870EC7
                                                                                        SHA1:6D63E45BD5A119A4B6871760011D5EC99A405A62
                                                                                        SHA-256:2549F059453C93FAAA63C726449F3474619C2D755F7C0FC0444C312D1600B158
                                                                                        SHA-512:81BCA670F93BBCD5E80058FD7E34A2501B9B6E4EB426D63ABA55B79A5E1300524D0C0C9B4911FDD9F9F9BA4F334A3968F94BB99749F816D078FF7691AF591C7D
                                                                                        Malicious:false
                                                                                        Preview:..[o.F....J....`..GGG.....)7.R^xq..X...&.?.V.=6....%13....k.......;.!..(R2..b~.C....,.1K.<.b|.}f..t......3?1`.K.?.#^J."kL&./.....M....D....$%!#aENO.D.."..72l.pp.....[|slr..cpZX.xB.........bV$;....%.R....G.40.-...V.{.....`..X......,.kq.`^....+.'.~la.....s.f.}....%.V...%$kU....D-.$.)d.d.Z.4b..eR...!S.k._..WS.E;...bnQ..!7...P...W\.B\.&D.>.^...=...=..)J....6.c.....SQ^J......}.M.......>...B.$...O.......Y.?...........!.f.b1.sJ....=...d|0d.OLB.....87J....(-..z.N.g....T.iS.l}....pg...o..........y..F...iG+.. .LQ..amf...we.....i..es.Oc.<......95..'.*<...n..s.....N.:*.{.JvoB..>cs...S....JD..V.m.&....qxw&.}|..k.W,+...|....g.T..zG....H^:.........L\.X..=.}..=..3"..:%b.%=.!{\..._q.[.....\kFDx..I.....u]....i..l_....^jUX..P..n...y...bO..........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):172932
                                                                                        Entropy (8bit):7.971846145342783
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:W8yQ6N7qYOsKml4sU6AyMAODm444iSxgNy82eU7NLdYrOjp6bfSPYgImZ:WxxRqlE4v4MAOtOiGy82/ZdY8p62Pj
                                                                                        MD5:8022987614D5CC14294AE4CD64DAEA08
                                                                                        SHA1:0247F4AB0B6A33E1CD1094968693D54F0100FBE0
                                                                                        SHA-256:0D01B0330C223EB4D939984B98FBC16AFD997D93D74A0CE0C3EDA387C86642E6
                                                                                        SHA-512:5A07CEE2FCE9C9A9BE1683F2012EB9C4901F2AB023E46020219147CBB3BD1A7AF7B65594384BF501B7006C3BD6143912DB4281C8E70AD02303478A9C1F771850
                                                                                        Malicious:false
                                                                                        Preview:.{s.H./.....g.9..4G....X.]...5cY>.l...A...^W.....7.Y@....A....vSb.U.........-..T.....c.........Q..iB.4.k...D]...M..M....mS...}..!5.Je.Q...2.E..R..T...T...S.....J..'.j.C%.`.oX.J.n.3V8....f4.1...D.U.L..jS.l.R.*....o..x.o....>...hJ..`..tI%@.&.}..>^....>..!.Z.G.*.;:.>..{..;..,..5d..Mu....S.A.m..4.DW8m...9......`-z..q&....A.Q.....tO#.....n.v.;...i....*....t..|.V.S.CF.'jl.c...4..{oP.....7......c...w.@o..}.Fk.Uo.L%.N.......iJ3...............zX.....]..i...o.....4t1.n....-...".r,...{lcoU...Q......9.V.=.$.[.8..?..S.:.v..z.9../(.iw.v...{..^P.+d.e.pA7r..'-........].......'|..U8..z....XY.....wzC...wtKc.b?_..P.:.E.#9.......\TTy....CgB....+*...g......}....B..Ia.1.aH.i.:.vG..]...1Vw..8s.|o./.$.B..-F.........G..g... 0.=.....O..q;.-.l.q32...:.~.........>.....<....O5..i..!.*..^.;.}:N..k..%....w...?.1...z..z.jR.I.8n.....Z=.VK9.B.....j.}.6#..Md..I..H..Oh.#..%.S...%......g..*.v.W.v...q...p..}.;:...3....K....G.I..2t.N.[..tKS.>..2..~...)y7.dA[+..2......'...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):22935
                                                                                        Entropy (8bit):7.968083924969674
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:1jEyVvPBJZf2YTp80Tr5UiH82r89IpAqQgd8QjYpT1yYu5YTpLmMLlLpBfZ+b:139jTrhQ9IpnP+VJ1711mMLpp0
                                                                                        MD5:5330A0B2C5DC2FB838D11A1001BC2340
                                                                                        SHA1:AB63B0A9C1F3DE692646BD4C8B00A51C403723E6
                                                                                        SHA-256:1D9E56333D32556C4D3CFA7059075E7F4CA20FA004E74C44177108DD64C4663F
                                                                                        SHA-512:A2525123681255D2290D5030B566C32BE72FF8B3C2321D9AB5F31065C97DB05BAEE69FBC29F5D002CC2B4ED19D5EE3AE8DF59BEC14C54049F09E4D0546A3131D
                                                                                        Malicious:false
                                                                                        Preview:..|\U.?.r..i)4...A. Vh.y?..M&I[.#6-.b.M.I34..3.>y..P..\A.W..^+. Z...jyI.R...p.C)O......k..2..I....gN?p.9s.Zk..^k.W:..m=.......F..H...e..A.: ..X.s!.YX.)H..h.8.a%$.................X...\wG..._<x..p....'......,..|>.a.o>Q2.m...(^.q.yn...+g..).oQ..........w.|.......\Z...........,..gy.-===....S.^..O.......c...#.zzzzB..w....U........l.t+.kS.,....[qvI/........h...._.Of3.#B:{{zz:.K`G...w..-.o....I....K..D.[....G<..b.d&...L.)..pQ.....+F..w.....}...g..yiOOOf...{.v.N.%a;..s...8.yL..-.y..L.i0.Jd..1!....D.L&J.C.&.=.4zwl.}...o.Q..S...7.......G.{......g....+D..b...w.Wk..{.!.G.{...l:.Q...w.....V..y.W.K`....X.;.-.x.73S.zzzvhQ..4..s.^..>..Gr..o....M..&.`.....l.-...g*Q..RX.X.?^4.u.b..\.@.Y..y...tOOO..s5...`fZ..i.6.5(...!....r.......S.^...y......t*..OfE..C_..2......FB.+..~a],..-...r.W..<dE;...J.W....a.....^xM/.-..{P......N.Y.fM.,..........`w9......G....)...T^^.zy.,*/...|J........>>.<aY5.kXpF.....StU:wA.t~,.....d.......u...8.....O..;G.\.\2e...r..K...GJ=..c...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):758
                                                                                        Entropy (8bit):7.719717684633158
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:J/2Bvi/9zReF3LdLnKzqoW4hXGz58jt3y/p3UOn14xdmgGRhPgaMbf6:oA/iFbxToW9yWS614xHGRlgaMu
                                                                                        MD5:B99E9EB524F63C2F63198D3C7B81028A
                                                                                        SHA1:5957FA80650B6B8CEA6CFB066A545CCC7A647BF9
                                                                                        SHA-256:E92B09C2D7F895BE8A28FAAAD0A4841BA574FF73DE03C1CCE39DBFE35B02BB1B
                                                                                        SHA-512:838202A6A0CE4428E1818D38350A2D6CFE0265FB3551A7AB963CA101282F1B7726937B8E2512286D12496DC54421B276394C3F6C2E896B906D2AA65FCE78DD84
                                                                                        Malicious:false
                                                                                        Preview:..[o.@....J...5R"5.r...:%.Z...\.V...X56..$....a!.!i......9sv...r.=c....I....@..%..)....1.'d$.]:...;....WT....=9$...4..G88$..A1...c|..D$D..$...;.: ...=.9......j...\.X....B1.'A..m..B.D).}.E.)..:..%h...4.1....M.c....1...Y...{f.E.oK..;Tq..9.6..>..7l.-..$_S.....-z..}..q.>c.H..=....n...Kl.8Y.5.hn,.....b...b..j......y,b.W...\z4W...k.........u<av..6.C...)q|...d.......r-9..7.x.$+y......d.kX.y.....4.......P..m.i...ZL..D.N..|.g$.2.k..I.<~..l..^..5ye..tm.j...F.W.v.=...mQ..M.!W..Jw.d.K6.C.IY...N..L...........F..3...p..J^......w;..Q\..L..5.*.i.....dJ ..A...T8..K.&"....E*.....*Z*.K%..z..L...4.......]....:.u.l...i.|....O...Z.IWtp(.../..td.y!..o...e'...q.....:......_2.../-.....>....i,.4..Z..|...<.c..|.Vq...tv.=..x........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2842
                                                                                        Entropy (8bit):7.8622701153680135
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:SyE0RmSpmzjchyedVLc2Mrt7yE7QW4ubXhQI3LQ3FX1/8WBGAAMqrsXzj8mqi0RN:vE0oWmcoerctD7QW4uc3t1/BGCXzjzjI
                                                                                        MD5:FDD84100A295B4EEB20A1C4CBF4CBAEF
                                                                                        SHA1:22D67841B5272FBE5F94B72B19EACD73FCD377A9
                                                                                        SHA-256:508877A36AA45F3FBED3F01BC768ED60138AE0B7B54F3A38E30DC94821A6FB93
                                                                                        SHA-512:ED04ED586595BE621F556B4D97464404D07D79AE799D6F5EEFA1EF489C553E701795013659155C36950BA0EDB17D0C9270A69CF853A824ABA362AA24F8DD6A23
                                                                                        Malicious:false
                                                                                        Preview:.yp[...+K.,..lN......b....@$Yb.....'......B...R.J[..e.4Li.R.a.Li.Vh...H(..p...KK...%N.U.:GWQ.i"..>?M.^.....y...s........(.X}....*..:..2..W.|Z.B.!..B.!..9....+`....c...<}:.u.0}...(r..B].....o...Vx...........,..a..S>s.;{.........v.oW.}......8..s.l....{..r..v...\._.$..8....o.\.}~.)..j[...~\......Pg....7.eu~u.K......%c.....o.....T<V.B.W..C......r.....\.A.`.c.\V.k0.q....V.a5.......b..X.Q.c....8.b5.1.V.C?..... .V..V........dvW..w.q>.c..b.p.3...St...V..+...b.@.....K....tc...|>X..['.p.L..O...4T.....t.}..y.u6:.jj..S.9y...b-.1.~.._\PC.s...U..jq|.L.US..u.~.cH}/_-.N+..f...ta..........-z..68.%Z\!]....:....wc%FD......RWr.D.s..........E.|.....x&......k.~..$F.n......"5.N..=HA.!..FS...B.$]U.7..W\V.dG....|../!|..HJ.Q.'......uG.^/.X-o..2.....j4.URP.G..$..r.i.......%..<R........q..c..P.x_..sv5z1.1sA.<n.Z....<...=.f.|5.TY.2....xmw5.X.n.a(7S.a9.L&.lVS.-...@.bD....e5..).....J...q.....@....D^*.s.....8..$.@.m.r.27......aZ....h...)..p....3.A...8...x._.....F
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):71984
                                                                                        Entropy (8bit):7.996581750476128
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:gc257bHnClP3v5mnAQEBP+bfnWwCtl8G1G4eu76tWDdB34w18R5cBWcJOm68+T:gp2lX5jPqWwLgeuPxB3fgcEjDT
                                                                                        MD5:1DE84018EF3C767728C50628B5097208
                                                                                        SHA1:B2CE64F012650243CB6CD7DB742C7AB49F61F7F6
                                                                                        SHA-256:BAAFBAC2006239586D4F7B55872CFCDF942E4AECAF17B64A15FB24FC198E0A16
                                                                                        SHA-512:9A2F45BDB4E3F171579BFAF6671F022712BCBEF67DB1ECEC0E3C9CAC9A36D11AE837E9FA816A7E517E7AD62AB9C3DA863B16443DEF119189C29DD5AD0F25BF70
                                                                                        Malicious:false
                                                                                        Preview:..@.MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):748
                                                                                        Entropy (8bit):7.756728133384353
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:1d0OOfac6n97qtuo8OILgtX7vMGkZ9cv+/fD7MJ9jgmJpIY:1VBAShstX7kGknbG/
                                                                                        MD5:3BB8CE77FD1DFDA358644065EEDCE39E
                                                                                        SHA1:50DCDFB2FEC2C016BA34653E2D723F0BDF06E391
                                                                                        SHA-256:47DC91700685053A4F975C6D6F36239D5050BBC4BC903CAEA469B10F05C41167
                                                                                        SHA-512:6985A524A0FA6346F8765FC969D0CDFC937D31473CE03AA385811AF5E14E796A8D0DB6EE2D7957A680EB24E27847002E3DDC9C284C4090069903137F2B5C4884
                                                                                        Malicious:false
                                                                                        Preview:..[O.\..../....j....xbjP.H.)..L..C.6...E$...3.....0..X.{........)/..(..CH.K....T.L...>..l\|Fr...%*|..)&...u..x..-.D".HL.c..".<.0..].........+.....M....=..aPf.Ctc.b...(P........>.....`A6...0`J(V.4q...=!& ..1.hp....{B...,......;...u..=dQ.h....%....0. .E..'.B.E...>O8.....sa$.+S}c.W.........:w..."....-.,S..."` g...Q.N1g#.*..[.t.FK...PG.(.Ea....{},I....8..Y.....d*$..[|..X0...S8V.Q.>f!_..&..@....v.Y..>}~....C._b9...}..VZ..1.W.U.drG.....&.Y/.L.D~"8.z....#..n.c.b./=.p..L<oke97I>.eJ.4x......rN...zI.@..6S...U.Y....\..Fj.&|<...#..!P=...7....|}.g{.V.^.g.D].1....>.|....e.d~.m.W:={.....m:z[.R..%...y.?faq....z_..2b..+...}..k...t.9..o.K.9.Rz6....S9O^...'?)..*U*XX.8.F.CJ.8.)...{..,*.9.*..cQc.#~..y....$.../5...f.7....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):247747
                                                                                        Entropy (8bit):7.9890604753099925
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:T3mdyMI2rz4kI+EtNfCZeehCqWfRtV5BI:T3mQ434j+E/q8VfDVLI
                                                                                        MD5:50D94379DFF5B6E9BE803B2353753408
                                                                                        SHA1:3BD2E9E64ACE7B615D6BD56E500A3DF9186866DC
                                                                                        SHA-256:EBCD4F460D07BFBEA61A32D2B12CD77E890EE9FA33F0A9D05EAB32C93F4C1202
                                                                                        SHA-512:BF81F2E9B28A86189102601BD9DFDDC048663A0A6B0205CE20D4D23ACAB41637DF4765D97CCD2B1056BD0AA5DFF1B0BA5CFC42E8A6BB1B573C9CFEFC881E3299
                                                                                        Malicious:false
                                                                                        Preview:..#G.'....h`.=.J..........{.v[#A..38$p`eFVq.$sHfU.-...9.S..".L.Y......9..A.d..G..f?....7.\.....7..!@.....7_...v...?....z...~.....o./_}.....z....]].v......<|..|5l...j..|5.3l./.z.k....w.....7.....p..G..7......6..r\.~.......>l.6.....!.w..a.o.o..w......<l..W.a~..z;{..,Vo....y.......?~.>.G.t...._....._...W......#...J................-..O..e...zV....[,...g.....f.]..fu..[o.O..7......bu.~....N.Q..<,.../....%|......'~.O?..w-...V...d.....~..d.{-.,.i..).D.r.&.0r.....Z..%..N.bW.\..3k%d.8=.G.a..1R...Ej..K..K.L...{...'....k....P..!.^.BM.);;h..b..{.......1.YT...@*...}....B.X.*.y........s.c}.{?......~."..\_....[.......py...n.^.py..........g....}.oLh./....9...}..c..n......."..1h..Dn._.Z..mo.......z3+...j.n.6.r.Y...og...o...../o..^.^.f..]^.......j>......\.Q.$..e.........~.yY...k..../q.S,..kpm.Y...i...5..Nv...R.......R..K.)...^.l.!8G..s.T.Rp.,"..5..k...dgb3..rN.....\....:.n.Xjj..Y.Ju.V....v6..2F.=......l.[/&..bMk.V..MK .-4p......h$-.k-M.$.v.J.?!.....?.n...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):135
                                                                                        Entropy (8bit):6.443120226520214
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:8UtUZDMss3jS8Wj4cECLXsvPej4HlFn8O3YFQ2t7Catl/:8Yp/3jS8mheW2F8YCxN
                                                                                        MD5:9BDBD9EA62FBD70BBECEF2FA937358D4
                                                                                        SHA1:AA0F3AD7DACD1FAEFD0ADF1D766362FDAB5E2AEA
                                                                                        SHA-256:C7DC83EA7C7777AEAFA2485BAE55DAE7090C3A35C98158CB03433BDBB474D922
                                                                                        SHA-512:3AE315055CC339B97F9D8E4B6455B6345A0120719291913F715C0A6ACD93BFB14B350100710E0D46CF08A637299186BAA93EA90623E6A8B32096DBA120F7B001
                                                                                        Malicious:false
                                                                                        Preview:..1..Q......K.A.."#..(.5\..f..G.]..D.w.......,...=9.%]Gn....<..n.m....!Z<..b...d<..`.Q..Zg/....Z...x....$.....w...........?s.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):925
                                                                                        Entropy (8bit):7.737135954810978
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:WbNP5qQ1g8czYRyskrlhCUIq19/FJz1GSHQCNm8:WbNXg88YRyfiq/8SH5o8
                                                                                        MD5:DDC01967133B6925D8DBE95278D80A6E
                                                                                        SHA1:7AD3145029B9DD7AA39EB3400BE68357CDF78CB2
                                                                                        SHA-256:57E23F08AA7E6142176252098DBC06C9CF20FB2A29DA11256DD845D6D2E7ACA5
                                                                                        SHA-512:C0CC82B74D0171DE2654E1CD71804195056707D763238919FD3F9ED20A041E1A02C1F5FF5864EF00485A768BC832AFB840411130F3AA7CB09EE2F2E1DC4FF98B
                                                                                        Malicious:false
                                                                                        Preview:..ko.V....'.;.h.Zi.@n.0w\;.V........a.a.&....<>.l %U_..}....{....*o..gN...X.1#$..N(rJ..rx....3#`..[...S.....#?P.....Y.....Y......wx..>.g.%!.!.bN.......L.C....q(P.n.Cl=.X,9rT..1eFD.!...C..pK6..#...f........1b.Rh.h.)J. &d.K....5...:5^..........ntny%\.y...1...'^.+/..<..t...y..h...%....vc.............+b.,...h..=..g....Q.8..J#..K....w.`..T.g......6......)..9..2d.^6...'.y..T.Ql..L..g...L..c..[E.b...G....c\z.<..U..:.B...i......%..X.0,..gM=`...C...+.4.....Z.l.....`S..F.'.[..a.....ei.....6.Y.1..[B....?O7..|b..:.-gw..../.].g...;=.....@..;F#..=+._.GG..p F....i...wVx.....N....tk...4.^K..j.W.j.....u?m.dk..dvz.....~K...:hL..7..l...Y{.h...6...hnH...L.}"..0.....#g68.N.+.4(..L..x.\.xI..%.Z..Y]..........{..6.....46.S..4..]Q.N.&5.r^~..x..V.{S.W.Q...E*..|.,.......k....x.........U?\Ys6.6....(..{..UI.:!.;..{.Zn.[pdO...kS.&.T....VE*.1.r...n0...ih]...0k?...q&..v...$w....K.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):831
                                                                                        Entropy (8bit):7.7335524367070505
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:iHue1ZNLmzJl6GnDEv2nbkCTUJpM06TcCES4:QdHLmv1DETxuTMS4
                                                                                        MD5:7FEFE1D911D5BA12148ABFD99CB77A72
                                                                                        SHA1:3AD9CFD2AD88FBDDC85C59960DC1E2871C8BD650
                                                                                        SHA-256:D95E11CD17862E0042800C178F92449359C15C7FF4A521C360F35ABF291F0E78
                                                                                        SHA-512:1DCEA33EA7D4091C055D18F332A32E45E3921926E1A4EE5CCA0CC8422305B57DF22E0BB9ED9ADD93EF932BF612EA036461EDC4C0A3BBAA3D4504FB634A0BEDB1
                                                                                        Malicious:false
                                                                                        Preview:..mo.V....'.; .H.40..&...He.U...&...C.../m...._.lC.JU.....?..p....x..k"Z|& #'$!.w.\.G...1s....D:..:\.+m.b.#?0......z...E.\..Q(R^ca.3..x.&dNFBN..EW..."..$|!.O..WX..c...B.Tm..E....V..(2|.....$..-...dd...X.I..#`.L.<2$.,.w."!.f.k^...[\.qy.|.w8.|F.......7.et..[...../%...3......x..\..(..ZOHHP\0#.9.E...T0C.!.h>1].DD.L...q.E.....a.....H..H...0...Cq..Lp...1.3>U.n.CJJ$.Os.b....Fh.H..[.{C#,c?M.u...K<.Mg...7.k..Y...yn..........=...:\..F5..'z5..3(6....>nf7..|.......Kn.y'..mm.....t.x.O....X.'1hO.~.e5...........\.Vm?.!.^S.p.R2Os.6&1}...X8)X..$.>..e.....y..>....q..OH....q.j.WvJp.....)-.F.5..z.^..D.,....+..f}.O.k`6........W.R..r$...:.....H.T..Sj26s...c..Mw.7.....G%.1..mSVg.\..+..N..X.-.......AK....:...rg...>......4S...hHv.v...].O.....fD.......&.....r&.w.^..^.f......L...m......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):89
                                                                                        Entropy (8bit):4.363657240593863
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:gU0kEbJ2xppKJtjfgVlll/lElpn:gPbJ2zkJ5Y/aH
                                                                                        MD5:F2C68429FFBBFA8E61F6DA9A4CAFAF79
                                                                                        SHA1:5B6355049368B02DF2A1E3E0803DB806ECAE5129
                                                                                        SHA-256:8DDF6808F5FDE927B14C76ED8068D6AA8FFD98FBEAFDD6945A29DABC10A68057
                                                                                        SHA-512:8B22B7EC8F95EEA300E170A28556DE864523E37B38AD1F9D1A644AA4D140AA5C2CA9346B00B90C87C627C2B3C09F624637D2B0A00113CD1AC6C1CA930BD8D49D
                                                                                        Malicious:false
                                                                                        Preview:....@.D.5Q.`.0.....lD.M.....l`~.[.)..K..y.....G#.......................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):14664
                                                                                        Entropy (8bit):7.564740999594452
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:XfycDdhKJzk0C1ibMtkyDgBpkPHmQREf3:PktC1iIKSgp4M
                                                                                        MD5:11FF314B366E0FA95D097BE05457F369
                                                                                        SHA1:D29D1C8FF6F00C11D2630AB2118C1305D97B0C6F
                                                                                        SHA-256:04128ECEF5BB74F999B76008CDFD6BC15F217F49DD2581E413663327276C1257
                                                                                        SHA-512:FC062D56A9E30637320C77FEAAFCFF67132708E8C6AF4CFAF3041EED00F3DB4D2D3B2CFB2B6B725609BED5CBBB48868858348FB1734E207C022F41061D5AEDD3
                                                                                        Malicious:false
                                                                                        Preview:........kz.......]..P..A..vYD.q.F.....B..x..K..5Q......3\........%..1.f%F#...z..:uNWuOu.Z...?...>K.[....S5..V........u..X.#RbIW......Nm.s.......f....a]..L.&..."...L.?..7>|.OV.b.?...z...'.'_."...?;_..i..[Is[..zB.......<.3...Y.T.s.".....2.s....^d....y()....+.us^...w.=..2.G..Mq^....3..........*..[..C!.......f....-...W.j....w.E.OU..[......+.e.D.A.".("yW._>\.+..^.Ab"...$k.Y..I.12Fb.J.JT.Zb2Z.VV.zi..4.ji..J..^..&....#.e....2F..T.#.x.wV....r.5V..2."1iV%.X.G.^...[.e.*}..J.De..L..9fg\..,.j......I(."...ea.+.TJ..b)..E"r...[..<.k....a...w9;../....A..Nje..*..(,yVQ..C..$....,....Fi......!...]...\Y.7O......d..m......*..u.#.]`H..&`..p..'M*,5j+XE!;.\9E.s.3..@..E6I......VQ...+..]""..N.xw..Z.Mg.z.J..Q..<v+....[.."h....I.P....X2''...K%..l....VQ...u..s@....e...z....z..........BV._.{K.l...u..<..`.}..=U.u.uJ.(b..G..{."{.,..YU|.....z<.+b........$f2..<..j...i.R%k..5...@.sB%jw:A.....&3e.TK.4......CG.V.sT..7.!_m.ziR.s...*..e.,.Q2E....'.d.,..R%U2N.-^.9..../..:.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):169
                                                                                        Entropy (8bit):4.717700452794903
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:81n4rlrTNuV2+VYrNYBN3d90PtxiQ5rT+9+aq:8q1f+VYmBN3dWVxVfrZ
                                                                                        MD5:2B4E6DDEF048BCA1398C5C04D67FBDF1
                                                                                        SHA1:49BC40C0D7439B285A8EBBD808C049387EDC4E30
                                                                                        SHA-256:DEC8305E71124DE8F84792A5BA68BE0B03EEE8F944215A6A825505B3D77796E1
                                                                                        SHA-512:19D3F05DF3F3D276643AA83074A6D31BCA82A951BE81948050DDCBBF3A1BDF667B98FFAD99777EFC6274E9320BBE79C1E2A3429B47F255F79024740E35C69619
                                                                                        Malicious:false
                                                                                        Preview:....A....l......Cq...$..[0S..DY.Y..d.?....?.c|.~f.......O....8l.......O..4^b.._.y^..].....m.................................................................X.;....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):38133
                                                                                        Entropy (8bit):7.983016121444081
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:zA6KUHdXqtDBhmzcLoSmdnzpqjD7f4rdUICPTV9PnoOdoupamkVvnBuNtdl3C:zHX4mBpqjvfaylPXAOCukVv+U
                                                                                        MD5:852661D142D47C43590966430B3EC557
                                                                                        SHA1:913173E9A766EFB8D930590B33BAD31D0060CD87
                                                                                        SHA-256:2FCF5F4E92065362279C1569517F7F476A7388EC891C97492475624F2ACDF855
                                                                                        SHA-512:8F7702368DEDBCB660B18DB32D7D2800FA5BB73A31D59AA2BEE1272CEAF7BEE5772E79052E8639CDFA664797E99F06BE63A0E76D4D6353782BC1B1C806026335
                                                                                        Malicious:false
                                                                                        Preview:.}.|.U..w..MK_......P.4a.N*.6.I..l........4.3..l..hE^.C....." ........CD@^*.PT...D...@..9sg.....IC..O.3w....{.=..{..<....MNsP.;.J.M.Z......g.t.....y..b'Xy...?...7..._......(.P..xt.0........x.8.:...AF...C)*Q...C.`.\..2Y..4N.T.S..{Z.w.=...w..JJ..........@B.&tH.a..h...&.T0...X.>l...24..@........}h..0.. B_b.......20....^xQM.g.........$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H. A....$H.{....z.......f.@...4....-.PW..5..]..J.......J(.P.`.=.../.xG..../..._.z.K....,......c........5k.O_....v..X.yt.......7..{P.*.)!]3...l....Qv".U.)..F....9...x..gn..3O.p....V.1.~.d....`.L....0..w.j(..........@\.... .5h.."....V.....{b..e..1%+O.fJ..(..d..J.9.........j..iq....}!3.E...(N:..:T.7H...1...B.96.0(.a..F...1..z+07..)"...AT..jDQ..."....JQ.0.tJ....+...-.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):107
                                                                                        Entropy (8bit):6.010021542415249
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:bupsQH10HpmDPsVX3XIYh2PXslKv56ngQLptM1/R:Kpssepmm3X32f8qKLpe1/R
                                                                                        MD5:7579E60D958A82F3A0809DBCF6B6493D
                                                                                        SHA1:1E5D671911F11CD1300B8169A1A005627A7CE5C9
                                                                                        SHA-256:BAAAD122B17C79D821FAD2F062A1F25C04CF4FCD8B8949944D6F1EACD0CF326B
                                                                                        SHA-512:AAFBDD3023D0A0F19234199EA40FC366CF936484EEF33442C7E5A327579F64A5EAD52193690103EEB42D2D0545A509F585660A4727968D70DD23374BB57F7700
                                                                                        Malicious:false
                                                                                        Preview:.VJ..I..OK+N-Q.2.Q./.L..K.A....I.K/.P.22157.QB..r...U.a.T.t.M,.M.....G1......@0..@K.#..,.B.Q.4@2..........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):718
                                                                                        Entropy (8bit):7.7060324915922465
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:Aef4rJRrtsc1QgcZt8NgZC0vQ2Iznb4WU9BW3NoHUukMWAn:AefIJuxncOo2XkMWA
                                                                                        MD5:0056943989173AFB13806B5821E73767
                                                                                        SHA1:137D1264B469B63104AE12EF9208BC6EC4F78CA4
                                                                                        SHA-256:C4E82B266C20D6C61D5C0D544D1128FFE04C586360C09860357E0E398B7BB3B4
                                                                                        SHA-512:5A136E1170EDB73A5529C3328FD3ED4D75F65237E76C01C462AB28721E923FA4FEA82F456CD3AAF365D2CA354334FAA14ADFB76338A6BDC1A2947079A7712BFE
                                                                                        Malicious:false
                                                                                        Preview:...S.P........T.0A...8...Ae@.v....c..CB..._o;ws.$|T}1...={....ms..cF...gJ...O.(..E.....!]....k....)P"....y...m".c.........p..ID..>c..e..SB"Bz..J.1&.R.K.#.&{XX.1....l.I.+.4.....>}.D.Li...k....b..&>.fL%.3...U.O.....qB....rJ..U...).-v.....M.......i^-..p..rE.{nS..S...x....`,.x.s.S.|.^6ua...x.....^.1.......r.\....gL...)~.s@....F.k.k.....A.X4P._.....n$.7.Sbj..&.\4......+...m9..U....P..U....C..V.h......+.5..d.H..HDM6..\MCU..2..?.P.O '....G...,i..3..}.i...,$.....z..[.....y/c.jn...e}........wi....e.dE~.w?...2,.....].....D.....(.....U|..i...6cav....qN..}.8....E...gq......m........eyS....Om...YX$.X.J......?)Q.=<y..g.".e....y;....x.R.@...hX.._.a6.*.O4k.`.;..r.....]....K....w."....1..........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):819
                                                                                        Entropy (8bit):7.708603953510535
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:VlJBKAM7rhXjQwGA3itnXDf5/3bxqctxgYSi4H7/ijgFUaTan:VU7TQAaTx/3VFgc4A02n
                                                                                        MD5:E824748E490F2EFFA94AC6808C0F6CAB
                                                                                        SHA1:D8E95EF5AC9DAAEB51A537FF67BACD89C1DAFCF7
                                                                                        SHA-256:01CFDA907AFC46104A8F2568D2884E65D525CC8C93873AE8042EA2DA01166FC5
                                                                                        SHA-512:AC4E23E86B810BDF66F01AC3C491A87B5499F5D96785B001D441E6A4CACC4A363B503FC94E392BE969CD776367536FF859988416B387D301BA630B9E6452D943
                                                                                        Malicious:false
                                                                                        Preview:..[o.V....J....Z.`.9iZ.>%\R....}.y.`..c#lBh..V{.I.\....Y3k.Y...:|..!.wx,H.......J.)`..1"fL@.D.^.M........|.C.!..X.rD".SRR....M.).3..1#`....... .Y....6U.9..L.[rSlR.\.XX8t.....`H.'....o.f..<....{..#f.......... .I.t1)....kT.0.N........E>.e...L.....)1...h|...o.I......?.....)4..+.tp.p........p..O(w=,....3....`X.X.>L.^D._[.R.mp.Uh.A...2..P...Ivf......L.V...,.D:_2.......X.W..|..n..7.}~../.8B.(..5.....:.......>.D....L..9....Ok.=..[....>'....-.Dm.1.OQ.....e..O..x.?......q*..+].....^.ob..$...t...W.F.M...I#.t...kx....V1{.$.>C...(j%8..c(....<....t....l..B6>.k...W...]ai...f...o...r..\.....1=.^...f.-..\..}..]............=...z.(%.ew..p........r}..t..>z.....\).'}.......Sv..gk....v..iS.F..M..D...T...g.9.H.#.,..G.iIF.&G.8..d.|.}..E....pM.&u...b.......??s....i.,;...........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):640
                                                                                        Entropy (8bit):7.693869714978947
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:gVieIg8BIg7gPI2HRlgHXIms6XXpwiFilAsPRSGSEGM8uCayBH4WK0:xer8BrWrgHXImHXXbF4VPRSGehuuHs0
                                                                                        MD5:994EBF4C0E667FC635463E6C94E49C0F
                                                                                        SHA1:EF2E4A5AAA421B43DEAD78B7A96860F86C163395
                                                                                        SHA-256:B52DFE2DFDD6FFA5C2D5A72D1703E4DB3BC47CC2D9EDB3D973F8BDF00D8C2A97
                                                                                        SHA-512:DE66532E75A2463FBF8C1060991F966E903CE193E5163EDAE1A5B61580811AAC257B3F6119E7A8C68175AC8B280B5A1AFFEAE511F08F7E338D12497CCD0667E0
                                                                                        Malicious:false
                                                                                        Preview:...q.!.....e(...............%.W......s3A....;K9`..+..Y*e5s..y?..*..e.......<.%.#v.^.6.m.\P.............$.W...j.n.l.+...*.7...J.Ss~t9...y"....^.7........~...J......Q5gd..j...Z.M.},V..........'5...>p.3.O{..on.y....H.....kK..`....h.$...T8s....ne..f.*'.aZz6.u.~...`>......TL.&.j.:#rN8....G.>V..*F.H@.yX.2.\.{+.m..P..l.p.w.]...GE>*.Nxc.|..-........+.h...:.i|..[=!.w3^.2...p.-f.(...,...D../.s.5..;~.`..N,./....}..v#..xaT65.0.Qe7......mUT.9......Q..0.:...6...9X.........<..L.#h..y.`.TVu.i..)...P...-.#..x.8..}.!....>...O.f......3Q...V...8%.....O},u6.....?..PO....Ag..FV.....Z...V]..d.KTP.r..^>./...m#.+..........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):11764
                                                                                        Entropy (8bit):7.956499476476915
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:wdNhCip5t3LLXx5HVxK2f8f1qc1AukCXIdIVfGNLZptqOZJXghvcwcAH:eCI5t3Z5HbWhcCvVfGrptqqJQhE1AH
                                                                                        MD5:26F35EA92D84850562EA0F2CFD68DC80
                                                                                        SHA1:106458E61130FC99C8138A34FEB78FED36154E1E
                                                                                        SHA-256:16F128FDAFE32E28547638B1085184E1480D50D98A5D64F1FC240A9CDDAF6237
                                                                                        SHA-512:80B2BEAFFC18AB208D7F51D25C4D5E7F89D007D99FEDFC7F35615492AD67FDF68BCEF63106B984D90945D582C2507BEDE705485AEA688E646CA82A187BB05DF9
                                                                                        Malicious:false
                                                                                        Preview:...\U.'...Jr!7.:b7..?....wU].qs.@.@ ... ...I.7..n..i. ...~..~..=2_.J.....(.v....A..q.iQ|....d...k.s.nUrCnn._._R.N.:{...^..^{.U....1._.....@.z..JS...K=..~...+7..{..^s....k.5..{..^s......_.&..-.o.......g~...Y..R....Ol?X...}.s...y...{.:..=_..s.E...-].'..y........u....;.9...m..*5z..~`......c.nA.....^..7..].....I....[.....#X..D.[.c."Lb.......Lb....0..mX.[.....l...6.X.8.~..SOi..G..W.....X....n......V...^]....c.k..[.D.].zK.........1.:.k..la.Imb.n.$.\...X..y..%}..{X.z.Y..U.PC.."4...*BTy..."$h...5....u.....!.....J57>......]|x..c.P.;......O.y4/Wr.V.x...-}..l..q%. ...".V.....>....b..t..?..g.~.<\#.b.....:.}}%.T._.....2.....*....@.........Y.GUXB.......N....I.k..z.J.I.8..'.n..|\..{q+v`..d.g..K.F.._...)z...8..9..1"6`.4.... o.}..}......[..0.O.cW....U.I..D.|.. ..-.......v..Xl..IQb.u.z....._..(..Z..n............;.UO.<u..b,..._..[...>...p......E....E..7...TR9.I....?....{j.1.-.....`~oi...._.+..1lA...n$EI.(vb'..k.........tw..}>.o.v.d..z.K.0..$.....0...+.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):717
                                                                                        Entropy (8bit):7.724415051730304
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:uRsTlgqFKugQkmxvcJ8eT31tLiHNHOhYl7saJJ1zzkW5an:uRC0vQ9hcJN31hiPsgkWEn
                                                                                        MD5:7F28F3A90B59936769A2914CCC38BCEC
                                                                                        SHA1:7B2EF953411DAC6109BD77BC33AF9D1CE5970F00
                                                                                        SHA-256:F9F5B80A334F5FEE5C60A4F56BFFAAE6C4108DAB18E0FF2FAA13A2FAB611C42F
                                                                                        SHA-512:6FE9E287D71E4506F32AD637BD88541526A81D2A221BE4F4D53DECEFBBBF936BF70CF6CB0BAD7D04E6D3E31134EBFA74A754F9A130172417136F7DB189DC68F5
                                                                                        Malicious:false
                                                                                        Preview:...O.L.......V$..C...*5.@i$n....^........!.|[.sY..B_..g.9>3..~.8.)1..(2r"R....6.Z8(.BRFD$L...C.q...........C.r.p.....?RP0.3..9!.(...fJDHFJN... NqY...9.]:t....]\.-p)J.V..............O.t+..0..........n%..?CIw...5...... `..'...|..{`...O.4.............M..Wu7Z.{...Vxk.h..1y.{=.!b$..$%.g>KA.~iUj.4..}Fx...C...Oe7..6....v.{....f>.}..f:/.....Q.g..._E.B8F..=.x.*...6...2....mS.....k.....oW.....e..D..K...q....z..Q...K.Lx.eo.....[Rb..%.}&$2..k..A...a..D..Y.....<q.3...Z-.!........ m.....v....w...F..W.:..W...S....x__..tGB.X.c._.}#q..<............9..Z..Iy.7}?;n...N.S...=@O.~...K..a...p...j4w...p.3r.._....g.fk....k...q...Dd.po....u[.......'dL.K%.. .n!.S...]..dn.h....[.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:DOS executable (COM, 0x8C-variant)
                                                                                        Category:dropped
                                                                                        Size (bytes):284
                                                                                        Entropy (8bit):7.278981341393816
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:X/cw56DQN+2uo03Z3vELWDEpOuSNMTKE7cNX7mjgsO6Lbh3nAa:X556BtELdpnTKqa7mssO6Z
                                                                                        MD5:BFE5DB47E7221C39718216C1B3F10FB7
                                                                                        SHA1:FA6159D019853E81161F2687857AAB2F35D0E7BD
                                                                                        SHA-256:8E841F5543D4D376D9ADE470A847848E77BDB177036185B9ADF5288F1D3E36E6
                                                                                        SHA-512:EE87B2035B60A2522CF2EAE84D31047399092756D96FCF7FA4E8510F383B42064670F21CDF8CCDF721F31A20CB5D8A487E06B18744606258BB7D6BFF87DA74D2
                                                                                        Malicious:false
                                                                                        Preview:..Ao.0.......I6.7....J.J...r.1...d;....+.......{.!.?pC..E:FPw2m".8.....-.)3Y..M..(lZa.i..MYM,......\..'..s.u.%... .H.Z".. .Cu.y.a.(.T`..R.Jd.........F.k..z`g..8.x..Ov/Df.W.8'@.=..m7..fC..n.%.(Fv.p.........t....@a....uK.T.=%0P.b.....>.Ol{....sg.....yI7u...r...8.i.Y...'....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):804
                                                                                        Entropy (8bit):7.6782772696829005
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:7VOz1mGIT5HK5xiNG/498GgXxruwGN89ppvUnfY1idDuPZg8BBw2ZxjvBhwccKVl:hKGT5CZzGqu5c7NEElfxjvnwTKzIZeD
                                                                                        MD5:FD8F4B4DD9914D9EECF100916DE6AA3B
                                                                                        SHA1:2274E443953F1D04D10AA505164EE538322932FC
                                                                                        SHA-256:BF37C443A81535F6647639607C2DE12081908275CD9652AB915230B3C50EE008
                                                                                        SHA-512:6FBDC2E186495564DA04EC4A5F3CB794E56B3D106D2EF24FDF2719D5F91CBB6B684C10A536EB6197C3578BE3ADC73006C4EDAD9F47DA2480D7FFED94387388EA
                                                                                        Malicious:false
                                                                                        Preview:.[o.F.......j.._j0..P.NH*..A@.V...X5.e/I..m...B..*./...9gfg..z........d..D.H..-.4i..1#.# b!.wL......../....\2..a"Gdb..B.p..E..|.b.bI......9..d\b.$Y=b.....7X..b...B..M..A..#|..d(R\.a8 bN\......X.J.5}|A..'(bRl.....3.f.5.....8|..9f}..|...g.*.X<f..|.'~....:j.b.GLK.'t.r_....qY...!!!.*.h.o...!!_s..~g.....a......1w..2.2.j-....'..k..<..1..v.... .rI..K...pL....0s.....r....`..0..F.s..j..6..<.3.....q.&.J..J.L...6c.fZo....hQFa..Q..6.|.(QCO.:.h.J'.j.J.(..%.B.T.1..E..."Tg...D<~&6h..~.g9.....H.i..F.<ru..{.PtM.b .....I.!...56..D..>...$9..RW-W.^n...G\..-.Z.{...dN..tR...r.r.+.......u$Jl..}.5{.z...9.wD...<..m.I.r.+......,B..\.QR.M..S..9...;.{.fr...~}..A.o....Q..{(....`].......l;...|..........z......G.v.}9......"s..`.;.....!e....D....?....Z..v.g.6..^..m......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):132
                                                                                        Entropy (8bit):6.515799895791654
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:kymD7OmO2Alz6LwKj9raqUMV2z+AdS3Y8WB5yPXhSWSVTiRm0iUB+aa:kyKabtOra46+AdyAPysJiRm0i+A
                                                                                        MD5:4AB63E33AFC81BDC14EE6445E3258624
                                                                                        SHA1:E81BD027C04259D083DB005C7D3D7793673F67BA
                                                                                        SHA-256:E7509FB16FBA5FA2C2AF58F44B431EAD6B54C508CF877C7C10CFDBC71C554DAD
                                                                                        SHA-512:783BFADFA53D2A5121E7D1BCFA1F4D3C9EFC68D9216F104B46BDEB03F2AD34A3AE4BC5F90A48F02A2B6ADFAED7A8EF627B56889F0D1D508C41DBE99AAED4AB15
                                                                                        Malicious:false
                                                                                        Preview:l.1..0.Ew.......SuHh.......U....X/..!...k.....-..4..kv.........-..7'..9.r#d...+..:..r.Sf..._...P....G.Q......(.~D..._.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):78
                                                                                        Entropy (8bit):5.528741321315406
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:j8Vrwsg3ee5ui8+9Dv0SO:Ahve5AJ
                                                                                        MD5:EE67019EDB9AC8B443A2970DA89D62AF
                                                                                        SHA1:464EEA3BD9D80D3FE0862FBE2917978D5BA808B2
                                                                                        SHA-256:286695F314F2A5CA8254FB57C8FA4636A60A05D3250F71F814FF24A4196A5A2E
                                                                                        SHA-512:D82887664AA3190FB50DFC75E6197391F475FD0DC0892D7EF4461DB4908328A90F7D98F51BB562839A351BEDDB2A91BBE151C4B75E2A9DA67B1AB703E1B9EB2B
                                                                                        Malicious:false
                                                                                        Preview:.Vr*..I.N..,(.K-*...S.R2.3.3P.H.d...$..(Y)......X......Z..Z..i..X..(.r......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1587
                                                                                        Entropy (8bit):7.832923746631263
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:UcHvGdvjntHcT6+P7P+JegMR8gZqYpuL+xyCfLD4kEte3LqgGhlnIy:UfrtHct7PWD08ofA2L0k73L9GDIy
                                                                                        MD5:B1BA58FE1443176661E7021B6AE1065F
                                                                                        SHA1:9527D49B9F32985AF76784DE2101307F91D4A039
                                                                                        SHA-256:018F75695CBD1DF8078560C009F8FA05AE2C55F0A5990391536E8A49835777FB
                                                                                        SHA-512:012FA15804FC7814E5DA4B95BEDB1B0287AA8289275EF2609285FE606D39E3220BAC17951A8729A2474A43371F4E96B77E90E7D5BEB9C9FBD94089B17CB06B9D
                                                                                        Malicious:false
                                                                                        Preview:.)....PNG........IHDR...G...G.....U.Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..}LUe...s...p...t.eLG.2.4.ni[9.VK....Z[.X.....b.lk...0....l.D.s3..&)\..h^..p?.=....x:\..=.r...{8.;.p..y....2.,....R....C.P8...C.P8......p(....p..pZ<.a..nWm.".].$.....0.."..sL.0....`....'....|~C...vZdy.C..(.^.....dB.X......]....}m...D4..V..{.n..K...u...v^..&Bh.....J=..ns:..Z.......a..:;I..r.t..Y.....om.h...:......p...a`[.=.}....n.Hr&......,....y<X..b.....,....Wo..3..Nt\...^...8..)...<|...8.....E...,y.=..W..._........H......*.........8`..Y0.X..`....6..@..8<.<...V......^tV.2.ib9]...A..d.a.X....A2C^YY.7"..m.....o.#?RQ.(..iU!W&..p8.C(sED...<...'..N......(&3w..G4..@X.....m...zu..h... ]..a.".1j9.u.k0....m.$.j.'...#g.g....../.d.eu.....fAqb2.u..{......|.X.X.OQ.&.`./........S..^.Y.8.<M.s.....c..T....fU...SZN.bg.j.g.d..9.rR*|..Z..X...h..!B.s4........;i...1...3....7.!N.P.yT53.~.,..%I2.....Y.p.....>.m.FB....F2* .|./..M...~.@...(/t.....d.hQ......fB1..u.Vh..V.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):768
                                                                                        Entropy (8bit):7.747827823678923
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:W4lJ7u9YUQrN05fvM4J6C6FoMAKxw33fqLNEUJDpmk2/62lMFYe6rO0mcE1vH/+T:zlJ7KGNmfd6GKO3oNbDpmd1lM6e6rO0R
                                                                                        MD5:AB9400DAFBD4EFB58D8B6138CED23871
                                                                                        SHA1:3BC11AA60E90552CC80A165FF2AFF435885D876B
                                                                                        SHA-256:9826EAC3392C053FC11F9720803CA3507D944D4EEAE1E0B8006827B523BF5E2B
                                                                                        SHA-512:CD209AB99A4CBCA6B29D8BA2E00FFD6B4EA5292CB9B718EDABF57F425E1FD8780D5F6E4F1212880A338AEFF32DE4E5487346C0C9863F30FF0A1FB0302AFF610B
                                                                                        Malicious:false
                                                                                        Preview:..YO.F........H.T.,.D(5.@K$(Q.T...O.U.l......8x.. ._....9......s..K.,.P.$.D..B.6MZ4.P.....Y....~.6?....o..>.\...2.C...'%e..66.3.Q,.....1...sR..q..d..x$..C..G..`.o.Mj27....>#..|.Rb\R.p@..`.._...<m...f.b"|O...DP4...1]z..c.b.c..&......_9`...j...H9`JR8......i(Z)Q.# .G.........P..1>..._.O..y+g...#.8..a._...2.g...o.....P:+.3....2..x.L.}b..)}..D..|\........'.P.O..k..D..p.....$.=.hQ.0bM.5Jf;.......x...>.....e.^eV..^e.....%. .%u.........X&;&e..[B~.....6.s.I.~.L.2......?...|u.M..<.Y/.7..j...U.'.3.w..._.'....L.]<.YnX...Jp.d.k}u.5.!....3......?Q<J.}..1.d..z.\.[....Rv...m..6]...]U....=..l..+..w....I.c.M.D...R.....l?.......B.+.KM.f."Qw.1.fw...~.;.F9.!m..w......x.v"h.,......1.L..=..t.'.......M.sy.-..V.`.R.w.b7.E...XU..8.WF.]v...7.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):954
                                                                                        Entropy (8bit):7.814197836865275
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:6cfPwwooy3ArKGQ+RDBZyivWlDJxkhy5hJ38WLPnprY8XmAj1:vooy3ArKGQqBZyividxJJsWLPhRWAj1
                                                                                        MD5:CF3F3B339183DCA96A709FFCBB83EF50
                                                                                        SHA1:1F8EB8DA0D17023274BA3279A7F56938634D331F
                                                                                        SHA-256:EA86A06018D1087F78CAA5A1639195229340AA84C187C8F117A043975D77CFAC
                                                                                        SHA-512:519681249703632855FFCB4FE242895F54050AB8A7514E97869FAE0CFC64FF2BB1CBB6335A38E7309902B449549DE914CA8E627019B214345DF38470A55C0C32
                                                                                        Malicious:false
                                                                                        Preview:.]..F...7..@.%.w........"..F........W.E?R.B..nsj{..&M/....0.y.{.o......R....(.bG`...(.....S.....'.......<.E.(dh...). ........E`.......u%.#...BG...e2..Hc...k.......}@...g.... .P....}V....G...?j.,.,S...O..{...v......>..op..t.s.[.D@.....9w.....Q7.-..RN...\A..5'.....".'. .<....*...8......[..d-...Y..i..(-..<.r.1.i...NFx/..iN(HS...{..2...+...,:..,..G.Y.)....k.(*..4.j,.n..|..o8$.;...^h..d...y...+..r.m.H..d..0..^...g.@.[O..$/.._....=$c'.....2..G>;..](!..4...[.. .......*..\..1...M..D....HW...~......V....+..t3.L....yz.K..Ue..U6#..M#....[O.rn..u.E].t..?.;<.S'C.E.$..Q9YY...e.....qP.Js.PM...z:J........I..E)@..9...6...#n..#...h...b...v*.S.w.O.2.e...L...&......Ms.Z.o...y.#.4.z+).j.....v..5b`S@.g0..t"..YU._%...Y.c....66..I.%u......*c..l....L...5..=c.....16.+. 1..c..].}w.w.&....|.z..qm.{y...Z......u..Ps.N..c6.I.s..`.....$....=..s...P.Qq..M...7d..R......j.N.1...d.-.eD........p.>.cc.sn6..7..B..=.o........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):141
                                                                                        Entropy (8bit):6.166795923348634
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:ZVf4C7p1N60NXa1cLn21v95G91Gunbr7/Ey+XngZdhQOIh9QYIPI:HM0da1Q21jG3Gobv/EyonChehv
                                                                                        MD5:2E6BDE32F39C432DDED42C24DE8F5C37
                                                                                        SHA1:18D862A9AF9796640E545556A1B8A1E485259A26
                                                                                        SHA-256:0BFB49C5D6484FAB5E2DABCD4E8260D7FA8C8CE016DBA6BB4D77438CBC0CF867
                                                                                        SHA-512:B2F5F38C024D9BD1DB3351211D9CE15701412F4A7E78664674D201649B52CC72863A8470ABCB885425B92BC4DA6BD0A093B15102C4003A017679B191CD31D981
                                                                                        Malicious:false
                                                                                        Preview:.p^...R.....3....lHb.P..........b.h..?.............a.......J...\...J...*...@........u0....MF...!.......!.L........CH=.ZyE.@............
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:DOS executable (COM, 0x8C-variant)
                                                                                        Category:dropped
                                                                                        Size (bytes):284
                                                                                        Entropy (8bit):7.21998525863972
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:7v2SuIAWUVcoc7isBovBKsVXlblw6YM++D1ZAOvbCVuR:7uSvAWUVcTovBtlhwNMvDZbCVw
                                                                                        MD5:F816026199DD71AADC312DDF5734D216
                                                                                        SHA1:52DB5FC9BD257420EAD4A859CDCA8AD3F01E19BF
                                                                                        SHA-256:6AF4FA3561E717CE079E0E3B4865DCCF114D603197174BE3898B3131B00E1EF3
                                                                                        SHA-512:F2F6FD838983E9C08F21C0FCCE7B49941DD8E201BFC18594AA0B7190DA1C63C7C4BD24329324ABE000A8ED9E77BF23711318A807F933631F40065BE875F7895F
                                                                                        Malicious:false
                                                                                        Preview:..A..@...K......7.u......s.NwE.bG.+F.......Ix...z..7D.G.8.<.A?..2...K.....R*Ls)0.mQ.f..*...5...H `<t>.<.a..?..=..!D...B...8.......r.f"..*.u&...#."+..klL..n.....?.39~....6R).$......]7.5n....FL "3.m.v....wK....}#.3F.".....E..C...X.......O|.=&M{.z^.w..<?o^..<.o...%...&0.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):46645
                                                                                        Entropy (8bit):7.951903179389066
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:MKt6X4iTbPyU/7+w43+bsVQDN400eKzqjbcg6B0oU:9t6Iiny8G340AWDdOjbaBq
                                                                                        MD5:359572D1E8CF61A7C39DA251774783A2
                                                                                        SHA1:8668498310E4BFD188235E99F4C50D16AA02B6EF
                                                                                        SHA-256:98F0B6EA92EF342A5C5B9B85EDB1F4AB18FECDB0504FF8BD820A745C50E23AA1
                                                                                        SHA-512:42F5B634CC9858CC681761E61874377559854D1974036252AE57DE3C1E12D94C094F0697FD134E8EA39C7115C6A7A72E630A469F984A106DF60F2BC5C254E145
                                                                                        Malicious:false
                                                                                        Preview:...\U......Nw'.Nb..Bh.TR{WA......$M.i.tzI..IHw. "Q.....0 ."n..".. (..;.0.....3"*.0.....9...n/..R...C....9...{..<.9......z`.).[.....`F=&.p.X}.....=.a.{......=.a.{.....Ho.M.m<..qu.,.....p.;..! ..3.W.Q.:.........T.?W4..{........}.pBM.'.>67..G....<..y..]%2...n...).?=...A..I..^.p..%4.8...%c$s.d.f........(.X..2u.k.p.<w.A(y...}?`v.k.....s.........H=p.1...r.}..S.{c.....4..y..&5..+.>......o._......CC....T..j..6.`#..|.@.9..}.8......P.......f..EX..t..=.G'....X..l.&.`.z1....&.c..c=6b.........(..'+~../.kh..\.mj..*\...R"......W...G..o.zt..[T....e<.Z.NE'........3..x.Al.@S3.k.5P.p.\.F..Z...#U..X.....d#N.Vtb......uM...jP.qM.<M.a.V.e....{5M.....#....b.d..^.u....y.}Qz...,.sy.[.t....u|k~.V`3.....nr.'..0hr.q.c.8.=....[...p7.b.'>4...r..WNE;.3O...t...M.....N-..XP..&...3k\.X.]..#S3=/.W..IV).9.njD.J.eR!..."..0.TJL.v..f...W..G..V.2...MS.\._..=....!.N.7MW.24...6.q.w....L..t,Q.x..Pii|.At..=...y`=..^..E{Y....5.........../.$......py\CC..ZM.....Q....iV..f...8.^....`
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4577
                                                                                        Entropy (8bit):7.912871789829064
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:EG5/4ON/R1Qcw59P6ZLAGee7BA4Soj+gNWwr8BGHJtFM2tfY4uFsc1ogO3DPC:tgf59P6ZLlSoKAr8oHVY4lEo12
                                                                                        MD5:C3C238696B8D41D569504B99C6BC3EE9
                                                                                        SHA1:524F4C1CFED896C1D58594EBDF463C8D777393A3
                                                                                        SHA-256:8300366F8D90548A23F48D527BC0EA03CA5D6F20F5A0743639EBBEB601BAEC32
                                                                                        SHA-512:A635D4AD01CBF2CC67A9BD3E3615944286CE0B097A1AA26DE8A260998EF6CC1601CF2ECAB6266E9A1A96221E0F2FA8227AD2729369B6F66D330A3D94F8BAE760
                                                                                        Malicious:false
                                                                                        Preview:.].xTU.._.R.TV0.....&..'$.@C...BR.&n..L0[ga."..hD6APDE....h.h.F.U.v...f......pF.A...wo.[.Ry.I.+3S9...z.y.[.....Y='.....H..K.....*...Y46..v...@ .....@ ....Gf.....{!..x....R..s......+a.......50q..-.........}..[..x.t..;9f.....i..J..`..).`.C.&..:..@..5....v...2.......F.....?.......>..d..F...{...8...^.P.P..*..y.Yi.m.......:>%=....`{...#z..d8..L.C.j...!.....<..5.F-..x*..D..P..#.Qh.lT..5(C#"Q.*.F...:.A."1.u.A.....B,...xD!.I.B..|c..tJ[.).;ou......h...]j[.?.....Bn}..P..4... K.1.q=&..5......0C.iT?=............f..2/.`MB...l....iF.2a*.Q.jTa..x.....a..{..W|0L....^(..U....{..@.W..*....D...j...N:...6...EzX8...]t......;..0....r>.:..........7"..X...C......{..>.....Z.k.*.XP..4...@...\...ELS....1(........./...S.v.*x.YO.#..7....\...~.t.[..'..9.w..f..MWLH.l.g..&,....B..9.F{..}..j.wrr...K[[.....L,..oV.#...'..b.wo...@#....0..ke..O6.J1.r...a.P...B..|....D.jQkSJ ......Wc....@..w.:Wt.J.2..b...)(D.R..LX.....F<M.D.Q,.c...`..]z.9..LC#.!..[<..}0T..|}.......0....@.z....&../n.g..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):842
                                                                                        Entropy (8bit):7.75324483262403
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:8I2jTm1Kzfe7NQG2mXhKHfgrxPHYLEXQLTE/o3m3I:2W5hQ1UhBrxvYLrG3I
                                                                                        MD5:075B5F37D4E00867DCDA34FD3CD3B8D1
                                                                                        SHA1:F4693F341C1B20A0CB937676010B100FE2071396
                                                                                        SHA-256:2B6B18A717D00273F87C8B736CAC61207949F4646AA5689ED45BA51D87E34376
                                                                                        SHA-512:47940926CD477E84E4928AFA5254A8C97B847DAB6FF847F50EFB14685621BC46B9677571DF3C63B377544F88DF3E9EF182FB11A20F6984470FC7D999EB883A1A
                                                                                        Malicious:false
                                                                                        Preview:...o.V..?..?0.........Q..-..F!Q75}``.5..6I.i..6..Rl...%.....s........XR....1..!?S..k\.....1# d..+..R.J.2o..=....1.P..Cb........1Sn.YI.5+..l......Z.W8...;b.j..4pp..H7.!...6..%:\. &a..f8"dN.#...e#.......^.....7....'..........^..X.U8.B.W_.j.].#.P..K..=oS.B.&..K.`R...h..}[....NU.............:8O.0......r..^/\.)...{..1.L...1c..&...}.......\..k&..K..eJ..,?b.rN/.}.....1.....K..`K./.b....X.Y&G.[&...w.....V6+. .,...I9..]3-.q...Fo.......#.|$...$B0P6]..S...l.nzq-.wD6....n..).CEf{..Y.3.,..Z.#M.Dl...9.Kq..#..b...|...V.1.~4Z.....x...!Z$Y......|W'o..d..Y.......<clw.L....k~.of.lmT/.....c4[x.I..3(..'M..3.S...F>.[..@sc..8.*g....;!....+.cv.K..}<.9...-jT.=.E^/_...c......aC.......f|G.+.+..........N.?....=..#.........z/4.i....O.....q.K....Us".t......x|.G....\^./.rvt.8.......H.o]......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):12785
                                                                                        Entropy (8bit):7.970030854048625
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:a1TuMy/avxpYZzt+U99F/X6hmLRKK5aQJQ2B0QdAr:3My0AL+wFyYcoaQ87r
                                                                                        MD5:34EF8F66A0B7221188E0FF315A8C6F67
                                                                                        SHA1:2BFA2AFF7156CE1E613A01FE0E589850AC900671
                                                                                        SHA-256:F3417FE4800979BCC9FD3DE322C2260E65B8053290598E93D346A60ED1BDB227
                                                                                        SHA-512:9FB2600656F4782F7C2645EDBCDD1B337A3E238F6DA50E027A9C969A43E8B5EF5B1DD0C2F70084477289ECC027B3B799C3633D83A9C074704BDCB52FE2E9091D
                                                                                        Malicious:false
                                                                                        Preview:.}.|T....Mf.. .....".0... .}.l$.D.KV..f......H..g..B....n......'U\jQ....u.Z5..=..yw&o..83......e..;.~..{..e4.f.7...x..v.. .8I.v.O9...-.....N.'.....q.8q.8N.'.....q.8q..#..6..i...>.?......8...$ d......!.M.z.......-L.-...9_.....r}J.G......?oaz......~..h+.!.....>e.....\.:'.8..6.Y..~.,.v...,.]..a....`.T 1..;c.q..C. M.......$7.|.o./:...e/....96@\....m..(....!.+Q.&...R(.y..'....h@....8...h.,......u.A#*..hD=..f....h.tT.....U.G.f .Q.B,f .......6..,ZW."En.%.(.....(........~.6..D}%.Q.....-.L...n."..hD.5h....Rb...X.6D*.5........1.,t.5.IX.ZT!.q.....D5.Q.ZD".I.G."....F.".oq.B-j..*. ..H.:...!..wL........,.&T^...v....h@=jQO...[.l..B.U..JO../....z4.I....V...U.X..6.x.."..,...f.(c..%..+... ...]P....F.ZH-.I..pM<..0z.y..b.j....VTS3,.6...tu....`.5.Q.z.i.ZQ..R.j....B..\..A.& <....0L.a.2..*h...X....[...&x.\1H..w...e....D.Z...._..y.RPE....5.........=...D...&77.......F..}..2....P...|..-x..K?.3B...&....`a.h/O.E...[.@x?..i]].49.\V..4..Mh..b.{.U....Z....M..Z#Z.Q..ZlZ?......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):84
                                                                                        Entropy (8bit):5.662743464265137
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:Y+grACX3e3IRu3rAvkI4xGGRymjlR:YuuTWAr4AJmj/
                                                                                        MD5:265698B264AA94FB3D72E6D5E52465CE
                                                                                        SHA1:F2837C9C620610C8E4BC6AF0C5C25C43C0049C91
                                                                                        SHA-256:B732E9C66B1E423D7E24CD91D88AAC084ECE3C69ACAC762A9A3FF9E0E44A9758
                                                                                        SHA-512:EBC3FCA0E3BC5B5D03F6477DC916A64EA93F7E57902A30635763B9E90BFA8F6C4B20A75A9AC56E5674BBE1733F166FB16FAA411C3DF818C64031B3010FFAB67A
                                                                                        Malicious:false
                                                                                        Preview:...ON..JMq..I.K.M-......\+.r.R..r.m.T.+.KRs...KTc..lc.....c#.....]##.3s^.@.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):141
                                                                                        Entropy (8bit):6.5860825579497995
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:l2moYqxUMFMA1pQ+hx3wiRDI4BXqiaKoYGXK9NYqCYk38tPHcA4R:ANYiVD1VwiRU5zYG69NvC58ZK
                                                                                        MD5:0DA7EE8254390914BE21174E69CED46A
                                                                                        SHA1:325F10B14509BDB0DBB0F9E6F1983159F3255F18
                                                                                        SHA-256:3912EA9F9E0E1B2CD073B1CFC6081A99BE12AB34501DAE01DFC41E19328E1581
                                                                                        SHA-512:AEC0ECBADD304C7F4EC2F78E0A556238205A942B89B60EA5D75045F6BC748722E1DC193993156EFB9FDF725E7ECA33073B19095A798BB49C913A75ADE385B29E
                                                                                        Malicious:false
                                                                                        Preview:l... ...=..A=..L. ...J.......[..m......Y........a[..X.H.Y..9.A..Jg...4.,.C.%.8.c]8....V.....A.#.N...../.4.r......z...s......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):19496826
                                                                                        Entropy (8bit):7.9589618279044
                                                                                        Encrypted:false
                                                                                        SSDEEP:393216:IuiLqnwFsgMMIWrtbGUpd/X8wZi8eJPWchIMcHk3qBXM8RZkDaGHi+TE6F1xjvdh:Io0Mdv4X8wgJPWchIlHk3qBXljeTlF1l
                                                                                        MD5:E865B65A991718D36ABF2A9052035D6D
                                                                                        SHA1:85A9F9A7CAE13F6C69CEEE946B54F3F2B52A3B88
                                                                                        SHA-256:7E2920A567661BAA759616F2CCD7B6955C3D3C2DA0376A96C71E60BE5DA6BC51
                                                                                        SHA-512:219ACA8EB7EC9F85C6317ECE7B21484279039553A7DCEFAB339E35E198BE6D37B95BC91DC19DFC25C6C083B8B88E1F63F4D99A73002771C07D346A2E15A4B847
                                                                                        Malicious:false
                                                                                        Preview:..|.U.8..6.....-iiay....sg.E2;3K.}.}....l6.B..f7m.V..jT.\_.w.....h|..1.bP.W...A%.+....3g...l.I[....Cw3{f.9...{..{zR.:.:.....B.....F_._..}OA7.,d...`...<..].D..&d!...............6.4|....{.......?....o...{=.....?..C...;.....x\.....y.z.z.z.z.z.z.z.z.z.z.z.z.....lKg....G...3.o...{....<.Z...*.5....\P5???....>.ss....`.................C....5.....p.A.,.Q8.......2.-.?....y...+..w?..!.I.`..Pro9...f....e....._.LbT..../........]....{...nyj.....x.l...a......W.O.n..d.........|?.C.u2..].|>.....<;..S5......!...@..4!.l.......:.w..}(.g...>.......w.v.OP.O..z.ai..U.y.".c..........`{.`...T...8.d^.k..7.K.B]..+...Cx*#.?..y.....s-.k...8..B...........\E......s..7....{.....*r..w...s..4t.;...}..5...Px8..T3yo......h...:..Q[..6....2..........z..@[.ehkC..]"mm8..5........dl!X.f6SHe....R.3../......-..)HC..$ ......._.P..-}..D.I.{.d*}0..).g}...[1..$w.>.F.......-....[..E.......<F...!<.6.[....]..l..P.xq.&.N...P..`.d?.!...E.-...$...S..T..t...j.>..v.....p...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):34
                                                                                        Entropy (8bit):4.748940047005428
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:djKff8WVzGKWAa:MfkWVra
                                                                                        MD5:1C95991BDA2EDE8C4405C37CDE48BF93
                                                                                        SHA1:DD121C92B88DE88AF68980A82CAEC5A5DE74613A
                                                                                        SHA-256:4609E464278650C87B73F25A5992F937C42B9857B96A9E92BE4ECA64F15BB5E9
                                                                                        SHA-512:EB7C950D1AD07EC8B06098A91AC8F750138E6836E57B61A2524A8F8F2195290B1805B73AE6EBF7499A4AF59C32838593B1CB4F917DF77691F3663D7441DE1C65
                                                                                        Malicious:false
                                                                                        Preview:b..F(.v......0..*..U.............
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):639
                                                                                        Entropy (8bit):7.697688673282093
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:eSYrq9z+H30V/SO9gBsrU9GxkaVMPLMDKtwO/9JjyboV5nVk8ISnd5jRn:eSYro6tOksrHVMPLMOHJzndbn
                                                                                        MD5:05E9833A448949471723C06D29E89B4C
                                                                                        SHA1:12AB78F5FDC395621F07B45ECE54D1D91F2615F0
                                                                                        SHA-256:0D0E17EA2F2E9AD080E314EC0F0B4D5285DB274535E7315A14C6D9D1F4E267F7
                                                                                        SHA-512:22C057FADAA0F4E84239B791C9FAD070684435A2EFABA25363EE45ABB911C4E99C8A37E024DC225EC3700CA126800753EB06E1C847BDB4C0B2FBFD6C96C59A10
                                                                                        Malicious:false
                                                                                        Preview:...E!......DA.&....>.$........H.JJ.r......>....V.OE(....F.q@-.*mu./8........H..@T.q...J.4b^Z....-.g./0._@.I..?;....L...5_prO..`>1U..\.....x4y...Za....~.[...'.U..ca.z........Ik..Y{....2~...c..Y...b.OJ....].;..Rj..b......5L.Fp.M..N7.F(i.@u...8....q.7.t.T.5....O..o......G9..,.V.....M...........1.E....L........w.F.l..H..{#...i....c....&J.....-#...|.~...Zz...;......D.....^..C.=...z-i.Q.C...K:S.....y%..8..H."$....l[......m:..(...|R.4.....Y..e...l.<....:.N.#U....?..+..>.."....k0.% s...m....K.$au..|:..'.........a.b.R...;..+.k..u.$....a...e.r..M..3Z..I`,..K.3.J}/..V......v...FF...f..F....d..{....../....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):817
                                                                                        Entropy (8bit):7.761033430181603
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:iuIGurwIaXJZrSQ80KXTJ1Xvwbfom7yQ1yJYUIxu1CM3OVwIzOZxTWCXHAqg:iH6ZvtmTf/oom7yYysUV3OPOZ9LXE
                                                                                        MD5:1D62F7A69F4BE3DE3B647218A52B1EE4
                                                                                        SHA1:5F277292A5773902F00E7D0A3992A99EDD041A93
                                                                                        SHA-256:FADA01743FF220657DCA722FC004AF7FEA453A4FBD720AEF9FDAF3ECE3F3A6F0
                                                                                        SHA-512:E4C296583871119357FE8CCC699CC82528109829C74F481F9391343B1C2CCB0A145A21ACAC9D42E58F27C1D4B4D47366EC5A55A865523CA8FDA1FCF74C17C0DC
                                                                                        Malicious:false
                                                                                        Preview:..mo.V....'.;0.J.4.%].0w&... .../<c....6M.i_}...5..M!..`|.y...y....x.GVD..@.......i...mZ...$...Y...S..tyI.WX|......;-m9&..%..k.11I.Y.....V..lHHI..q".W............&.N1E7.$...K..=..,.I......]b.$%.\~B...X}.!...}MF...[..c.Z?......+......s>.W^..<._.c".>.._..x...R.:&!!...HK..r.;...E...3""...%..;le?U.6[2.......1T.T1..3...9.h>..1..7..V....o..........._......Va(..[...U.c$.UG......AS.%HT'.D./ge~.5.................%.(.=8.q?.K.....V3NG8.$.*#..".2\.....63..J.-.xK.+.).....|-..I4.C...Y.: ..7"..~...-.o..7l...H.2.U.L....T......b.......Zi..3.FvI...<B...&[..zqe.....j.o..r..t....kZ.....N=g.I.;....#&d..4c...L.k..W....4..z..&....qHNF...awD.GO..y..c....S.S.`...Z..{..7....S.?..1u{...-.....f!..I....>..g.>........3....O.....\.p.26C.9...F.~..#....W.....)6oeK.v.p.&|.{.4Kv.Y|.....{~../........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1162
                                                                                        Entropy (8bit):7.800797501047257
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G/i1LOo6Giqgpk0sAvQqcYU3lSrrdP7PDVZV5mh06MiapY70/jozm85g:c5o6Giqgpk0/vQ3VSrrdTDjVu02ap60N
                                                                                        MD5:1A9E2273D4C52AD9185FC7D7E56F9C1B
                                                                                        SHA1:6D286CF270EDC667CB4189BA8B199DEE18DD9D5F
                                                                                        SHA-256:E9008D60AFC51BD324C60016FF0DDB27BC04CFE0CEBE2E661635AE5C6028847D
                                                                                        SHA-512:0E59737A2C70D740081B77F4D14CDF22F0BFE060AA76E558C298D22DCC0EEA5B136ADA0B3785251943E099D4BC60F31CB91D0D2A307B96091E6D38A4713840B2
                                                                                        Malicious:false
                                                                                        Preview:.._o.X....+.7.J..[.$..X*H.m.v[5T}...E.la.I.....k.64.>a<....{..?}^r...?.X.2'f..4.pD....+&.L..b&.g..I...^2.W~......=v..E]...722..h."e.7"..t.9....\.q$4KZ.....RZti...m..d.."...g@@.OD....&$.X/XqM.....d|#f.......B..*..+"e.fN..4`.\....Y..0R..U1`.L<.,...Uj.wR.n.o%..uZ.j..8.dq.(K..0g-.[y....{o..k.....\......9!.&...+.)%'%..V.\.......+.:.>%...8_.g..>...J7..h...R....Jo.b/.9...7..kK......V......5..SU2W......]..S_.....y.^.('a.x[...<.|...i9....-...jVz.I...#..q.<..gf....h..1."V..4.6.sfb<.l......o1.M\*....j.....w.N..^..R...<n..Ip..?4..-.O\0.=.j.<f.....^..m...!..............2[iB.._Z..c.;.....eQ....S.\.lirJ....t.aGO=NyN.cz.......3.....8.GOr.g.C..c7Z..;bf..;....6.U..8.......+W...Ne^~^.>....P.......zM.m...#..r..s........(...Kd.'.......-.}].:U.Ui..V'j........kg....o9.....r..~..eCs.....qgcY..tJ.....E~..:G../....P....@.!.a.~.r..2{...-.7/m...m_....d...iRxz+?.t..^....2y...^.Czu...MQ.].j..L..[.CzX:.\.t...L..E........a....ucW7.c....9..u.)/8.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2055
                                                                                        Entropy (8bit):7.743963469567751
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:jj+m3F6dI0kqTVMYLSvW3sfS1YkhJZ+XtY+QH35wycXqNTm:/+o70FVMKS6eq7JZ+X++qpwyc6Jm
                                                                                        MD5:087DBD437215244F20EC1B261D1E9162
                                                                                        SHA1:6648B8B1A961344F0FF4F4F837C41DA51E06A750
                                                                                        SHA-256:407CF5982BD85273B828FB9BE092E8980D7EB8A0173BEAB71AEEE8099BEEF247
                                                                                        SHA-512:2AA3498902937101265D10C7CD224F84AE1957CC55F674941188C0AD82228F465F53C24204C32A218295072437558FF4CDA8D5CA00A3B173A746C96DE10EE337
                                                                                        Malicious:false
                                                                                        Preview:...l]U.......n....E...A.Z..........[.F#o.kZx...:.1.C3G.q.F.q.&(1..$...q.:..0a.."..2%......9..n..Bp....$Mo.;.....y.n.....D..U.........Yu>....kN...zDDDDDDD..&...S7A.......o............s4........E..6.......&.....|.....-v..L....T...B.....I.......ON.#./\.T]w.@..<:...R........|.x.......k.B..<s...{/.a.@.Q....zd...fG..^O....]. jE.....@...?Zq3.Ha..&.......~.E......7.c.#..0>..4 .>.".$b.b...B.2H#.4.0.y.C.I4`.CH...C#.q.......}v._....+.-........0#..<.}w}.]...1.~..p%.6...o..1$.......W/]6.......Ba.}..:..j..+.L.2..H...KN4s......1$0....!...Y....e..S....`.zU.!....+T..2.Y.%.?..r5=.Y....Z.m.N[.[..X.$...C.uj....q..eX..,.!C...Q.97>.@;.X.Q..A...f..V$....UU]..rD1$......!...#v.XS.w&DP........K.|.<......I~...G.e.'!..h9.e...'1.=._......."./..2.u..P..H."...W%.N...i.X..\.D..U..X+...3..b."C..8/...C.Ydu...l.ZEh7.. .A5.z.BA.|F.\N3U..F....D.)..R..2r...g5.......$....{...a..2t..W.*.c)Z..\.(..,./......X.>cF..p.......m.DV...^..>+T..<..X...~..f .*T....?.8.^.....@%...Vb6,
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):937
                                                                                        Entropy (8bit):7.751654088740812
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:qV93pHxZPIO5+uZXFeKB+r/tTEI36AFN+S3:qX3vZ1bB9I/Nv3
                                                                                        MD5:FB5C53C65A98A4B6A7ED051472EF9CAA
                                                                                        SHA1:97E26414A6CB64B1148DE93BF4C7DF072D730111
                                                                                        SHA-256:8E43C6A0609D563C06B62C4F6B644E6BFBBDFEA7365F7CA849F6DA796677C412
                                                                                        SHA-512:1C88DBA763D13CC54A54CF6BBACB06CE50DF7D467A93814646171A1CCD787D5777F18BDD2ED07F719000AB83A9B2DDD0B9DE8BC31A80BEB9F7162CFABF7EE010
                                                                                        Malicious:false
                                                                                        Preview:._o.V......h.v...0`..-.."5.4....>P0.*`.Mw.._...am..$j......sf.......#sf.....!S..|..%..9.....c.,...K..R.D..^..%_.d....($.....!"b....!#n.K..9SF......q(.s,>....X...q..)cI7."J<.$X..hr..5SB"V....{,...dc..d|<.)aS..Hm...s.C.#I.....H........g......W&..%..+<:.q.KZ.s.i.~..-^.q..=..s.*E\...P.AEQ8.+R.v.c..5*.:.S.A..e\*.....e.....l..F.2..Y..1R...%..>........./."L...W.X2....13f|C...o...d1.X.q....1.....|%fs...s.)'h.y.....g;={..L....m..9c(.H3e..........M...3...w.....2.|......y=...d ..1...Y.7.&-.Ea.#.....s$R6.4......a..."..7,8Q6#a..u.I..Oj.)6.l:|)........8..j.Wf....r.iV..53.v)..n.h[.!...T..x..._...c...{.K._......!...<u.:...v.^...N>..I...aqm...S&.vL?....l......}..t...hv.Sq.\'.R..[..SL}....F>....X.'...NU3.6-*Tt.vu.P.2...3.Td....u61..G...T...J..>..*T..'........1....f...v..)..'c.#.#..4.. D.;Cmf...N...vI...37..w).P.>m.\..E.N.k?7.w..5.8..h..w..*.x4..w...b@.w;..{.K.Ji.y.?.x;Mg9~.3....'....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):102
                                                                                        Entropy (8bit):6.042379631123553
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:bupsQH10HpmDPsVVRREslSCVGOiDlS2P1xg+laan:KpssepmkRSASCsOg02caaa
                                                                                        MD5:519EA6F0853B98DDF4D735101403750E
                                                                                        SHA1:00F52F2A2FC9ABE5FB200CD1C010A46F4FF8314E
                                                                                        SHA-256:1BFB3A1BBEE87ABD7ABC97E21A20F66D515476464DBF92A99822923763A46E9F
                                                                                        SHA-512:144B3DE65C45FB2B293DE09F7F0C7E898D583727CB8D49312B67BFB573932E2AF7FFEC2730A1C70A894989B58C5070F2026B57B0F0626B9DE72ADE6BFE10C750
                                                                                        Malicious:false
                                                                                        Preview:.VJ..I..OK+N-Q.2.Q./.L..K.A....I.K/.P..0.4.QB..r...Q.a.D..0#.Ss3.i`..q.F.f.X....:..K3l.....g..6@.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):958
                                                                                        Entropy (8bit):7.755151224592188
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:pQGdl6POF8QyI1UMHhIafxVZ5KbSVyAgXHsWTl6c:pZAOqQyI1/Kaf/rylXHsC6c
                                                                                        MD5:62B729D70E36B801930AC0C844AC5E07
                                                                                        SHA1:C2F82BCB451519698F22A50E884D75E5799AE91B
                                                                                        SHA-256:7DA92239CB52DE6B0658E8A945753DF939E65A8F7BE368B89359F1B0E6D0F6CC
                                                                                        SHA-512:5278932D315C61667003F013BDF656FCFAEC4D6BD472447AAFD05CE210E68484063E04ADC11A0CC8E9E62A595E48A2540218F18EA50941DFF2C967861AAB2701
                                                                                        Malicious:false
                                                                                        Preview:.._o.F......,.Z......z..l........X..a..o.93P.M......;.{g....GVL....aNNBF.4h.E..C..!.)c}...'.h.........'&.ao.CEtYSr..SP0.........dJ.9.9.#...fJ.R...X..rH....8$.oAH.j.:..:\a...S0'...H..m.:..J.".9.I....o..a....#.s.f....`0...x"c......`...9...3..2..Bbh..c..{..6<....~c.`...)k.X3f:...*...HY).l.t. ...m.)...k..6.....I.ZH=F].S.DL...^..i.z...U.@..U.HXy.b)..EY.Q..m..[.b._....uf...|.J&..RZO}..."...u|/.7.X...J..."o..G.mM....1.0.ti=...D........Z..i..U..c...n.U..|..r.B|..;.k...1$.Z.....c..F.R.?c..&D.N.X]..Oy$.6...X..*..kp.y|......S..*o.~.....:...._H9Sw..w3.1....(.q.w........jf.....tk.....Z....)...mf.v.f.J.]4....c...?1,..Q.T.m.a..*..l....7NU.U._.(g..b..`.._....vo}.....x6m..>..~.rw&_..*......K.5..L.X..l..Vl..a....k..L......Po.#m....8.O.#N8...-~.QD5J]N...J.3.8..Z...f._sM...G...~...^...:..}-..v.';.2..k..../[....n..^;u..z.N..$.....{..{.N....t..X.w.X{.....}.4..x..Uk?e...v..?.!.y.}..O......:..'.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):651731
                                                                                        Entropy (8bit):7.975769701675182
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:7YjiU09xPt6m4Ur2zWtn5k89bVigTWZtjwK3lx+H0kIHx/v:7Yel/t6m4G2Ktnnigif0YgHHIR/v
                                                                                        MD5:AD2247264053BC95B5134DCDA856232D
                                                                                        SHA1:D3CEA6C96063306D2042CC66124DE7A4CDC595AF
                                                                                        SHA-256:6CE114A4049BBB968F7BBE94A627EB102B6B251E9E16F7561380F04EFD86909D
                                                                                        SHA-512:5F4795F49D02687C7CB891B6512C52760D5187B70431815D332F46ED984FCE74F5E9FD431263C1896E9CBD0A335A4A58C91015592BBD9EB4B5622D0CD5C86ACF
                                                                                        Malicious:false
                                                                                        Preview:..|[.7...H.UB.....(..Y.H.b9...M.D....6..+[.,...8PZ...i1P.mi.,...]'e)..d.P...t..3u...R.C[...s.....$..~.7........<.y.9..+.....//v...I.[.C..t....h@.N..#_h{..wg....[.._..7k.g..T...kO.w_.q..PkW.|.....w..........h..8..,.x.ko=.73.o..~.....B..(.0.~K.........Z.o...Vx.i...v,.w...........-...^&....'...c........._..X=......}.._.Z...o..o......................q..N..:....NP|...;.D..w.....!.......x.~.=.w,*..........h...;z..C..o...w...o....x.....m@.....4..C...../.....c............:X..|\.w.|......1.w.]...x....~..1.c...1^.........z.....S}7P].....q...{.~......{...>....y?../..~.[..h..Q.....E=.w.A..A..7$.t........Q.......w......E..w...........C..C..Cb....b<?,.!~.?".*~K>*.....dX.3,.)~.9.t|L..1.N..E..s.....w....Gx=.G..>.;.(.n}L.kD...vw..$.J.e....l......y.....%...g........Dq..........*..k.nv_<;;.<.t..C.x].T....}..j...%...2.E!....R......X...J.W..\1.-E.%.we......../...u._.y*.c.......se.....G.^.........C..0.....x.?>...U...8. .8^..7".Z....M%b.65e.;.p...Z..C.[.T!0
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):3606
                                                                                        Entropy (8bit):7.839152763160947
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:ptRvIUY4cwV4FI5xHrBhqaNwLld+1EWmAPAZfIn:pv9BcwVD5BTanPWPQgn
                                                                                        MD5:92FB08E30A3E4BCFB3CA6A7293ADC091
                                                                                        SHA1:E172DE3A39EB7C06F03AAA9971241A4044C439AA
                                                                                        SHA-256:0822B5D6F50F012351DB969DD8056AD24792FC4F653C138173EB97D7CE4DB8DD
                                                                                        SHA-512:793E47B8C1D9DCF51825DB21569A92DD54AFEF052EA7E9A0803EA3F921198FB9E60D7E2F9C2BD4E96A64029768ECFC0F30BB82AF00C9D7C1AEBD4A88B96FB69E
                                                                                        Malicious:false
                                                                                        Preview:.].pU.z..y..$.< ..S@^....7!......8B.%.......m)B..Luh.....m}..UjShk........E...+*x/.9w.:k...u.k_].Ys.o..............jo.nko..X&... ..;.:....m.}.y.G .....@ ..........b].-..........^..w...k..V....__.r.lx..........=..... |..5..I...'./....y ..^6..!..@.x.e1:...G...P.....>.W..?g..g.............I......0..Wo;y..\g.3.....W.+Vo.z...aw.u..`g..`w(. .s.aT.V.....v........c3:.N...;3.......A)J.&.C.:..LA...nt..]hE/...].@)6...(.4...W..e...hI....N"q*...>.U....@.<..]...o...G..mhF.....P-'c.}!.D.:.. ....Q|4.(.%....y.......m...\d-C%..06..m&...zlD...V..!0..!D.. "!'.W.f...,.......,.x.B!.......X..i.'....0....U[C..Z..O....F..0<1".....Y...v.0."...DQ..l.&t...<.@<..Py"Q.`.8u.9.G....hA...Y..\.....K........N.S..%..~......F.d>..!...U...\.*.i.'6.I.M......1.....fK/......aE..>.?.x..TN....K"..*".| .U.....5..l.....K.d...MhA.z....FXie...E=..n%..lD.N>.N.E....,T`.....L..r...HV5&...('......^...<.eX....,.`)*Q.:.D=.1....R..J..D...`$.]V......zx.1.\.......B!./!.. "^@.E.....B..W.1~^.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):846
                                                                                        Entropy (8bit):7.725542786529905
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:rQ4QRhj1bGb6f7yzZ0uaBqn4fR7llhTiDctpMSKIp0zKRcGbowTXA0x62Zvgnulr:rtQRhj1I6TyzZ2BqKfkSKZrwbAsOnu/B
                                                                                        MD5:FD0B45EBC6AD160EFB1C0532964E57CC
                                                                                        SHA1:BC9D7372E660D2324FDB087DACB1CA8E762907D4
                                                                                        SHA-256:DE07F2236BEBC926CCE7F42408B9A81DB1ADB23F62576182575F9CC651A01931
                                                                                        SHA-512:A7245B9661A2B009C06ACFED2F6E1C48F4D9803C749D284E6F73DF42CD08863F413923882F8C1CA811F3CF5154D944EB3B9B2E380B88D14144F65F3BBB6EC178
                                                                                        Malicious:false
                                                                                        Preview:..Yo.F.............].i.2..B@.@....JQ.B..Iy..m1.#.CF.-..5..9..e...v....".....1'!.7...M..!1..c..Luz.'Ny..?...>....>1".3.{sL&..99K....0#d!......$d$L.i.q..P.$..K.6?..f.O.9..EnZ...t..2eNFN..F.#fBR.-..tt......7 $`E*6...*J.......c.s.k..p...<`..).....G......F._..# ...^.;...Z&;}..r^1t~.c.!+e+..c""~TM...y.1\..+rf........_.h..o..e....tE..>C.j=1...!W,...C...L(.Z7Q.Vg...S..5.c.x/.....L......Y......G...6(i..V(S'...3..o...;.M..e.}.....c):=..f...<.f#...@.)%...b..f..s..gb.B[+..Q.n...<. .|...2_........J.....{.H..e...ab.5A2.I..........C.....Ko..Vh}.n..r.9..s_=.*......gE,E#....V.|~.s...AOs*|...Z.P..~'.Du%6..o..YUhW..V..,......s.9.....cUP.y...{5...P.5.9.M.t...;...5...3.x.L.n.].M.-......_..u..]..K..~e_..c..~..l...m..........H...w./xC.|...%U..s...........e=......R....%e.J...L.......k.....Y.I=...jqVd...|......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):682
                                                                                        Entropy (8bit):7.691705389409313
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:yf36i5iilUHcY9CzoPpNdwUmGL82mXnmfMZcOAjd5LpUoXw5xtj0OxZiZoLHGH:ImHcYrpNNRInmfMZWnKTnwOSCLk
                                                                                        MD5:5739F24B538AB6D561D2B4ECC0699052
                                                                                        SHA1:D0267C49A982EF6CC3094C674F8BC7637ECF9862
                                                                                        SHA-256:9033C69B937BAEA3D6BA72110D03655E33E50C7FF63BA2E81F5B4959C0213597
                                                                                        SHA-512:57EDE0300D5AA07E51FAF4580DE56F4AC3F73D58F254DB740B4EB46B1A9D4A42B07B30BAB54AD33FFE537C3333FEC3639A14294D8CAC438884341A6D39514A38
                                                                                        Malicious:false
                                                                                        Preview:..K{u.._..-JL..a.xn.E...B.....4Y.1?n.6.8g.)$R.....".qTRAA.A..A^.4.J...,.n"0..9.$!....9..|......'.H.7..oG....l...../5.U.......{\...d_<.g...N~.8...i..y'.z<.........^;.g..i!9.xl..".......*j.. PG....O.Ib...@%.L.......$. G.~.PX..{p..A.l..d...l3..\4...$.-...fi.4Yv....^)...Cu.....).<%...{d..I&9.}.?..U.g.a...i.{6W.....J....*E..,.>.`..L..A....,:Yr..y......4.;?n.M...1...r.L..5-.S.f.%....ZI-...C_1.."....|..=.3.2.:.~.....g..N_... .kq=t......&..UWj.,.|..J............cyB....4.[.o....U.u....lQ/..(z...f..A#...@.k......z.R...j#?.].3k7Bu.....c;.;..o..~.>..gk.6..x...:......0....&..?a....0A...m.{r.8QBN.......{..y+2...h...d.............................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):286
                                                                                        Entropy (8bit):7.209913852481024
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:9etX8UsDLDcuPvraqPtu6QjzYExr7TOyB0RWHYg41eY/fvqxqp:9etOLAoeq1uPzHNO0sG6vYqp
                                                                                        MD5:FEB9D256B77F8FD81BB1420A1EBEFD24
                                                                                        SHA1:3189CBDEC5E7C20D77B75E60A5300851999C1670
                                                                                        SHA-256:706701FB2A24DCF4B4A956CEEFBE47267962BC324E6890CBC92C5BD0DF9CB9D3
                                                                                        SHA-512:E66054B742438E06C9DBEACF05FF45F25C7479E3EB60BE21A4E83A7041559B4116933919146D16D9BB1A0842C1A0EB227FEBC5E7690029949664CD8B864B5C1B
                                                                                        Malicious:false
                                                                                        Preview:...n.0.D.|...")Rt~..`....h......%...h.;.......e.>...3=.K8.....>...Y....5\.F<..z.^0.'.i....F.v..wxF6@.$.........(.$....0%...7.....".vh.d..t.EA.."s`....2FTo.9.&.H...A..BTN^M%.XE...u.%..nW9..."5v.-.....>']KP....J..0&`...ta.G...J..l...taU..KU..,A.o.W9y....k....zK(........._.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2083
                                                                                        Entropy (8bit):7.733816515030121
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:0vTYKs2dG9xhgoEYYNAV5VXjozo/8KpTXe5IJuFexraPe2:OTLE9xioEYYNMtsm1pTaIU/v
                                                                                        MD5:23178CB6C959902B393E7D1A24D163A5
                                                                                        SHA1:4447A6EFB9A631107C2D85FAC46CC0A520EF1047
                                                                                        SHA-256:25A4ECEBCBD1C63C09902E2F97F188989F3F739E409B21F2BD660239382E82CC
                                                                                        SHA-512:55404D08A1C7495FBFA407ED722273F35E59C8EC587F58EDED50C38CE0A956AECA314BD164EA9660757F29BD6B5D6FEC3614C2110E3336BB9A2F5EFB2BD5FC13
                                                                                        Malicious:false
                                                                                        Preview:...p........m.6..%...?...*.$i+( ....!. .....n...er..XK..Sj52....`.P.....thgj.......p.h...jA..j..<.=...e.....~f2..=...w.....4.c-..(.P.7.0....6..8..............>..x../q7.......&.._....a?.v.C].y................k.`.........]...>..?k..<..b..g...73..?....n{..n7....7.8.'...k;...^/...}.2.=k....].7O...w....J..g...g&..k.wm(...U...n..UC..Z..(.+....E.....`.^.y.{0.8.H...s.a.c..Q.Z..>D1..R.....!$.B.1...=Hb...A?...Q.:.Z..f."..>5./.H._..[...jl@..G.lH...\.w7:..G?z......Z.`l{..rD0.(.`..}.zi...K.N......5....^..H.'..h.p..L.9q....X.u. .~../OAD..`.A.l.(......"t.f.H"!>W...e.Wy.x.A?..x..D#.U.j.q..B...w.&....t5..=W.X.AyYze.f..G.......9hC..0.$..+?...c..Nw.xT5].p1:./3m.....K....H..[6.c..~...Q.3\. WKZ|...W!*OY.I&y3.....S.........I......-.........h...u.`.B.(....u..:..L..M.b....."....h.=...y.U..A? ..=.Pc..Q....t....K.e..N..lu........Z..."4...$...0..H..#S..[.pdP...'..+...a..b9f.&.6...MX...D'>...bO).Q.`...C*.`...*...,R..u.%..Y.2.P...K......`...!...#....].Z.n..0B........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):9109
                                                                                        Entropy (8bit):7.920035075017063
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:PCBRiOSq2wtpv8Lun+uY1CqxGOTLywZqQN5gAOT:PCB/Q2+uY1RLpZN5gzT
                                                                                        MD5:926A4682B2CE5CCE955F7425C60AA61B
                                                                                        SHA1:225A32FFBF1C62889E8CDB10E6867B65CAFD8608
                                                                                        SHA-256:C21D670C6990F20E29FFA8205D55EBDF42A11C5C390C7A75E258FC2330C99501
                                                                                        SHA-512:E89FA903199084FA0A65619049EE428727CB97F3744BF33659268E612E18858EA9F2B927C232D67016905D42B60A47C11372B25570CFEA70365ACB8DE9B699CD
                                                                                        Malicious:false
                                                                                        Preview:.}.\TU..3o8 "....T.........!.0"(*(....h.lQi.....l.?..._.V....m..L.(..............3.=w..@R..|.s.....s...s_H)-J-)...tt_..z0...T.w..[W.8..y6...<.g.l..y6...<.gs.K)-.X\..m.......k...&.^m.T&.y..........=.NM.<..G..:.....g........P.y..._..M]...@f.om}..0..v.. .............?..5..X..P.U.`..C1TC5T.(.....B1.`).@....P.........a.,.rX....(.2..1..Q...!..a8..~...^......<....Yp#TA.......0.@..4.E...P..`.J.H....2m..........@.C....F...#...B_.x.L...(.^...@2.......@.s..>....J....DQA6.....~..2.z...........)...AN1._o0.u.....%..c.4j.R..2I...`...RV....b.B..?..`...R....3.BqK.b...N.d...(....a...F............q|k....S..{z..J..N.J.A..B.yv.............. ...a.p..M5.a...6EeY.by........+M......Z.b'Y..Y.d.............R.7R.~....R.q{....O.....A}.pim...q...vzC..P._..1Y........ao.....UPe.h....&...#.`.bj[.....l..+.t......z.D(..(...H...Q..:A.a/..ef.PK.BQ.......Y0..0.,...a........ [\.t/..-..E.....w.....4/..U.oP.}...Q....G^.....m.d......p.....a.|..E?.f..f....0.Y...G...%.........W).z..Q
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):963
                                                                                        Entropy (8bit):7.774780875246914
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:C5kcTfcvGM1B7/hyGjQ+4WhkMag6I0FSlD6Am7W:W3MxjQHM2bAL
                                                                                        MD5:D6346B0F848E6C77C3EA39156D6979D1
                                                                                        SHA1:708C45287C96E1262047E708A900028479103C02
                                                                                        SHA-256:0063700E2B1C03FAF7C01656D624024D3E668B8011EC5B671E6D3D7AC7B886DD
                                                                                        SHA-512:D7C5D62C3D1BCEE6A63F2A90C391ED5D57BED2DB337D2B6D43BC3C3C241510D9E95845D0F99E37D7FA7CE21EF657C186F6469ECA5D0C5A245408B5F501D8BACF
                                                                                        Malicious:false
                                                                                        Preview:.._O.V......2...I..A.*.dD.*"Al*...C.:6..%....<>..IB.M|..y.?....|..9!...Y.....+;.yK....DL....q..K&.i..=;|..G~......k.w..Y.H...))w....0..>s!.eN...1.17...7s....1.Hp.....-:8.MqH.W;.....\.sK@B.....:". ...r.B.K......#%f.K.C....G.1..#........a.....6.~]r...k.j....k!>H.O.B.3.%'.......m...s..L.*os..9u^.....5.e...Ij..e....9c..c.e....&Q....2V.6.....P.(.vVX/G.9..gR..LN=..!.js....y3....\n,./.....U..Is..X.2.D.K3.R.....>....N...o.6/....n..@...._u.#WO...v*.^..0..w..d..3....m.Q.r...i.\....|R.:.PV...H.j..i...5.S....T.....Z.U..?1.K.Va6.'e..a.=d.8.# ..U{8.9!.^..l.....s..;..Rm:.J.~^....-...2.'l..wY...iT.gb6.,5...........|r_b.<.g.)..u.+.>MF.i18..N...3.G.3Y...z.8d.d..^...q7IV.i.<.w.%..7..c...4...@O.w...P....hv=3...M...^....e.;..<.o..f.k..n..6.l~...e....QV..N.......C..........l.x..mm.M......ko.D..^.~&...f3.>y....f.>...}eL=...~_]..E.....oz.xG.c....M..1.O.]..@..Cv..d..}.g.............<u.K.....}zL......3....0.u..l.+f:;............
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):767
                                                                                        Entropy (8bit):7.6742979362057255
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:z5URNZwtD+7cFKmZ/A4FqlMakL6bvRknqI6tRkj3OI2oCQ3k+R2o/Epa1/yQiGRc:OR3cEnZpPbpYVyeDZ2oCQ0q3/diGRc
                                                                                        MD5:432132ED3FBA072735110B8D3AE29A74
                                                                                        SHA1:9360F57E652CE212D1FD2E46386930355F1769B0
                                                                                        SHA-256:859CED49244B6B37EE27671A7063199F63E1EFDB5FE9D37D89451DA32128E8EC
                                                                                        SHA-512:C150E6740FA3F1D52A94EA1671179E25ECB0999CD0485FFF6A2ED9AF703437FC3D37B61707498BD48D3FAD87F16BA3BE37EEF47EC58A68D6B2DC4D5931945960
                                                                                        Malicious:false
                                                                                        Preview:..[o.V....J...R..L...*.&i..&(....6`...6............`t....>.....$..........hqB..-,|"..x.D.u{..8.?iq...B.1.).X.rD*....+...&e......,......3#.-.Kl...#...S:t..............>s.R2.\2.a....l!...}.&.j1Mx(.2a......!.L.1U.k"2,...q.X......=F..(..I.....!i-...E.'&z..X...... U5..p...c.../..D....W].8\.0..y.=.p..q.*....Z...8...._uX.q...!.....c.F....X...O...R\.o.#UoBF...D.+.L....6....,...ubV........4.^..J..WC.z[.}.g...:dL....}.I.0d......>:e?..._)...X.>.*.!1.&.+.}.D.(./.<..V....>.o......F........M..m6.-..9.!...|*..%W..9......,..4..+.I.i~.....m.j..N......{".f."..y1=.T.y.......Y.....L....}8.......t.>..s......k..l6.v.>..7.!.K.../d.........Ke..z....$.isxU..;...L.^...u.V$..U{u.=..5..,.=..7.vm.iW6..bp..m..o[......X..:...6W.]~..6.~.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):82
                                                                                        Entropy (8bit):1.144281425134015
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:rEl/izkFRn:Q/is
                                                                                        MD5:B046BC94208D77EE8C688346F61391DA
                                                                                        SHA1:0F3E4238A7CB9FE2991D1B34E8503C3EBEA358F2
                                                                                        SHA-256:04255B1C36D648439014B3C729A014A4BF54A37246F0D64018A0C6F78A3E0055
                                                                                        SHA-512:700F5D74EE74BDDD344F39AD36CFF68D8F4C05E6279C2ACFFE408048E60C535D9685BB80B53C85BFFD7F5F2C2BE519EB59F74B5F2242707BE2D6AC3752727CFA
                                                                                        Malicious:false
                                                                                        Preview:.............................................................................:....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):854
                                                                                        Entropy (8bit):7.749750979140092
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:IDXyqXcoJtGvdRXlJY0Pohdn1Jp3505GnljxEh+ZPEuKcIEBsYWLLcz5RfAbOLWk:ccqtGJ3Pg7O5G0+ZPIt/a5RtWJujLP
                                                                                        MD5:B2681C60082137E12540A21CA15F9B68
                                                                                        SHA1:3F96752A025BBB5375C550E25D871AC390B4E00A
                                                                                        SHA-256:82C61EAF134BF6437C9D1A71E9D9B2D8E193D33C391758517E3B6264476A1129
                                                                                        SHA-512:0AA7147FB5F2E59C97F90562002AEF1B9B12F0E478651E1D9DDF35566D16BD57CDD9CCFB03764479F6F91EA086023C863288E18713051C985484E2C92E5B34EB
                                                                                        Malicious:false
                                                                                        Preview:..oO.V....'.;d.*...`B..;C..TF..uS..^..k....M.....k.k.F......{.s.9......|`MD...lI.I...6]...E@...!1+.^1....}...k.b.....i).1.._........9...E{.5!s.$.$,...kLn%.[RLzt.`a..)..&...VXZ..2!`EHJ...Le...$....#...%N.....1..c*..*...0..C..!f...#`..[A|.@........#Npx..#.....c.9W.c........s~Q..x...O.R...\r.....3<......2.1#....c.......}AD.w....[5....k.....Q..8.;.sU./.f_.y(.....6..n..F..c\fx..... .V...E..}4d,8....H.X.:-B.2+^.0..*..2.T&....O&...|.*........=..s)z:.6....s$..R.{O....%.....`...p|C.j.9..w.F,^.(....U....]l..g...FD ...R...."av#...<.X&C..H...6.+b........zi.Vp.F.U..{|B.{.z..f.Gq....Kz%/....3..&....^'.D..jS..c...zZ^e._.......S/....<....:..~.|.dR..~<.&c....;......:;..+..C..Z.R/...&w..O.\z*.....v..C.\.`.*\..^${%U..O.d.[.p.)...g..3.,z....@......ms....}N..K..o"(^b>6C..-..p...1......;..Y......C..B...ql......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1383
                                                                                        Entropy (8bit):7.545171737179686
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:zMQdLV2alqW+lPUXKEnoiCugQjcats/19rMvbnUaK2z/zdq:zMQdLYC+PQnPljcaS196dKKdq
                                                                                        MD5:21B02889DBD8550189A1A72CED7E124F
                                                                                        SHA1:DEEB38A5B9CBE8739DB39D6DCC4C6AA5D47BB614
                                                                                        SHA-256:3AF329A0C8584C50BD031A252DCBF9CCB9C5E87018A74C214ABE68B5467809B0
                                                                                        SHA-512:E91649FEA3D50901C53B81C24867FF461BF4B6868599271DA46DE5A331FEB751DA6B3F4173838D8005A0166BCD8B0D35556E0F8CA82D510306E4F04EED99A61E
                                                                                        Malicious:false
                                                                                        Preview:..]lS.....9>>q.p..e.&.....8.............Hh..8...(v..I.!...6.6i/.0...JmU.j...Z.*.JE.U{...V...\=..c'@).^..}$.'..<.s.....Pnr8.........hs.yX.[.../FDDDDDDD..Pnr`.p.._...}....t.>l..;..KS...fa....u..=..G.=oi|W.6Gx`..s....{g..~3.....'.....+.n...o/.#.._?.^..0..e.|^.w....5......Q.^..uM.\..p.Z.._......_.<.......7.)...&....^.....Q.8L..e`........r.<9......)....$IRb.)2.IS..<Y..H."...a."y..!K.$?..^~B.^~F..b..%?.N.r5R.[1.9J.m...W*.h...c1.l..2A....pm2....N....A...>.h]..Vf..$HD.#....#n............)g.Yw5.nfI.#.$Y;.....w..........&~..e)R0....y..n.......... L..*`U8O..y.l-....t.......>...e..Yp....{.W...b. ..G(2.}.7....W*c..0..L.).6...!mK4QK.YEfN..X|I.k7A...q..P.K.#+........I5.n.'n.r.aC..G-....'3.ZZ..F.....8....l)3...4...`..R..:..L..i....J.a.y.f.8j.>.0.mf...`.......q2.(.......jJ{jS..Sank....E.6;.:...d....HS..8S.p<.R.BuW3..+.l..L..U..u..2.^v.b.ct..V.H.K.=..oi......>.L.....{mW....G......../hg.......... F.1.i....W...keeu...F.?.5x.Z.%........{.......x.8Lu@.....T..f0.wlb...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):733
                                                                                        Entropy (8bit):7.7205360009415385
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:H7wZQsZdZlSGmPC3tFCpdHIxy+pvNK02xr0rEelhmmD2MQwtgSOHzdFUGr1203vC:8bdZQZMtFOHGpw02pO/iWVQEOTQjEvwp
                                                                                        MD5:967CB0E85289173194600A854BE0FE41
                                                                                        SHA1:AD834227A0214209BEE48628AF74BA7957AE283F
                                                                                        SHA-256:9EE225AA5F082F9FA5509ACBF0CFA8F529E3BBF380617232E6D0EC80A227C1BE
                                                                                        SHA-512:39106AB5FC791E73AFE7D3E2D3C70776729A8AAB950D70044AA598A8544514D81E7B118315DEF59998A425BD976A2487E672CB8D8245616A8BAA98D648329A2B
                                                                                        Malicious:false
                                                                                        Preview:..Oo.@....J...;...4..... %...^r.x!V.....U..m..M...AzI,..7o.x....G..T.G."! &.+U..`S.."bJ.O@.\N.8.F.OT9..#.p.1!..M. fU#.y.KJ./XX$L.E......LY...3#.@.,.x.F>1.$X4..iaa...........*8\......bBj..........\.............;N.....D..!)...........?...L.....%.B.R'....L.cM*....T.)|*....j....&k...q..Cj...!O-..S1..v....x)...p.Jx.3! d..B._9+........td^.h....n6y.......)}f\...MS.2.n\.....>.<..cK.8#6lw.._f.j..e.z.3._.\<-.>....2...X....z.]...sn.v..W.dM(.K...........'\..d[..P<H.}Q..2.jEC.Dg...'?.mqy.....w.|A...|.6.`S.mUF....9E.l.,..n}9..4&"`&......Ye.=....Z......+qz.]f20;.....t....r^..D4zf4.......7s..#.:.[M.......eS..<...q.8...\z..........u~...G.:Gt.a..M..MN.Q..6.5<.i........._.N....v.:".Qv..?..r......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):968
                                                                                        Entropy (8bit):7.802729050405666
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:e5wktuV2TENlZ3GnJ9mhoJz3BDpKzE3Q8djyj/:kjtuMA3BGnHmITKzEAujy7
                                                                                        MD5:348125EBBF6ADB8C3DAA1D94624530D7
                                                                                        SHA1:B08C4B43DA7DEB280C763E5D00E1FC57FAC884B6
                                                                                        SHA-256:401377BEB7D11E3137482E26381C0134B8D02E63F2698BA4FCCF86ECD81EBDFF
                                                                                        SHA-512:B7AA28956084EF744FEC12FFFE3EFCF04FA988E8015D198D4575A073EA33252729F66BA69E6B3FCD16FB31B65ED73DCFF2B569DF9CAB92C263CAA2FAD8468E56
                                                                                        Malicious:false
                                                                                        Preview:._h.U...I#6.kbb...y...q&...Q.......M....dtv..l.MkE.! ..`...T.EPA.D./>.A+UP.C..Z.P..{3..?..|P...{...;.|.s....Z.8+g...@......_..Y.0!.{cY.N...$..rt.6.s.R..}......i........$.\....H:.@z.......q.......G...$...+.le....<r.Q0.q..Qh.B...>|&.pp...T..(.....h.0........TF...Jd?..g".}.u...-.a......@.....2nI..B.-..<.-CO.R_.q......U,7..-.].@3.V....;o.]./D.!D<.[...O...Q.K.i..=../*$...!59.$."....:...!..?....#..q....}RbC....+.h.N.h.....4.`....../WT..|....j3....n..,.m.f.K=0.S.>...K.Q...'..!,<.Q8$cS.p.9.%.9J..H...P.)I..&)K...&..L.I..er....b.....ln..3t..FQs.%.....C.Q.2.de..q9....]Yv..79J7..R.~.`5...n..k;.IE.'..L*..,.7..P..F.>.6...QZ.h..Y.4....._.9..G.5.K.4-.i..].-N"d...1...y..V.._7".._.{Y...\....a.....>...[.z...S.W...<x..Kg..(.=..M.....[......&.n..=.D.._mQ.>zb.../7.o.q~6{.......{.=3....1..X|.Z.K.N.?.,.\;....E'J.\caQG..GZ.NM...|.....~...f.+da....p.x;.cwu...u>.*:..sw...b...........r.6`R....m........\=s.so...Y.?.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):954
                                                                                        Entropy (8bit):7.790344307702256
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:xcbSDFgriSYAmljDd1r7fafxRz1wFbH9trvnjBvsLxfPziV/:ALtm1DdN7fafj1A9s1nzi9
                                                                                        MD5:8FC720F9F8EB4113B8D7E1B7A6F6D6ED
                                                                                        SHA1:955DC2400E50B1EB279EEF6A7F0CB9E715C71E54
                                                                                        SHA-256:C49F56708783E3F7E683EBAE7569607A91ABE4F338600EB74DDB1C2E7B7C8FAD
                                                                                        SHA-512:B3E5A10811741BC5BED2EF13099EAB4CB47B8883EAC23260A14BEF0EB1832F375FC8DA030004E90597E3E602CDF7130DE3F62FCB37983B761DECA8A9008EE5B3
                                                                                        Malicious:false
                                                                                        Preview:.._o.G......V~..H.F.nd.A.k..........]l...j.......b....{f......ya...'B.D$....M.hp.GH....13.~c.g.i..>..+..a....G#..1.........m||R...Y*..K".IHI..q.j..<.......h..7|.......l...........fDfk..3%).......l.....M.4yG..M.4..K.|.-..~.......s......z.3e..".=.U..pM.j.)`.\X.=..K......S..O...z..cK.5...=.,..........1.#u.d...d....y..g..<.$.l}...+..{..o<.#`.3,!.....Z..Vw%VM].....oP_..!2..... ....xDLt.z..x.8I.....4}i...b(Z.#.l|%.._......d0^....#.aa.\.*.....<..MG...n,.....[...K.k2zL.'.F..>......Z..L.r.}.e%..Hl.....o9.'.}G&......!c.+W.%!_...........x.O9....._...fG..b,T.$.nn..1#..C.&.Y...........@wyS..i.r.s....U[V.^...^.c.pY.nrhy1..}.q_.......J......3.YTstU[>ULEe.c...h..<.v..{.n:.m..D?.....].etdB.l.B3;]..&....;........~...5Y.g....O......p8.{.R3...}i....r.T.o....!7l....w......~.s..P.....qc{....s.g8.f..Z_.N......+.....m...f.3ZX..Y.y?.{.D.T..k....al....{[.......+..-..j.x.Y3c..e...>.i......u.j'.....gy/.=.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):640
                                                                                        Entropy (8bit):7.659983824288083
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:XTujaL3+w0oo5n4IebCIQ2Y78Y2TjhYqxIQC+giKiUGAOtzFbZaPMup:V01n4IJ2Y78YrEPFXUxOFo0up
                                                                                        MD5:CD1735EEAADED203B809D0FF98BD09A8
                                                                                        SHA1:8B9184587680571A0EDAD5249901957034372C22
                                                                                        SHA-256:FE823C9972D77EE2D5DE32FEA7B532B46134F957D555AE84F39ADA12B08F7D72
                                                                                        SHA-512:69B0B4BB46C96088ED054A933E803B45BDEED1CE109D443B9523219F0E32DC4B2C8F7C11205F6F633DF04B711B31AC9496DB9C93EF3013E009AF57585AFD1680
                                                                                        Malicious:false
                                                                                        Preview:...q.!.....e(.^.........b.H.....$/.....zpl......u.....7.IZ.q....q%....xC...B...u...B/m.B7..vt@.=[@.....+.iU...V.5..*...a8.m.(}h..JI....5.4.U.iK.).........wC..)=....`.l.L...h8M..O......5.k..tIN^.^.4^z......8_../s..s.....G...>.&/.......L.fY...T.X.Z5.F...$..H^.8v..J0..HG=..i...D.K........sSO..z].M..^.6.w)..='.TL2&u7:....b....>.9..K....}7.../.C2.#.i.i*.D..W...XYD...,..`K...N..tX(...\p..s8..Y..[.....R.K#$......N&.~;..vw...C.(..j+.HL..8.c....)...1.=...2.3...g|.6..).b.v..7..z..<.B....p)....!.....A.....`..|...o../j...l..{..S.9.>_1...H\.....W@....!y;m\........Qw7..id.#R!....~..^}..ku..e.o.p.~.1.a.........~.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):870
                                                                                        Entropy (8bit):7.770078394318587
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:YDa5DmujxXmERi+buD29Lz1IPEfpWIBL/Mqs/Uuuo26:YO5D3n/uqd/Rauy
                                                                                        MD5:D9EAE5CB549C44662A68EDB14AC1677A
                                                                                        SHA1:1EA1486E79DC9DC7D8CF6D07509B272CFFA540EA
                                                                                        SHA-256:C9224EB964EB07EF861B14A9BAB45787CD03C8F0F7B51CF80C7FAB3A28562A26
                                                                                        SHA-512:D1322B50224FFE6EAFF23D4EE447BCB6AF0DF09ECDA4F314A5E792B3665D0EF969E54A627232E4F19FAC210B93230CE3792CDBC6829027F68DE62C8AC61A6BB8
                                                                                        Malicious:false
                                                                                        Preview:..mo.G....+.; .H.T|..@bz)vL.T'..J+..Q..q...|[...=p..7<....?.;....#..Q...%.SR.~.H.#B...I..2bJ.Dno..M.25.|$.{...5.2..`5'd"..B......Cn.....s..Y...2Fq$......).d.T..9& .B XE.....K..M..L...X2@Y.;$.I.d.|..!+....O..V._.HY......)....)g.x.....y.6.o07{0:.%N(. .D..4(....'T..>.S...U...R...!U..V.F.:.*.,qL.{N.A...h....7v-V(n.....g...Q....%%E.>..y..}..X.L...@.....p...M..o&..d.5...]:D....x.oNm....H.q.>_...2..u.i.k.O5....\......fd9/.2....$...(z8..,>.X.aD.T....%\.....{`zZI....{.b.Lr../Q|%...%....j.m.....Sgd...a,.3..xN..|.....8..A|&.q9..........xGD.[..`'.S.L...|.^...2!.V.!.../R.#y.".....KV...B.w..SR.C...)3..G"~..k./E...t3.#j[].}..t.ik.w.[1_e.....xN2..+.m.....}N...y....NX]w=...$'.y!..w....4l......s7ab....Ls3.t.s+5..]........l.zO8..U..(..Q'.....3..f...c=...>.(p......?^....+..i>M...B/.)....t.".7..7o...+...E{|ow......X.=3..h.;.a.3.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):965
                                                                                        Entropy (8bit):7.787468573732245
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:8xrdYZ0i5L/JZQuGpwxbN4cMR8MNNduIjnwA9uZXs6hz5nBGyfa7novbwAXiPU8P:IrdYZV/9Gpwxqldxw2uZlBBBomp8rDX
                                                                                        MD5:CFE3512889BCA847BD49B10AD4E31BCE
                                                                                        SHA1:949B9739BAA63049FCD2C142D7641B1ED6B55FDA
                                                                                        SHA-256:7AAAD933D9049C07921AAE88E15B214F3FF45D95346740B52EA62995AD33BCC3
                                                                                        SHA-512:E168FC5CDFD5B8D570823BC503D7DDAED79AB6BB6AE5223571E8D20E90A2019FA2A17BE5D3A4AC38145D5ED0133D953079FD87A195F71E90F55BF911DF0266BE
                                                                                        Malicious:false
                                                                                        Preview:..mo.F....+.;X.'.I%..#..........4.....X.6.&9T........!D.Ip....f.3;.......1..........U..P..'.O.....vhsE.*uJ|..G~.A..1.p..X..HH.r..KL..|&"...>3"b".$....O.u@..1.5*T8..B.Wt.\..d.884..gD@L.....I.(#.......,4p.7.^..>sf.f...D.~OI...q.1....N.2.'.q...-..x...<.H4..x..{~..-.....;""...%..S..T*2$.>?S..>E..n{>eN.A..m..|^.j...........M<.......bv...p........H.g<............1Xv.B..}..w.Nh..@.^E.cL\..(..0.n.....e.]..Hs..n2..%3E.Z}..h..6.w..;....M$.j....)..T.%.fFB.!_.9.l&.1.^x..'..56...|*......tU....n...KBz.%<......7..Kf."..@E...cn.....x4..JW.|..I|.j..p'.i.U.W.....g.#.e..$x....IQ.)7.C5.niS.Ft..y...a...!.b[i..(2`.F>s*b.f.B..E:.I*.m....oC.&.K<=......=..[sRW.J..x_.q/.&.......%?...:.........\.....M.E.E.=...I2...:...B.y..$i..p ..5/.S.?_..Y...1..V...#....u....Og.....VSKo....pD..G...8.i.r....N%.`.S..s..d..I.d..v..Y.l?....X,}^.[.e.\.V.-...j_./..82.u..Iv.h..1.............o....!.....R..9e....e>q..0.H....|.S.#.......f.z...D..<.=........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):48886
                                                                                        Entropy (8bit):7.962479161746213
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:bcux2NelSPEqAtqdL2NgfdkB0+0pkEv6WG6bnsO+8p9pIlfswymBmbMnKzNM9Kg6:bcuxkelS8qAtqUNg+wyWG6bnfp9pIlfq
                                                                                        MD5:23A755032E0F9295B4FB14D62A2F0356
                                                                                        SHA1:032D03B5E2BBC9E3920D24599C4359113A659C36
                                                                                        SHA-256:956F0E82BAE23FE41DF5266B57E50E200B69DF46D2278C8AD263101AB5951E5B
                                                                                        SHA-512:14941AA18AB8DE97CD07288C6F3BB08173F028F8E75B4EDA9BAEF31F84A90C29A03D80BBE9E12FA5EAC0DE552ED246682B0A5394DEBF0DB1B8B201300DA3DDED
                                                                                        Malicious:false
                                                                                        Preview:.}.|cU..?M...Myw:....L.g.....-..a:3T.u.&.M.i...MyY. .Q. ..{.*j..V..<.>.* ......r...P.W.E....g.s...ig..o..:.9.g?.^{..Zk...S.....G0...t:.z....w..%.......#....B...!D.@..H..{.@....... .....o.6~..co9..??....3.IKb.xo....G..v..={S..;..}zz..._.F.w.w]s....q_.@...}.'.'..........W..G....}N..{.bv?U"=/e..2....s.s.\j......B.{.Q......R.........>..h.O..7K.=.}......P...B........#=[....}./........CM3gbqqq.|'.u:.y...3.\.t7..79..v..z...778...V.i.\....n.......i3.~Bj...X.k...v;...4.v....}aS..L."..`aqq1....NAkP...`1.3..{..........b.=...,........H..g3:...'.#3..R.N.P..)..~3......S..>..........5v.K.M.'.2..%...*."...[.+..Er.RY...5.I4.z7{..=.+.....].~..9....S.F...sS.....X...?.l3W.r.....Ge..}..\...3..O>....`g_......^a.K7<.Q.A.M.8.G..../..[..x.....`._.........Ft ...~..b..A......8L.........."e...V..k....&.]I..Z....-...w..g.F..]....#.....)..V...... ....._,gkM....&..p...|4...b.;.~..8.......M...>*C...>.B....D.I....h....,...8...&.A.}.$0.........IJ...E%...u0..1.5.R..0z..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):844
                                                                                        Entropy (8bit):7.707887925758818
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:483Za9JTtBy7KaZeKSP4CFSGGzib0fPt4psaqzNH:4HTGWM7CFSD3ymZ1
                                                                                        MD5:434706A412560CA62BD808915EB6E9DF
                                                                                        SHA1:C8A9FBA1E65BCCFAB7B30F02954EAC7A00AFFE6B
                                                                                        SHA-256:83DB619CF34A6FDC048E08D90CA302878640A6E80B6BFCB0B88483F882424847
                                                                                        SHA-512:A68B7B9C48FDCC579A6EDD5F8181DAB068FE8EBD0893884C86BD2A16C19C293986176584B6D970EF3EE08A26927A409CB7311A1D3A7DD206D616EBC9BF84C21C
                                                                                        Malicious:false
                                                                                        Preview:..[o.V....J.....*.dD..z..A.K.Di..P0...6IP....q.mHH^ls........->.....w.,H.....:..O..>.#b..DLu{....8..'\~.'Z...pK.Z.H$.CJ.c...F..3...3.F,.I....'.3...uL.=....g.&....n.Cj=.-..5Z......`Hj#..1!^......X....m|.5...,pis./x.pB.O......{t...................*0t........;....r..%s<...1$.#..|,....8.....^[\(6SC&B.*.DX...0V.|!.B..J.M..K6r....e.K_...P..6.u.".g..b....O*6L.T.l..,3&_}.iAJ...8...0..+...B.6..*7u6........_.Y.zN........Y..u.l..6 `....M/.\0..gko.....,.%?...N..=......].D...o....k.Ts...J32..!..#?...Q..O..1=.D%.....S......j.^|...-./!0=...'..........wM.L.\.ts.l..Z.>.|....9..T.-.|z^..0Q.g..7.Z.f......,.O....vaf...V..../.m.^..)..c....q@....s..v.....I....7.y.H...T.....\...H....-.U}9;z3..v..i/1..*..&Q...2..l.f...#..g.2.>..b+hIs.g.;.Z.g.%!...?.9....*....../S#....GC'.49TM.I..o..h...=..H.9..2.....G.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):973
                                                                                        Entropy (8bit):7.796600739044271
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:uZpRpT7+TLrNW8+xCkqTkegCR9kujmGWrOKWOGOL9D:uXj+TLrJFhz/5iVrG6l
                                                                                        MD5:07175A3D4B1678119C02CA806911A817
                                                                                        SHA1:2D717B360E295677C9F5724908D0BB5619372099
                                                                                        SHA-256:11CB69AC439B6FE9A0686BE13722C4BA65FF8EE09F7DC450F8272A71EF92144D
                                                                                        SHA-512:C0F4551C1A55BC1D6C936F93FF4ABAC5D39E376074C891DDBA29CF462451E9EDF67D36BA74B0AF2E8C5CA39B00F2DF9CAA8BDF24E79F84F8A8FD4E677083F9CE
                                                                                        Malicious:false
                                                                                        Preview:.Yo.W...........x.....c...N...*..G.....Q..V.....<./..{.......?..r.%.78l.p.....UN.P...c.........L.3J...{......_1.e.@...Y.....).8.D....S6.....9..+Ln....[.LjT.p.I......sIc10h..a.K@........?&...p..e#Vw.p....&.g.E.7.x..9.t..9...9..G.O...]...h`..;....)..?..xA.N"V......1......s.Dj.e....d}-9Ru..$W..w.R.....e.P}. .&..fK...V4.$.$.t..y>.5...W...>],.\e.j..4..p.:...y.`?....AO"T...T..L.Y....pMWp;.g*......4.R."..$W[.t.a1.~+S..D..Hb2sP%..xd....X.$.uK2..\Up ....e.G<.$.Q...%.....:.B.s...E...F[.;.q:.!......c......mZ.N..}..qY.p)..q-z...^.;D#..-K._....x..=|.2.;,.,....>.p+..j%[........a.+s..'...i$....I....wo%....y.~...@u...$;..0N.....f.H.k./...]\'..I.9....Fx..ebf..^5...4....>OF{..8..cT....*.....,.\.%.<..\.m...7..M..m...P...oY>.7U..=L.......&..k..-x......F..=..t..wY_...TQF.&.(.Ey.....6..?O..';..{.&;}..`.....#<r.i....L.YyQ6.&..e.....u~...u.U.I...-6Ml..5.9...M...u.rA..%.....HwX4...4ia3..s.w..m6,d.....2c6..y<......t..,..h._.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):793
                                                                                        Entropy (8bit):7.745878608967841
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:i+qfRqvPDJnUphnuERM4RIxiocuzZGzz+:6y2fS4OVzMP+
                                                                                        MD5:D04C232C912E7D3D66D5B7260678C85A
                                                                                        SHA1:BDA8A6599493E51D8DFA50B1C73849687E9644EE
                                                                                        SHA-256:4310D3E35314CCA469CCF7CBDFBF11746B5A6FE270B12D9C9DBE0FA749592948
                                                                                        SHA-512:D544D6A44D0695F8586CDFE2C7970329B9E00EBB617CD769062F034AB68FE528AA7E3462D3199E49D2CFBD1EEC4AA16DD7371E4BF7CCFBBC1E37FFD30565D48E
                                                                                        Malicious:false
                                                                                        Preview:.._o.V......,.v.....%.[..E.(...J..`.Uc#l..._....R.%.$...w...9g|....'.X.b.......(pE.2.,|"f....X..1}.\..'....Z..H..KG.H.....5Mll.f.....+.fl.I.Y.R..+l.%.G.l*.)S.L.[|SlR....XX...$ !e.G.+... >...b...<u..iP.B.1WTiR.#M9W.......>...-.A.../]P..I............C...w.-.~....A.\......L......;.v.E5..11).....Ra.......e..%...|/.Q...;.e.".5...BT.^..6a......N.5..).l.%.._T..(..(.D&......h...j...n1.Z..UE.!.I=.6..s..g.o.:.....|...W:Z......u.m..Q.....}..Lg.tCm..:..3O&......2`.....f*S.........yK.ScJ{k..L..^..u...="<~'.&...S..Io.=..._.Wm..!c.:.%..,.....@.!..("aHL(..I>O...u(y_.#.@1Sy..R~.w...'JvD.[cf..F...=..}...4.uY]j...."...#.3./.\:.y..z..j...X./cTw...%K}g1..!f..vlia.Y^....?.&X.........X..E..u.....B..$z..I..=.4..Q.Xj{..F.Q....i..G:r/iP.M.:}n..}...B3...8.E...Y....o.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):909
                                                                                        Entropy (8bit):7.754383649509766
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:YsT7Ibx/npEvbOywrwRwV0QIL1k8Su/z3EqTn:BTMN/qvbBdRSU1kji3EqTn
                                                                                        MD5:D06EB592DC4C97A7D429A03826C36696
                                                                                        SHA1:4708DAA25B62BDE4BB13BE35ECE8AB38DCB9A9D9
                                                                                        SHA-256:CE964B7B4BDCFD4B68FA92213C1B7A7B66F48D180EC2CC983ABCCF62BF013016
                                                                                        SHA-512:1D3AE35EFC689B4659BCF9A403A4A407349DFC3F2AEE9238DB61F1BA4A99AC91CE3308E80848F630A59D404820EF7D80359322ADCBF3AE697B24668D13C46565
                                                                                        Malicious:false
                                                                                        Preview:..[o.F......,.....!.M7...[.H..iZ.).`.U..mr..m5.c..@........3..[.+O,Y...OLB@D.oT.qH...>!.".......!..P.._.....3dL.?;-....kH".....8..%a.=>K.t...1...3R.%.%.....G.\..R...*G.....*:N..:....HH....X........FF.F..k.z.|&..%.g......"%".......s...s.4...|._......O}w....~..ho....+......#.. r>...X...iJ..r./.p.P.:}.@.R.1fAb.a.8.L.q.DL.l..xT|..l.x$R..S<....>....MQ........d.I...{v.m.L.-.*.a{LJ..=B..f*1.........}6.,W|Z..7"..~..k...2.o....i.|[.}....mH...K.V].........5.._I.].{..P.!.O.B.....sB.!...<..Z.k...VfkH....,6.x.w.BE~.azQ.W.3.dKO:<...d...%g[..$..:e^.&Y.....'..!.3a..fS._..O.....,......nV=4g..U9.....e.5.XK=...l...*..YcH.O..M.ir....+...t.-.h&.zf<...{..}.{zSQ..>\.S..,.....]..}.s+.0.N...^..-.}w.w...M.>w.....-z\...C:;v..g.S.K*.m,9z..g..h..'.8.J.SN8.V`..g[o...O.........}..w.4.l8..._......./.h[.-..Rs.........I...s.....OX...O*..].s..9k._..;..WK.T..I.+`.i.1..2..........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):148
                                                                                        Entropy (8bit):6.710977436501807
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:rzrHDZ8sS7BYLPhgaTjQBC2ru9CM5DJZYxsL66MN/HzQEzb:XO7BYLPhIkd5DysLpMd8Ev
                                                                                        MD5:1012AC4EAF6BD4B10DA45A2ED06F49F7
                                                                                        SHA1:1DECD960D109FBF9BE2FFFE1003C0902640AE99D
                                                                                        SHA-256:DA6AE40D0C230353571B37B0D31FDEE068C03B44A960F354522830DFC9DBAE7C
                                                                                        SHA-512:A0332C8997F87D872E7FF422FC5ABECA31C873E08FC98226F93F980FB66286314EBA860DC56D7423D4A1F0BE89DBE7A23A7FB5925008A2C7FBDCE67DDAAF6AC0
                                                                                        Malicious:false
                                                                                        Preview:.... ...=.....#.eJ.M.I..V.....9u......*../[.....F.....k..>7..~S3...Q...~.r&.R........A...9..j...L..hPm.,.h....Qwi)Z.4B.4g..H..7..4l.......+....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):842
                                                                                        Entropy (8bit):7.729450570361959
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Vlf+KIa0wO6zxxrOW+WLgmw7I0ppSMnnDzz/Zr:VZVIahOqDMmXlWBr
                                                                                        MD5:323BE8C46349C9E2106F0D915D3F81C5
                                                                                        SHA1:65968E10E8C9FB1554DCFDC0D02211206D2F1472
                                                                                        SHA-256:C85D6709731983FCB809084E7EFCCC96567DC658B5683EFD05F10D1D02A7A2DA
                                                                                        SHA-512:63D966C5BA549E5A75B1BAD517EA84F202FD4678C4FD53C847C12C12425F75104DD580127EA0ADC24712D5889A9DF9C88732EC1A4D75C96C39D3A5BA4BAD6126
                                                                                        Malicious:false
                                                                                        Preview:.._o.f.......W....HB.\..I....Q75.``.*..6K.i_}...v.........s.y.....6y.3+.....5!..|~.H.26E.x.L....g...#.)Q."op...h2bL.of<U..O...DD<r..E..<V.Tf..k.B.fD..f...M.x"...M...*.b#,..U1.Y.@...s..D...%X{....|c..|<..`S.A..lFT.qA...8.2....6.4..rds..a-...i...#..k..\.+-^sK..=^s...M.W..C..c.b..[.}.........2.:8.i..;..p....6.y...=enp.Q.R{Y....c-p...7._M..k;'ThP....H.}e...>4._.....%.N.>..L....".....Lg.JA=.8....u}.'=l{dk[{.g.=.A..H30...I...67...D..q.O[3..q!.8.../..d...0.Q.W...c..,2[..g.,.4.Y2.8s..}N...k.B,~.O.*.>#.\'....V...:..}g-.wlX....tF.....I..XJ.q.1...=n.CS.Y....M.a.e..+..q......u .)..c.>...q}....g.L..2L.SM6.t..|.r..X.<..D.I..cv.Ot.h.}*t..f..n.y..5..Q.j..k.O..x.7..#a.3On1..........o..3.wO...W\.i..[3.[...&.....MG7.s.>.h.R.F.W..sl\j.pi..w&........f..o/c1../|.C..#Z|..6.;>...l...G.[[.........8.............
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):17821
                                                                                        Entropy (8bit):7.6630981496159185
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:WPe3IoqUHlkDjAh8TtqK4+1/fncpK8HeEr:GeI8HUAh8j4+1XcbHe2
                                                                                        MD5:FE16910083765A1F357D621B2380E652
                                                                                        SHA1:31976EA3A80D4A08D8C98F967B7F7ECB087369D8
                                                                                        SHA-256:F0EFC6D6B6C619729AF8B1AB4C78C4FE5A8F885E3467340A0532AAE1D2CE7418
                                                                                        SHA-512:F7E472B10776F4AE685A9A4A6AEC89AAD8BB52DAE39132117571930657DEA561574A494128A7F166C465E9AB2DED4A6EBF009010ECCD04105E7452BAB3436C15
                                                                                        Malicious:false
                                                                                        Preview:...|.Wy....[.e./q.77..Ln.u....,Y..v..$..,...V}..4...I.$..P.%\J..V(.C9...%...Ph!-P.....P.z?..Z{F[3[.k$o.}.I,.....g=.ff.M....88,/.......Iy...y.5...3..........M..u.?tK....]..$=.s..cR.K;_..V.......Jo|..5RK...j...V...i{t.u...>.:........^.....>...v.D.))c.:..]..my..F.X..xO.'/..E...k..J....E..U_x^.O.CnI....>....v.2..o..v..o.u.........U].......>..Z.tB.:.c..Ts....T.FtP.tTRu.].uL.4.+.VkuT..a.h@G.F#:.A..a..a..1...kDku....EMjR..I.Z..b.G..+....j!.n.w.h.n.Q....|.....-..;j.g.....iXG$uH......Ui..4.aI....\.~u.U.F.mM.a......&.v.......-......B.x.K.Z....tP..O....W.P..|CA5U.E.(..+...n...:.C..jX....tA,....V.....)xQ^..[...;....-..|P`N.\.....].Q.,C.-..r.;U.Z.._...4..t....c...ufU..X....K..E....v.5`.h..=A+.b.;..mA...P.e.\..(.%.....C.V.&.7.o.S]P..c..m?\.n{........uO..u?.S....A...m.}..hIM.......eV...gJY.>.....X.y....I'...c......j).K..........Z....5.w.....w........[j.t.K...X.n....P1R.*W....0....9.j...U.l+.....H[.].Z.uz.6.G=.....5+..7.R.kj..}.#.;...lw
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):12304
                                                                                        Entropy (8bit):7.48904790078285
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:2SK8wbKB0WNKSbEIod/hzuXCl+JkpU3oe:2StwbqtFbrofzWd3B
                                                                                        MD5:CAE4BB111A46FAC8FB59A3D5AB37AEBD
                                                                                        SHA1:F7E85496622F2858717987988D8BA42C0F5FA3E4
                                                                                        SHA-256:E1E442F3B4CCB9C8A197CB9E10A70097E8AA3F08A8D93B4E331A35BD474CD3FD
                                                                                        SHA-512:74BB1C83C39D8CB684EF587C6E19E3C6185FEC42522479D5360FB445BAC6889990B6FF6A653BB5DE97DD1EFA0C50AB9D593CBB0222C9C2105477AF3950117518
                                                                                        Malicious:false
                                                                                        Preview:...xU......2.0iA.A.u...8..... .*.!..C.$.. ...RAT.j.m-..R.p.C..R......{[....V.....}.:{%.MN..w.~....E....o...{.$.+...YY!FL.n.KE$....qiIj.A.............7.rz..U........./.......\.../t|.fQ_..E...=.%WdD...#D.I6...9"W'......iI.u..w.F.^_.....z.z.o.....?....H;k..I.....j......#......_wx\dP....]....g...p..z{.|.......{......3......V~.'v.n.o?..k..I..........I_*msN.u..?....".....k2..T.m.#.e.TH...".;K...mrd..J........R+.2G....Cj.\fH..2...2[fJ..j..j....].ZfK.Y 3.Jz...Sz..Cz...C*...4..x....._...\.#..Fj..E....o4....,..o..2S.I....."2.q.7.2B.d.T.Hq..r'.?:....y...)n#m...2\D.............Rj.../s...2J.I.T.L..3.MP..8)....&c.r...N..d....R-U..U\(.dL.t..D..92L.J.D}R\:.Hg..K.R...6.S.j.t.....2R.xe...xqL}...'I.9....P..E.@.e.L......99..^..~..W.,.R.....2W*..+.4.{.Q.2.gIA....$R.+.......Z2(Qd...R.m......H......B..}.\o?.-1.u.....'...@.I...*-..H...V.&wvN..~...2.o..KE*.....Ed..e.,.6|...C.v..RmK..|..r....1_0O.r...*..+.Tf.}kv@q..%bm.8u...e....2...tR.J,....NR..*.UUy..-
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1249
                                                                                        Entropy (8bit):7.68581526774652
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:4UBvmqc9715ZS5VJMcMKkNF/INQFEGgtmR02PAk1UYtfs8STqw1Hn:h4vcVL+/w6SmR02PxWsaB1Hn
                                                                                        MD5:774CB6F88FA1500F236CD2C2A1D6FD27
                                                                                        SHA1:603346B0C893C88261EA4665D93F18613AE41190
                                                                                        SHA-256:928EB6B46218F50101F1AC24843F27108DB4E4CEE27AAA44D62E27C94E5FC736
                                                                                        SHA-512:8BF592E3C108B3066070E3C7E8CA89EF9DA247CC717998CB2247CE5B9E971EE806C568FC3A2E3C1181A805B2151609EC0038D48018BD55BA1529314E2EC8E14D
                                                                                        Malicious:false
                                                                                        Preview:.._.\W....s3;....D..JQR.n....d.;.J..&[.@..;..iwf..i.`j[...hE..H}....P.?|(.....'Q..*Z.(...3wvg7,1........w.=.w~.w.6V..:.mvJ..e.@....bnE.m....7..$I.$I....<..{b...../.....2L.....G.9a.............%..n..Z.cEn.....lx<P......0..V..w..#)..0<..gtK[....O.`!..q._...~.k......lk....?_|...&.$a2y./o.............}......H!D..b:|...d..O..... {<...Z...J.>PJ.......C.2K.%Vh.I...tXb.5.....3,.F.Y...,..0.y.......||...........-f.."}6...P..>5..o\*s*>.I:.h....X....R>F..m.Z%.>._:.?.~..;.Z.V..9.|&.x..g,Y.e.xOHX(.0...+<.y...a.N.BH]5%+T.di..w.U..'...<.....^..i.w..x.j...... BP.;.;.:m\JY.k.D.)..&.3....wf<..,...B5.#...........E...:....j..i}08.|5.=..,.9.c.6.D.Qz...5..K.m+8........[.d.x.X.O.S.3.f.P.P.syn.!|..{..a.1Oa&.......7*.Y..C.lp1....Z..BX.#.N.G.n...7...e0.5.W~4A.......0..!.\*.M.5.D.>..e.Yh.ai...."+ynG..NP.&S.........X.I..f.L...`p.aW..w.W...r.Nn.W....<..p.E.....s?..9."...?>..=S.L...yN....`.#..3.Or{1.Nsw..}I.@....~.L3....L%.M2..=K..5.'...&.....}_....u..'...O......}pv.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):277
                                                                                        Entropy (8bit):7.170883740184872
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:s40JX4f/ta+IZ5psX7bU4dcQ2iSQns4KpGtNXCDbeWR:sbX4oZ5mXfUZJ0XmDbec
                                                                                        MD5:3B6B6F6354895F8CE50CA3F2C0E03677
                                                                                        SHA1:23462A00D2071679467751B479CDE67614BD274F
                                                                                        SHA-256:60D8F7D0D42D28DBA5FAB2FA7BAE3B145660D0E19F4CA31AC9913B426F90CA52
                                                                                        SHA-512:C8CE865C61AA9ADC599F60EE8BE06134C903ABC9C9CC90268613BD4C91923D3B6A7CC6F2B2BF70392261ECACA0764A6C1C9D66DBCD56468D6131A6BAFD3EFB07
                                                                                        Malicious:false
                                                                                        Preview:T..j.q...._.....l..JS.1......)......2.S.NI...y5......\. ...d.{....)..F.v.....w.*<.C.....w..WU.yt....*..{.76<.6...B.{..8W*.^kj...T..A....h..cb..@...R.X.....H.H&5..u.YsG$.h.5S..e...]gJ.k.,.2.;q.m..k=....H.P.@$7.r....v..]sSCm.wN}.4...q.S..2]..'..3...e.X..z......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):8105
                                                                                        Entropy (8bit):7.949861460912132
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:r6E71d5kIq6Suo1dxv8/gfQs5E7hn0HF1NtSiOE0:r6E7/JqUGP8of5ElU1Ntit
                                                                                        MD5:26E7860B6734766CDA4AC6167784B604
                                                                                        SHA1:EB5F271A86793A1DCA03D77BF138CBCF101DF5E0
                                                                                        SHA-256:DD0C60CC0BA8FDB1184F55501F0CAD0CF692A042AEF92095E5C144BDE2E3FADB
                                                                                        SHA-512:0979D07BFA961CB7897A97BB707793E57AC34C10537EC58E82851187B18B8C102B7FBE07B404738A57CD93A933690D0388CDB6304CF9B502289DFF51DAA4DEAB
                                                                                        Malicious:false
                                                                                        Preview:.|.X...h..*..[FA.A...-2...2aF!..a.aF...\qID...r].FQc."...`D.;.EL.uK.z.A......^`.z...}.......>]U.N..:u..KO......"....k.^.....{.pH.-.....!.pP..t .....-...d.....9D@..C8HA...7..+.......}..5..H..<#2....m.>.,.OKH.....P..NQ.1..&..21X..{.....7r.....5.........\5.Z}.;.........o.-......h./..hjjjB..Z..\{......x.FPB...%..^pz*f.L...+.d..x.....`......`...755.4"...xX...6...v4=..z.r.^ z.,......G..{.....$...qtl......~.......p.56........Df..|..d.....O..P#.di..%.2..n0..A.t...<.\.g..3.R..$b......: zF...sr.?!~~..e....4C...y. .........+{..$#0..T.ioN..l....V.]4..v....."p.D..c:..Em.a.......b.\...Yz.....(.....J.......,4...!..v.x,h<.*.D:FI.c#0..Oe....$F.&h.*K.......<..[5...H.9y..o....[...H.i..hN..x..p..#\i.=.D........1........^....7....P.......!.ZZ..0*.'2`5.<.... T._......H.....S...1..<......1\...s....8~.o..S.....Y.......1..n"{...<.....Q$J."....Y........<......"........O.?.4.Pm.....}Y......$......'k...q....v..og.E.3.S.o.4. ....;.n.......l?w.....L..z./.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):101
                                                                                        Entropy (8bit):5.900495393514354
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:bupsQH10HpmDPsVXW0xS62um228xjcL3Q/Rlp:Kpssepmmz4duU8xMQ/Dp
                                                                                        MD5:6A9563D496D10269748A996887BE0BBE
                                                                                        SHA1:F327EEDCD4E1DF2AB15F21A8EE5879F2497AE185
                                                                                        SHA-256:081E3A25A76A4A7284F3C14CA5D1279D01098248E370182E44FB6AD236242DF3
                                                                                        SHA-512:72F77A32B15EFD071CEAD1CB20822293A35D8B98C4AE96217331DEEB3802084D7387B78B28D55DE1DC8E03B238254C5E4A58BE02063ED5BAC3E6331D33A72A78
                                                                                        Malicious:false
                                                                                        Preview:.VJ..I..OK+N-Q.2.Q./.L..K.A....I.K/.P.223241.QB..r...S.a.L..P.KCS#..`.....F.fX..I..i..DC#KK.Z.@.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:PGP symmetric key encrypted data -
                                                                                        Category:dropped
                                                                                        Size (bytes):199
                                                                                        Entropy (8bit):6.950351127929139
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:GiEvrDxe1WayLqTElazuAtsn/w/BmHiAb2nUvAXR:hGZLLqIA/an5HiAb2nP
                                                                                        MD5:D607B514773DB583C82AFDAA068904D1
                                                                                        SHA1:2F21F8A8097FBDC0D77C2CA6CAA9F1E495E4ABBD
                                                                                        SHA-256:EABB1D552BD201BEFB02474D1228E0FB724757C1CD16D589844A1CF0DAA5B184
                                                                                        SHA-512:28066C344217EE6FDF2DADC1A7D926794DBE3E14A3949E12B9EF4745A5792C797C493694954FED104A58E66E40B85AFE0B6E8A74617127BD8CBFE2F81C8022C4
                                                                                        Malicious:false
                                                                                        Preview:..1N.Q....i....#$.+........va7.da.<......X{.m....ha.T3...F.G.g.=.O/.......u].w...,._'w/...>^;...>..sI.6.E3I)W.8XX.U..v.r..00SY...?.J....?n.w%.J-Y....].......ev...J%.F..2S.dn...+L]...............
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):7806
                                                                                        Entropy (8bit):7.971320785196812
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:OPTIWKvNnUBBBL05O/b0evl2G6AXK+KMlYX8F:ObevNUBDLlz0eN2dAXlKW
                                                                                        MD5:4453D13B69F78B8EDDB72AA760E02ABB
                                                                                        SHA1:022166451860F3BC7110A4E3C464AED0E2E4A087
                                                                                        SHA-256:3778CC3F7501B4A6E1514718912201D9C5885FB511ACED930937CBE0E9F63E34
                                                                                        SHA-512:C6CBF833A5BBA0F6A2D8765B28DD26873C75B45ECDA3EA561083C353686EFE64CA0B3336E72CE7255B59E4E42F693B349C0BAA086C6EEEA384C28DE3B2DC3C59
                                                                                        Malicious:false
                                                                                        Preview:.t...MSCF....t.......,...................I........E.........J.R .pinrules.stl..>N.#..ECK.[.T...O......l.$.)V.a...v.d.H...&.D.YA,(+Y...A.......c]."ka-.XW..I.....w..|..9.........{...|d..v.T..w.TMZ.|...).F.rtAm.....f......T.*.......n.z.:.t&.} EH.S.)2...SP.../~.Q..d..".@.5..r(..M.Zs..~{...>...p.p.^....[/p..~.....@......f..E0....9.i...Ds..^.d...N.R@..P%..9... .4Z)...z..h...@.......C<.]6....([.c=.9..l.....@..4......f.......z.!..0.`Jp.."$I..?`......H...].2...$....9v1./g.&.aIX.A..A.w*..p.*.`r.........'!e.. ..d...H.d.hu`.\!w.Z..E.$....$..|1..@.OC!c.......%.....p.uxC.~@....`...#.~ .P.!.Gb`)i...L..0.-.K.....xRx.e"..@.....5T..JP^.9.....#aH.E.@2..H..f.H..K...+x..$.WM..H}....=....`.PD:.qgn........I.....]uX..q...D...]n.4..0..b!.....m"a.Lz...d..S%P.I11,..^..".+At..To\@K.....c.h.C.....=...H.Xa...r.A.I..@!..0..eV...|.h..$."r..hL9TR..}.v%...4).H..[.....r..|]..+5..Y..I..hN...O=u..8.}U...#S...R..KQ..A..w....X|.....8b...GC.4..h....6gG.>..}.8....!ql..A..1..X.C.q.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):636
                                                                                        Entropy (8bit):7.578354179339532
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:ephugq1JDmQua5xncJNttArL6zXdrnyBga4+PWV9+2KF5nBS3temSkYTp:ep2qioXtPTdzEJ4+69+5nBeRSBTp
                                                                                        MD5:BEAB397E10AFDC5FB80D157E2DE81234
                                                                                        SHA1:1E03C94577D530C75845329FF1B2E98B0FA55FDA
                                                                                        SHA-256:00657C897FCB15BA849EDD6007A83D1591B0030AC28984958F64B1EA432BD77E
                                                                                        SHA-512:B0AE6ABB66AC03A0FB2474B707A69095249E3472DE1032D51D2FBDF7EA938C1D8FB4B4E2185EB51252C0E5E09E2B4864A7F4C0BC521029C3D1CADCAD4D641D51
                                                                                        Malicious:false
                                                                                        Preview:...E!.........k....y'....V...9K\.....7..iC.m..;.Q.x%V4..YKC+>....q....!..s..f.v..w.Z......Dhboc..]#.jmi.V..CL..`.E.....R.p\.sZ.I`.......-.%...+.K.......zK}t7.)"..'d..'..4.P..`..AZAt..Nf....,....ys.r...X.z..j.\.e.45..B...<.......*.Kn...r..J.N..`.. ...<..q.4.\ia$..N......ut.G....%9...L.u....+B.....t...[....s.].vC...a7.......h.............;.Z..W....Y..[....;.....T.h.L...<..=.1.K.w..?6.F.<.^.9.p..)......8.H.....0.2B.w..K.S-...A.ZOq....wb....Qkk..@....i;u....,.~.|Z..%.A....@..v.A.3......9j_..aj..."}.#......wzV//..T....Ev<7V2r......\.v..wMes.wT...@-{$.^i....C..Cm.2......e...z........q.h.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):165
                                                                                        Entropy (8bit):4.739308588734598
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89lqmr7BMGm9RKPnjV4z3viO+H79LEEfk3fgPU/0/aan:8HDQRKvh0viXI0YgsM/aan
                                                                                        MD5:4CEE423D5ECE387B747D97AE0D4B86F1
                                                                                        SHA1:0AB5EA9E74B3E4021A8106EA0EE115BA22142EA4
                                                                                        SHA-256:872AD390AA6A8A97D9BD0B99F6F1BA8482A6DC67A0764236D15B563E648C002D
                                                                                        SHA-512:40912AA69BFB4178BCB2BE8BC38BCFE5028002615A6C2B35BFA8D6F995F8D13133F67FECE434E3BB294C22B148C1C57297B875D18369432B8A9B01DC26C92869
                                                                                        Malicious:false
                                                                                        Preview:.....@...Il..$..`pI.+X.e..P...BN.]....y.4.s:..5sD....w?..k.8_.......nH..?... ...r.?.{.~[j9......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):272
                                                                                        Entropy (8bit):6.093043583240307
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:l1celDYmOyEL0skDM8WO8OCOB0VXJcRUU03lfZebrxssR8AwH5UYBko92mwlQDiR:flvtekGLOCOc55V3l83eaLDIzQQZKp
                                                                                        MD5:2A14830BDDBFC0209ABB374FC65CE6F3
                                                                                        SHA1:C7D4C6824BEF1CD3708218C4B358BD8FDA1E391A
                                                                                        SHA-256:BEE6C970E35BF1AC6C9801FC31442C15F5AA646ED2A81BB7200DB60C0B417914
                                                                                        SHA-512:A82252192332404E81F17B5776FAB067B7ECC54DDFFB5979A9A1256B41D08205C1B0076A11BA95809769B1B845D2F040933CF663E2C4329C0ECF1D4FEB334841
                                                                                        Malicious:false
                                                                                        Preview:..Ok.A....&...%.9*./~....\...!.+D...iIOI.a?R...Ji...........6.]..9..].E.K)"...[ED<.s/.a.x..w(n7..h.................................../^....._....]....|..aS.f..*.1K.f..h...:}.G_..$}.'../W....k..?.j.~/....<...:O.......a...Z...............................x......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):7576
                                                                                        Entropy (8bit):7.923795679066417
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:4OETgzjGZj0LEZlaj3OnS0UKEjhTSlqcDlCCA9GqC7:mTUjbQzaj+bPqosCA9G9
                                                                                        MD5:1E46564B79D15EE3D3C06092A8A76800
                                                                                        SHA1:E31AA9743DA4C3CE8ED0B5359CBB7BDD29972D97
                                                                                        SHA-256:BE47DEA15EEB8FE88764C985C3220B28B69529F86A2C347CEC1E2F67EE2AA731
                                                                                        SHA-512:B99268688BABE64A98DB6FF7ED4D908FA061B83984DBE5B6779D2AD863504C9D93C5E50448122CA3D4E57CC4057F0668D97FA0876DF7020E1ACCE25D367C6C22
                                                                                        Malicious:false
                                                                                        Preview:..xSU...);].eUK.)..&m....)Rlil."v.....IM.R@..**..Dq....C.g..*...#.&...)#.....#|.=...{n...N...H..y.}..{...sn..L....^"..@eG`.:..BP.{*.u.|k|;....Pu...,..c....\......P..*...._G(]<De.Yp...I0..+...d."...^j'x..M...........r......ew....~U..K...(....Q.;..........@.t(.DX`..v..%pb&.p.C.R....V9,D...)@.J.HO....H..j..h......~le.B..td...d...$M....-wpI..S...39.$M.&Y....SI=-2[.%9...o."eH...&_.b<o?..bs..m..js)nF&....Z.h.?<Qq4.X5e3_o.....J"..K..h..........iX..h.^...n#...f.~..m.|.!A.t.?.......xgiK..W.M.....gb..z?..Y./.1...c.J.;r\A.N.....;......S....]P8.;+......&..^f.... ....V..a....{..^.z........-.R{......<o.[........G*9k=....V..J..J..J..J....U....@L.0......1...!.',..].O>x..?..........N..$.Dj......O..,......]...!....F.......h.u.~..9..a.G.x+f...9..Hx....^.K......U;..<b..........p.E.L.....h..[fN..m....?.d.,.w.KI~...e.;....A..N.t.(....}C.v:..0..xV;..z.T=P.J{..{o./.....^..a."....<.!.I.^I...]*.;.K..B.A>..).|o.......{.<.d^7..>...;.tp.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):640
                                                                                        Entropy (8bit):7.674932146206158
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:yX3UOMfaWxlpWwB2W4f4kVwhk/kePrQ/iZe9vEoClNa5kGp7yoQpZVjzOsa:yXC5pWI2W3Xh69PrqiZeVHwaLp7ypnVS
                                                                                        MD5:A7DCA581F81364B4497D66C22D0489A3
                                                                                        SHA1:F5C1551FF57A7DC5A0B937F1030D7FB144D84D73
                                                                                        SHA-256:39F8BC4840B9B136D29F01076C2EEC7C0181D97F5F8BA905CECD383E2DE46793
                                                                                        SHA-512:8CA4D25F6FD06D7B179036CE785464883B6C6499804D5E32D5B927ABD3FD92061873F98747ADEAAC572920467FFCD13B105FCEFDD30760505E9384826F15B0CA
                                                                                        Malicious:false
                                                                                        Preview:...`!......(..~..L..n...G.Iruz?........,`..cw@../.....K..Ef1.b.`...jMy6)f.y.~/..d.s../..M.:.\.t._.+u.z-..v..V........R.[...t+K.z{..@R.w..M...>.........;4..H.u....(......E..H...*h.F.L..S...6..j.<......t...uH..n.:KPd$.A..i.l..a...D...o....q..`....u3..=.K..wV.u.......Q]T'...&.r.}V?6..=.k..qx>p.........^_..c..p...jN.Bz..=;....U#....{.'..7O.;y,.{.....Z6...Pl.......c...~;...I...e..>..g..h..:...3f.N........B?.l....mzk.....Y...n+.O..+q^7s.L...0.vl......4e....4a...q.=/..}..l....e../X... ...i.5r..k.dj......b..|...z.?..,..)4..*.+..G|..iM....'.4..y..g[....i.s..^...a..e......}..8/Vo`Y......:?r8..4=9._...'....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):373
                                                                                        Entropy (8bit):6.6497574664400485
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:xsO2yDMzft3mJcXHrW73VzWICiqSuB8m/c9NIDcr4MHEE2VUMBS7Rn:6t3zxmJUW7l6NiqzB8m/c9aDcr4Mkqwe
                                                                                        MD5:C00FC237EC7682B52D591AC358110A04
                                                                                        SHA1:C37D828E1B70F8E3735F820F54EEBF8602C62B92
                                                                                        SHA-256:DD8A0D4B917B4F5A743979BBFDCCF8907625E9402530464C7BBD353BB779B29D
                                                                                        SHA-512:632588F68C1D4892922D9D6A8816E86840DBC5DDABBC0B0B0D1AD7E01F147B78D134725837279D7403F3E40EE2CB770D752300060E49BD8CF3A39D2F84E331ED
                                                                                        Malicious:false
                                                                                        Preview:..?k.A....m.J...n.....B".....&f/.....h.O!.8),-.V..vvvz......v.......y.Iz9.R..e-.y.s.h.._%'I..~.s!.......t.KO.ViJ}.......d}.~y.....w3..L3L..4.g...s+...'6.u^.egU.+:-...?f..........w......|..y..e?.L.f...Rg7..H.I^.M.Gir.:.3.^.rXj...4iR.q..g..^ngp.. m^..,.</...0.<.AF.....le.N..af...k....{.w................................................................?......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):799
                                                                                        Entropy (8bit):7.718201653479174
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:9tWvcgNfRqtqCeGfiIs1T7vkGPkx3/jffvK66GFcwWCI68ny6RoPwoDh3fP2pOgp:bA5PVCeGoGGP43rffvK6Ky66PdtPP2pX
                                                                                        MD5:473B37AFBDFE9DAC9702047E0AB57506
                                                                                        SHA1:990CD903F00DF3CC07A9E4433B05F9E6348D21BF
                                                                                        SHA-256:B89188206A3EA27DA435E33A35428F236D940D627F1DB11510EDEAFB103AB6CA
                                                                                        SHA-512:971BE194685A5DE72851AE7A6FFC4BE474109DA39D7AF7B3A8641F3E7F173884C042965F2EB55FAD165F1D53C2071528014E42A3963021ECECCE6D0D0C0271B1
                                                                                        Malicious:false
                                                                                        Preview:.._o.J....W...B7..`B......k..4.......bld...|[.x...4D.K...g.....G.3.L..x.'!% &.#5.....O..........3..qJ.3....Z.qIy......?..1..66)C..u...C.bRbFd.....g....L.M....a..-w3l2..XX...3& %#.%.......ls..13...8...|.. (.eL.....1M.......u<BB.R...Z.%/&.sfd<.....G....dp./.J......\...6.&.;..q....{.F.:.X.......o....{.:i.Z =.......U...Oz.0S.z..j%.e.tf....(w.....)Z.,..<.w......;...h.J^..=...6#n...53..H..F......r.|O...b..e...k..&..;!..o".O.7..E.X.eZ..#..).bB....m.D.>..y....Tu.....q.....#=1+.......3"Q4d!:.e...w.....sY.3...:.e....+.W1.%.>..|.. .s..W.......[.1y,.2.U.&.*nW2..P.N.w.ey..L..#"`$....o.'u.....w..^.P.h.9..D...v../.kf.'...._..[.k.'......>)k......8..0\Ur...R3lN....f.......e;..Q.x.....-.@"....K]8.y/.U=..0f&}..QQ.xX[....3..9)...............Y..|/u......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):943
                                                                                        Entropy (8bit):7.7475517497004684
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:4Hh7mvVZ9BtC7P4/ikSTPYHdXZ/JkPJKKRR:4HK87ESTPM1Z/UJz
                                                                                        MD5:2CEF940FE895DBCE2DE18A15F68ABB67
                                                                                        SHA1:E576998E95919E5A6D9B31C27718C99FCEBB575D
                                                                                        SHA-256:D4A5C40B8190B86080806AAF5E1141335BA3282B89F7CE16D5969D48FC5ADEA2
                                                                                        SHA-512:D8288837B64B5B5B74C8703E2F4AFB63879D4CB0C4DF8EA3EC7267FBF81414ECC015C34AA22B9CD33E462B1E039C52B1715E608534F375FE05CD650A8C611290
                                                                                        Malicious:false
                                                                                        Preview:..[o.W......(j.D*..c...b....P.J....,x.E.Kb..Wo.3{.{..[..9g.........Z...>%>.......g.T9.L..%...x,...!.*T9...l..;,.8D.II[^....11+^c`.1....H...cBH@D...#....x.......&&u.Lj...c.k.e..D..>.s<"bB.b.a.%3..l"?.e.P......................\......d..t.].u.....@.y..hLp......3".$b..>..1..3H..ScLS..\...I...x.9....OT8.......`M...m..O.g.O>.I..5..F..{..>]l.\..`.......X.u...Q/..B9.....W8.k..r.....:.....}..........h....kQ...Tf.}d....H.r.Zb.Rb]......L..'T.K.y.,"c..l....*..A.?G...8.Y...e.;.\Hf..=..L{r5..b#?+..Y..%..{....f......q%.Y.........X.r%.jR...R..Z[<D'..5...IW6W,}3..z...w....W~...jg}+V*..y...;..D.-.a_.vI.....Si...$.uXd...L...h.@.....D.-.....H..<.B...cT..P..\O.<..2...T...FO\7......8.S...P...4d.5d......m..z..<.....s.=_.@.9.G..z....v.nnv.n%y..l.{....Y...UZ...:/u...~..<+...@I.g.z.M..#J.....?i.Ybc.[.c._....GDz..-3..)5N..|%'......T8...M*r..X.AS$.h........0....>...!.>l.*..........|..#.....9H^...'wI....l......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):958
                                                                                        Entropy (8bit):7.777540542671598
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7wt1dlvKYEDr1pyBVvCwG5L1860cdD7VBITFHxdzZKq7OF0:7EdJKYE/0S18g3zoHrzZEa
                                                                                        MD5:3D8043811D21C8965B52D1E37931BB00
                                                                                        SHA1:D6C16FC207ECF55C4BBAED0AC7C1F3CDA7E6D9D3
                                                                                        SHA-256:3FC19C01DF7981C88B464D91DABD9E7AF174314DBB0E97254B1AB208D0CE8DFE
                                                                                        SHA-512:2A29F6820D3112D9FC3A7572A3AECD26753B0394D4DD21E73D8A4BCA53243D1606B646E4A11124F402AECBC758DDE2E7CE3DF25E724DA8304C08E02918A13518
                                                                                        Malicious:false
                                                                                        Preview:._h.U...I#6.kbb...y.Tg..&M.4.;&&...&..yp..&..;afK.mE.! U..P.. .}.. X.............V..P..{w21..}.A.g..;...}..q.0P.R...........//.........S._|....<..kXi..-lK.M.V~.-4...F....o.h..Z;.!.XV5.H....w=...PO..>.K~7..n/j..u+.Ge..-.H..0.K...&...x(.1K7]..}xLcS...t.1).w..A7.;.V....Tn$1.M'3".t.W,.QT....e.[u..l...&dl..y*($...dz$dj(7.:N.zC.....,..'.[.r........g.Z2./L.F..7....].q.W.h.%..@.=.],)$2..~->.'."/.b.:.|.] o.x~...J..2.....8c.%6...AuE..{J@S.Uon..QLF{...L...b......vw.[...xN..T.m.dZK9..C.^....`.0#s....(.P&G.5..d.q.2/bg.Oh...Q(.....B..3.......?.W.c..BMXkji.S..(..*.:...$.E..e&q....]E.Yp.X..]F.....f8...-y..D.s.+.....,6-..z.#.x.v.t"k.....53V.P.t.y.`..E....F.........2.h..5.w...Y...EV.z...u..o+}..../....$.{............O.z......c.{.....y..3...{.6.Q.<.....Z.3S..~..?.t.....7...........T.........._.~..Yd..t$...J...C=......}.h.....R...M<$.....!..n...a..k+.syj.t..=..K.w^..xk.O;v...i.0.<.<....../.x.7[..^.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):640
                                                                                        Entropy (8bit):7.661164455952532
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:5o7bYlx2VTIvZGr6d+4sXffN02FkwHuw9I0TSRs20fWvHFLY6aqa:CSuIvZluXflQa+GZtwY6aqa
                                                                                        MD5:C01F321477EF0B58DB8A967E59F12CC8
                                                                                        SHA1:1F9254E1E775FEA96DB6FE3235FC107D63230927
                                                                                        SHA-256:C0F59C187B87203AF3C650308FE0682F7AD3F5CBE2C3DFD08C496D00B34C015D
                                                                                        SHA-512:34374480F5F1102447765EACC36E9EFAD0DA558A7F338FEA97AB5B809CBF20C61EF035D9E8929E2DE82DEB952DC031718D3A99CE14235376E0C48A37AD5A6903
                                                                                        Malicious:false
                                                                                        Preview:...e1......(...8...[.LmY..#..abO=+.dI....q......-.=.....~.|"....&3..T.^.......c...y..}~[./....v7+-...g...UJ.Qgrf.c(.8...g2.O1....bw.|.r.....6..3A?....Qy...I.V.?..'S..N.......<m......}7~7p.;`....W...e...VM}.....JBv.....:.l(...(..w.P...p....<d{.....v....}.5..j...!0..)....y..3...H.b.@.K...9:n`...YW..5.........[......f........_....:J.....1..Kbr...]Lq.H.....l^..TC.=....BT._/.G.+.$lVh..........,@.u6.../.$.l.Y..u.............z&..:6:.x..q6#....=...d<&].F...h.3.....7.Z\..8U..rC[aw..=...c.x"1A...Gj..|...]..oSk..XSz1....J.j9U..eS[.Ec..L*.T.C..+J.l.|.....c_Qqp.X7J.4..._....]...Ui.....z.&....~.T4........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):841
                                                                                        Entropy (8bit):7.725868711800752
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:pQZ0/pAo3EWOI/Tw4TbZBpZgTYrGjuWw37lTw5GGJFU5UKIjPtsLzQrkOEOnHD7i:pQWAW7vTw4Tssr7P3uJG5U/l7GQUL
                                                                                        MD5:8B9B56BCC78210D8D8225CCEB3049AA6
                                                                                        SHA1:1FC723E06E3C27A95292C9946D5BE37F4C9A0ED3
                                                                                        SHA-256:2F8FF6E9840AB6067699D394BC11364B39002AB238C1B710C868C6E5C9D25C08
                                                                                        SHA-512:744104DFB41ADABA4EE2922F266E6D635674D627E3C6A78055B24527873BC3F0E9588A7E78DA03D776671BDC75184378D7F3DDFA246D3BDC24B1BDB05259AB12
                                                                                        Malicious:false
                                                                                        Preview:.._o.F........J..t.6.^.M.Ej6.$J+.B..k.F.../.VsfH.....3..g.....m.GfL.qODFNLJ...9`..ujD$.I...0........P.3!?..-....}k.CEtY.r..a0.9" g...3E.gF.....1.}.... D#R...h....4h....`<...Y.F....br......!aL.f..{D.Y.).S".....R2BN9.hs.1..}L..............#-....1..CH....}n....a.HLD\...x..f....#.L..ie@"....<.o`....U...W.....IMm...^.\q.K..F....=>....a..;..X...8..q`..Z...~S.LO..0t.sI.84...B.>S$..Q.=.<. .xw..6.b.3...#m.*..E..i.yk..-c...].2U/,..0!.V"....o.R..q}.>Ihs.....P..Xc.u.b....1:e)..IW.....9.._D`.............\x....1n..pM..T....Uq..T...z.{.Ur..p..7YV.v....s...%.........kT.....wY..~.m.h.....&~:(._.[.n..9.Nt..\..........i5..H..{.;..e...U]..Rk.;.....o..i..Wju../.1.E6._....K..._9|.m.e.v..f.i.h3|B.S.~..1.~..W.Q..j....W...z..v.I1|._X?.I...t...09..#Ws....7.;...R..$...r.J...s|.96.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):891
                                                                                        Entropy (8bit):7.769606114411072
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:3kIJZQlXsJFSXVoQ7tw+vP4bGKfhtrdnXhJ6i6:UI8hsJO9764PEfhtrNRof
                                                                                        MD5:FF31457951B2DA7BB7AB16871250027C
                                                                                        SHA1:2257B69B2D2BE024967DDBF602E88B2003A83042
                                                                                        SHA-256:DDB44AF1B5CC3E8899FBEAE526C7E8EA6327D82E6B3F32579A30FBC492248CCC
                                                                                        SHA-512:1A5A70FD3A8019ACAE6EB091C135F87386B18561CA90A79764C35AC09C9669902B727C789E54B6DEBA1A23F4F6CA33BCB9BA3619C4B6DE781E55E08EC0A362A1
                                                                                        Malicious:false
                                                                                        Preview:.Ko.E....a.......#99..3;o.@6k[..E2w..6...Z. $....8p.. ..c$8.....G.......^..P..V.t....._..[[[.@......."/..'...a......s.....r.tJ8....U.,W.|...8...).}7K..<..3W{E<..,...U..p.(.....~..f..B..p..\.>...q..E..x...6...7|..y......f...D.y.,.......O.p.p;...2~..d....b......:....(....I....m...mX..Yl.......<l.j.Vm...o/..j...;.t.......z.S.....frg..c.R.F..#.\1...{hv(...1e.N..;.x....b.c.vni...{.......Z]%~kOl...........h.O%..J..[.. ..s..5R.....xo7mM......Z.n......u........z.......T.jO..'...X.8C.hrz..Pd..d(|.\...# @.....3...p&~.&!$ %&....GhB..)CY9DD.8$..Ddx...>.5...}.E.6......C..e.....i....~.4......Kq..)...g*u9+..)v.3f.;b.h&.+~e?.S0"cL...f.5..._r>a$....YcGH.:>!..... "..'...O.u..........e.....W>1..F.Hgg....C..%..qQ..P.a.L.r~.~F.GD....?.w(.yby...1...\.`.l...W....j&\....!.~...db.eX.HN).=.S....M......9.7S..W......|2s"..nV2W...?W...O...r.......9...S.....g[......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1010
                                                                                        Entropy (8bit):7.770588319847764
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:B560E+j9Uj8lROLQ0aiBQzkHJiN5oBjhnrmL:B5JhUqOQ0FBQzeiWNnO
                                                                                        MD5:D7315443E4FAE8351DA5C64E8D48C04D
                                                                                        SHA1:0785362A43FA17BE26F8FDF6B0F5ED65D28884E1
                                                                                        SHA-256:F9058A25ED27AE76EB908ACD11FD85242236BA55AE857D327C52E3A8483947E2
                                                                                        SHA-512:D601DDE1881E5F450EEDA792E5C1B5999B3A48276404E61F964008B5D00B789763FDC1E0E7A6BDB3A836B35331F703038664E12BE4E2432331666808C7BAE9E9
                                                                                        Malicious:false
                                                                                        Preview:..mO.........;4f'q.E@D|`.E...q....7..l...->d._}w.7.mE.....}..s...6.x`......1.!...A.-jl`..0"..#`..K.8.B.]6.D...?.\`....X..%.KB...T..q..T.[L......2&aK..T..W..{b.lS...UjlS.nB..x.0.XX...2.#&!.&1/..0&\...{.q..?.zc].5.......s@.&[4.I.}..Mu.F.....s"E.H.W.H.........t9.S.}..]>>s>....S~7wW.........[s......b...v.BB.>p.p..6.L.q........T.UV.&...b%.1fu..#i.HVy..t.>..9+u.5W.N...H.RlY...T.,.X....1.g...L.{...K....?Wr..x.>...3.%........M...i....&?...@V...js..<..7....[...p..].....FA;..Y..3..C..p...).D>..31....;2.'.D..7f.H;..6......'....A.::E..u..4....>c..p$.D.<uVGu....Pd...g..Lh.....i.(+7...q>......E7_..._...g.sM./..:.y/g..%?S.}..D..P....-.......6..y.I.....O.e.\..5.^...T5.G..7..^...U....G....r..y...u.qf.Q./.R<.S...|..)[[...X5{.f..hyN.lu..XTsY....$..^.../......C..:..L.D....].>..,.:.t..4C'f....J...|Y..J........Ra..6..v..Q..>-..t...M....l..9..q.g7.i.J..X....bmW.9...k?.B.X*.aBm...$kM..t..........[ 63.O.8..1G.......~.=.T.......%Q.SZ........b.^.3.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):837
                                                                                        Entropy (8bit):7.742330141718308
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:ZLe0RecsXc79EXn9P+bimQCsTOQUG6AgQE3qkR:ZLedc2+bOO1zQE3qkR
                                                                                        MD5:EE0F7FFC049B85CA1095376117B240E8
                                                                                        SHA1:44A6DE33467BBEBBCB91FA19ABF9B8B736586C84
                                                                                        SHA-256:9A62F8C0F915D67A3264BAE8354BEB1672350890F19A02318A74D8AFE7C4780B
                                                                                        SHA-512:141C04A40CA3F33B2AE3A2A45C585B125279FEEA5F42D6E8D98DA2E1C74D95C36F7555128F3E87F6460C5289E39574497090D138B65A615252F0FB440EDF2718
                                                                                        Malicious:false
                                                                                        Preview:._o.V.......Z.M.1.4.&...."-...p.aC..;.i4.o.y|.b.....u..................X......M:..I...9.>!1KI/....Nh.......S<R>..cR._..q..88..&`%.#V..Y.... .H.W8.*.O.-)..i...1.l3.2..i.4h.cL.....5...pH.dK7...a......?y..;y0..$$d.`F.u..cfLm^....\.c".<|....l.._.v.OD..8.M._..Tp.1..qM..Y`n[.e\e..f.<...V...c..!..<..3.e.E..g\.jw.D.L.2n.m.....+...,.."..w....#.cb..<".ZNu..!....N.f...}'.6.0..e.....-....J...e..wp......@S'.Z.<....0LO4C.d.Y.7b3S.n.....[#O.P.8..8X...}L..,.Q..x.m{.ea..=W.e...P&..PS.d..p..H.p..%..@...n..P/u.r...G1}>....#.....e.X.F.....[e.io...C0....^.cq..;...&..)..\.....>..a.P...V(<....t.......g2.......*...m...]....8.{v.^...P.....[..k....4...$...E.>.NFv.$bwD.s;...W_.6[t.h.......7....Sa]j.....)....+.H.....l.v.I{.{....**.".LR.....x...:.i.v.h...7....f.7L.>]^...:..W.T.WY.3..m...y.r......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):970
                                                                                        Entropy (8bit):7.765736259778288
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:3ksfepy9jp/ZvBURntgSlLMVM6rTPlbpuR:3ksS+5wQM6n5i
                                                                                        MD5:DF04F5DDC0F30503A0D7EAEDCAA64671
                                                                                        SHA1:4537F0585044DD9F8581B0464E6F0753320C36C9
                                                                                        SHA-256:604D6AE74BA9D262267F05DDAD63BB9FE2988391E2F5140D8C0E8257768E676F
                                                                                        SHA-512:D5D10C9CED4C5E057A3CC1EB8D45E60A70B4616ACE1544F42E82595EFFD7FFB4E01ED5DC31509E449F26A1DC4AB4F937841AD3F9A80A3EE4B31153A2BC4C671D
                                                                                        Malicious:false
                                                                                        Preview:..ko.F........(.J.R..%...-.."uw#..V.........$..Wo.9.....D........eN....G.X.P....1>.!?qB.SlN(..2%..'d..cF.(R....q.?....1.)h.!..........).x,D...>SVD.D.H8...,..K.=1.ell.X..D7.".O4..........bB.#..2#......p.O...X....#.}..nbetL[C<..Y....<.\.^.......iq.%6..D..s).!.....6....W.3..)R.>..p..9.y[.N...g..9EyV..T....*.F.....i....2.z.........c>...jf...[}.....w..H].:...........en.N..Y..lo.......).O..i..W..9....YY#;...8f@...>.t....T2)...q..v*(.[.O=j..K.\.n5........]..>.L./....T.;..3fG..X...8F...0%L,..4f..G..D8Q.w7.07.\.|...V$....p..F_....k<].o...v.......F{...i.^..L...O..i.R....%.z....W....5#.....ctL?.Y...R...VT..Ru1.D.R.......>=..{..Z+..I3.Mn..wL............kB.\.F.iv.K>.o"....^...b..I..2....>.]......N.:........1!>3.....\..T.+..9...Y.....~.:y.\.y..n2..e/e.M$u...Mnw.eN...n.Y..D...7.dU.&.vIg.5%::...]_........r......U.._&_g/.......Xc.\.......oS..|...p%.......6.l*T.R..U=_..-U:..6W4h......=.E...K..$..<o..L..,3.Y.f..9......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):13427
                                                                                        Entropy (8bit):7.921253214800333
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:JD75K2wKkH4ot4F3xoYg7DlkgqGwbom8fj+flub:JDtK2wKuPCxaPKRLbotJ
                                                                                        MD5:E37499766148D5CC44D9CF378D334CCD
                                                                                        SHA1:3C395C10D91F225E8172720CD3F582030CACC908
                                                                                        SHA-256:DF0BAD6A40FF54D095BD576A5CE15F788C91FCB748EE614637E0B17DDB419349
                                                                                        SHA-512:7D9F79159D9F7BE81669210127371B371BD19D1F27A63C63979E719A6FBA0B8D858380AC3CFC981749EED7F7BC33664ED2CBEB54F15E7AD8F4FE086FE5BA566C
                                                                                        Malicious:false
                                                                                        Preview:..x.E....I&.I..C.w.$...&""*. ""..bA...(*b...".X.{.....X.A..$.k.|g.a.fQ.....2^x....{?;.f.........-..d...LL]0/).:*)...,...o.%.R.69!u..K....y..ys..?..3Z..?l..G}...R....|.PTTT..e+..]..T...TMU....3g..^[M%(..=p...w.R.S#i^.6.z.b.;..........1..q&N.L..............Vh........@74....m..RZJKi)-......RZJKi..ZNH..............K5.<..I.....<z.. r.....+..j...D."d.......n\.7.D2"...<..D!n..]..:...$~i..SI.BJ.(..#..$9.K.A...:.(.Ig..0t.4..%.d.I...9evvY.;8E.....=...>......<.....d..iI.WV.j.X.`.p.a.>]R.?Sp.HVQ.&`!%{.Ox6.J'.C..HZ...*..E&C.f......L.sJ.PSB..PH....@..[......`..8.....j.I\D.v...#..qQ.C....[7..F.. ..o.v..o...3.H....HG."....>.4c.b.q.1.+.r.[...C..V'.h.NC..4..N..o...V...y..3*.#........)..)....*..,U.j..U.b..B....5.U.\.C.Hz...'0...k..Zz..Cyg.|.&..UM.....St.ct.;...t<....c.w..|>..Fg."....S.+....s,.G>.:.w..R......I.03f......p.. ....Z.6....b...|8.......eb....el.V..xi..}_.%.....+.._.0..!.O.tT.."...'W...*.q^.7>..S....B.w.0.Y.p]A..p.T.GC.pY.6.W..e\:...`.F(.F0.Z.H..n!R
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2432
                                                                                        Entropy (8bit):7.8248378298664285
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:vWaErXUNGVKr0pXP+NhgGX01d16gjVhjb5dwWuX3sxU:+zRVt1+ngnAgZhPfRk8xU
                                                                                        MD5:31AB42F8FE79E1CDAFCB89BAD9167E4C
                                                                                        SHA1:E6A193820CCC6A298F1CB94689522E69EF9FB92A
                                                                                        SHA-256:6253711EF825FEF60489090B719D8AD777EA37CCA87FC900F8E00F30665543FA
                                                                                        SHA-512:8B231544140F44DE136DACD83332ECF8C6F9527D56BC87253160DF7D79230C3DD1D85D319624DBD34710B6531F0CF8036054D53C44D6117BEC88BA6A2461C7E9
                                                                                        Malicious:false
                                                                                        Preview:..lS.......q..N.!..^c..48@..RJC..Bh Yh...mbj.Y.H).eC...(.4..J..:M..J...2(.......1D56!..AU...s|.}....0...!....9.w....;.74F.M.h..s.z_....(6...8...O>.Qv..B.!..B...4F...=.C..../...@E%.].<.x..2C].b.W..,no...:..;N.5.~........#.<.J..w...S.[\..'.@..x.[.Y3u|.E>b....q..4..m....k^.]....._.K...n..^wf....c...5.g.(4...#../.-...^=./[qx........R'(.V.D#."....x..k....>'.@.Q. ..iT....G/n..~$.n..C..L@..t..q$.G.............~LB.*P.?*P.?Bi..A.L#.|.Y.x..mX....G..K&...n.J.K.A.!........M.s.@.!.^/....qC,.%.'....s.......@.m.f....b...0.^.`.. .(".#"C.S..2...,....)...y.Pf...#..[..2..6...91GMOT.A..(...t..B.\....)...........^.,A9....#9..d.....hF..0.8....az..b.%....S.S.....9...C...DA==.*...m.g...N.......drI...6....!.HR3oz=..XV...wO..^...y...i.W...=.<.C..Z......<.\").e..]"]G.../:...$.1[....|4.....[.3E......s(_i..!$.....v..*.vu....Vs.'.....(.r....@....z.VJ1..H&g ....M.q...W...VL......\.c....3...G5....3>..7Lp.M.c...`.Xw...s\.,......9,o.F[(.../.......7JP...[...H.BU...@1|...ts4.t...#V..
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4065
                                                                                        Entropy (8bit):7.897293220837298
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:9LvcdwOfseJ99U2HRz5AedEZPox/c5a3K:9LzO0wxzKm+1
                                                                                        MD5:9313BD7D8B8A1D95E5B297E3000CE4EB
                                                                                        SHA1:382CD2782E4E1D34F83673568624C12A538872A4
                                                                                        SHA-256:26298E2CAE4BC62941557C9DC2A736C1646D2B416DBA420964C7593F54A27F7F
                                                                                        SHA-512:219F40E5B63D9D9922A5A5CDCBCF204F4F62CC85F4446C2F8BD50A41752F81A99DFB2602E7FA52D5D69BF90531007AAA92EBE52D0972AB53993F94DA506C03D0
                                                                                        Malicious:false
                                                                                        Preview:..t.U......t:I..#[0.,..,.....".hBdx.%.....EV.@.#.......Dq.E......8.;D.8.(..)oP............;...8.....pn.vu.o....w..:.^\.QT.DKe.v....@..j.."~.#Q;Co...D".H$..D".H..........!....m.W...Z`.F.z...>...../.K.\..V ...-..d.....0...V...Sk...Z{M.....l.P.b<.,..*.v...%......T...GZ.....0@i...n.....wD[........W.gY?hj`.!.E.:.K..o.Q...$...e.}....R.b.E..\GB...G.D)..<...@..fx ....(E%.@....B..1.q.C%.a>.(A>*1.%(.<T...(C!.0..P...a..P.8$"....8.c...t.Wz..0..l..,.l,A%.TG@Iq.~.A..e6.P..A...D..d..2..<m.4..N....u.xiP....V..8..........=..<.5.i......t.{Q.|....(R..C...8.`.........A........s9B`.0.6../...="<..N.;)..E../. Ge.P.E..}.).u.6+..\.R.FAq0~.@.~.,...)pb.....(P?...D.%...`..u.B.."5......*....~..k...|..k..c...$# .#.......D......R.1!...Tu..5N|$2.y...bG..v.`..2.*,..u.!..'..=........Ma<]\...I........=...Q..........'*Q).h...V..f..9./b+....-.uQ.......B*.#..(ugJ.0.s.&A..8...65P%(W...+J .....i..H...d!.i....A...#>.c*.5.l..+DL...]...X1.....z(".,.......X.....?`C.l...,...m...."R
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5
                                                                                        Entropy (8bit):1.5219280948873621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2:2
                                                                                        MD5:C146A7A9EDBE218B6ED3BCB62EC4AD24
                                                                                        SHA1:2808AC9CCB1ACDCF5AFF036D0F71F86FD51D13E9
                                                                                        SHA-256:F067985D352D2DA6DFAEF4844A66D06C5371ECBD9530A4D195AC599FEF8B3427
                                                                                        SHA-512:4F275042BF4BD0401F7A6B3E89F69818958CE8EF5FEE2FC5BB9152C232479CDD9ED471D09099EC3DD20F321C5DBBBDCD8F920783EDC68EACE705FDD2DD10463A
                                                                                        Malicious:false
                                                                                        Preview:.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):721
                                                                                        Entropy (8bit):7.7058536106135564
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:lfaCWu9arHXHNdAXx7sjB7ijLK6UJZmYZSTvt2cWzer8OMJ6esZOq6:lZNQ4XC1oK6UXmYZuF23z1J6esZg
                                                                                        MD5:23C40A82284E5718F98D9C06E25E5CE3
                                                                                        SHA1:3D5BA95A4358E499866CBA31E94C4DB2FC98183F
                                                                                        SHA-256:84E8A740BA5990AE97ACEF3FB6464969579EA3928701118934F73693333F11AF
                                                                                        SHA-512:082340D9DCE54F9ADE57C85B2A9B51512F1E692D652A0F9CFFE7D83359FCD470FA1616FFB7284FC6236E531A6E9219181AD3AC0058CA9DC2952F293A213A2CC3
                                                                                        Malicious:false
                                                                                        Preview:..Ko.V....J...U. 6..&q..HR.I.....P0...6y..Wo...N..... .;.3g.....9......x......2U..)S.#dB.....N..rA.*?S.......[...M)........%'XX.L..c!.C..LX...1#.P..X<*.Gb,....cas.%...$.\..(...c.OL.1IVa....mj?.c...>...Z..IB....'...&..rA.....)-..l.5........9....2.j...w9.F..n@..!K...cH.>..#...g..K...Z....*.^L-c..Z.mJ.L3].......R..Y.e..@...B]h.......... UH"..,lW..Sc.o.1.2W$t.qCHK.&..W.]fY&O.....d...<..2....9.|.sB..E.'...y.+...v)........d...H..t..j^<..xT..F..-..NS...1>.+rW...`.}.|..M.~.....~..m........M.b..Y...cu9....IIS..0U.R.s..."._..9.1.{..{.<.FE.w.}i..4.........:..]3f!d...M.6Mj...[.U..6...+v.+......-..S..'......z..B...mV...8...`sL...:.S...LG....Z.c-.uj.G.4.`.*.:...b."s.q..<./.<.....-....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):14271
                                                                                        Entropy (8bit):7.967452332476402
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:kKwcCu9tdgO58rUumv411f+A/wEwrekiJo7+N6n080AuN9:lwWtwmv417/wEgNiJo7+NXV9
                                                                                        MD5:18EA9159BA8DD6619BE693784ECA9292
                                                                                        SHA1:2887F0DF7EE19A48495DD059F284981581E918CF
                                                                                        SHA-256:B8A8A09AA2CBF8E2215554CBEB01AEADF884020F37FFCE9A4D703E74BCC8459B
                                                                                        SHA-512:CAF371ED3EA33959892A6116FCBC92380F7C5C95F37AA88D0FBA9B7A7EE8E962ADE175D66B57ABA6A2BDA78B0237D3E3C50D239F8FADB0C9C3619A02A739B950
                                                                                        Malicious:false
                                                                                        Preview:....(......v......mz13$e.Dp...DvW.Lq...U.C.......y..;.aw....bq..=<,%Yk[.....R3./.7.{_.......=.fL..?<A...........Qo..j4......W..z.._.j.*.X/.U...!om...).H.D...g..sK...y~..#.._...pq.....m....c....)Fz...^L...]Lb....M_....a.d.8.6N..._<......a...)...G...{0/......Ff.-..QQbT.X........X......m.F...dx.....N..;..;..T...B...6...E.5...5...@<Z../..A.. xg19......=...8@U.P..K....E,.Y27..:ZT...&.......@....*B`....PM...*.B..,Qg>.J.Tc.@..Uj ..hO..-...G..}TuA..m..%@..jH@U$..R]..Q.......RT.A..+B....B..E..%.h).FK.6ZJ..R.......1.|.t....U..U..0.AQEIQ%GqS..=]..<.l.Q...)F9:......)G....Z........eGQ=H%JS....r...(..(.](.]h.....4Dg?Bi..s.a.0T.3T.3..a..f..f...C%.C%.C%.C%.C......@i..d....?.C.6C.6C.6Cm...&.?.C...j...&.......*O.*O.D...f1t..|.kW.E (Q..+..\..\.n..z...c-..k1.....G[.U..5..j.pT9p....f.G...*..*.....=.....v..........B..B..B.."...q~...t,..,@.c.(...~.n..@..\qt../>t.....j .j ...9._..y..x..]|..A..P..P.........s.H..r..GJ.......5..*..*..z.!.........5,.oX\|.#P.B...@.@..m.%]E5.@
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2104
                                                                                        Entropy (8bit):7.751014098663611
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:JHQiFsFAoXTDP8tkXUmppVj2XG57v/mV/GovIVUIj:JBFshUxm7l2Xwv/mS+4
                                                                                        MD5:CB1EE91E7E39B6BB0ECD10CB09FA7E4E
                                                                                        SHA1:30D45359B39A1C4A49BBBDB60F7AF14EB53CE560
                                                                                        SHA-256:FEE0D0690B08B0AEE60E9AB4FE23403D17B36029281BA09DE6FE7A46BAAEFB0E
                                                                                        SHA-512:A26BD800F9341C1D34629CE0C7E24C1264468F8AEEFAB4AF102507E2A41F624EF83F3E1EED2346483DB7299413BF9F618176615535CCB855C76B2BD12F104750
                                                                                        Malicious:false
                                                                                        Preview:..}l.G...g...{...vj..q.BK.F.-..&i......'N.--j.......c7%......"....T4jQiP.U.*...QU...$.........pRA.C3;.{..Ii....$k...y..{..k.L.0."....B.....|T..?r.bm........kM...dv.|..............}...9N......?U..z..s........?........1..o[....t..N...!.o.x...{.....}......~...9..3.s.>m]..;T...p........'.&D\........g..H..............*Q...w....a.b.)dP.......W.a.a.id....7c...0..hD#....R.B.y4`...A.Y.E..h@...B#vc..4.3hB.nB#.p+....O.....P..l....G...#`%..{J".......Q...)......$..o..$.....A8w.V...#.H .G<.......T..d.....9a2..iV..b;F.D..............b.>Y..WG....".....".....x..0...I.F..,,..T.i...]*..T.Kv(p......9.a..^5.VL.3.q..;.......Y.....Qc'..N.O..X....9mA.)$U.z...H..m{.."h..b..B"...kI[..d.w ..,G...."*..X......E5.y.#1.z.<i.n.}7..z..2[....!..EA..._W....5...*d...C%..K?...cj.#%..$.q<..DODt.. .<...\G..2...q..=.f.b..!Q..^/...eh.... .gJ%.-..fx......&j..jp.b.E......lC'V#.;..4..; g..d).^.....szN..2.fU....N.U.z..X..cU..F.z........5pQ.J.a.U?...]9..3o.P.. .....P/j ........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):163
                                                                                        Entropy (8bit):4.744875542202434
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:89s1e34LpMMft105VYZ/x+Eo884xKkh97uaYB+tlVlR:8S1e34OMl10MZ/hM49uTYt/
                                                                                        MD5:706064E6BF1B026C7C27B8DCF0C6244A
                                                                                        SHA1:B4D6759716E1854EF15F1054568523D35CA5189B
                                                                                        SHA-256:8C283D0432A15B4ED9AE33C57C3E9E696291FFD29076FCF93B9826DC71CACF03
                                                                                        SHA-512:FA1DFBEE3429B25543CA359D442F1F6097A17EFA175AFFC10D813606E1B1F7D95A86F8A36E864F31035318693488E634FFDFBC0F0E21C44F5D5E8C9835F184D1
                                                                                        Malicious:false
                                                                                        Preview:.....1.@...{..N\\..!..Y.]).zPB........gJ..}|..o..16....5..s......Mi....}..*...X....r..V.......................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):176
                                                                                        Entropy (8bit):2.307415212375004
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:rvVxXbIXFLAE9YaB0kHlth/:rVx8XFLApaekFth/
                                                                                        MD5:699274546A248A91A159B89B3F6ACC28
                                                                                        SHA1:3140414D0B2DFFDFBB703A0104AA7F8321EAC18A
                                                                                        SHA-256:54146E930003041E0BF97EB647F7120389ECE83C495686445C6D788080063666
                                                                                        SHA-512:DAAFC99675310AED050D8CA88E0366D35FD8CD73D5765337D2F354A8FDDA38AE3FEFF057CD98F395CF951615526F317422C7C72740B69637DF3D8240C3A16DE2
                                                                                        Malicious:false
                                                                                        Preview:.....0.....fci....Z.ek..0..F..:.$...{.=......................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):907
                                                                                        Entropy (8bit):7.72942197201168
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:MLzmQ9Wo38r7r5wXj/K468+qRzbd5qyeZIve62Z6G7D8+cx072u2VIH8mr28sdv4:00Juj/DfbDG6Rwl2bW6dk+zAEQx
                                                                                        MD5:1AF28C77923C06A7F59DE1BBEB4D2B5A
                                                                                        SHA1:2A5CE7913CAF371496F38709DC71E4E35283EFA2
                                                                                        SHA-256:6B30C4857F4DF6899E41266BE84440F363949C6A6B8810BD7FBCFF969987C1E4
                                                                                        SHA-512:1472843A0871E50627572732A6033A4771917277D9234223E0AFED2BA58E4309F27390249297CDF5B84E50993DDBFE09379AB05A19D599C5FE79F1548FF7635B
                                                                                        Malicious:false
                                                                                        Preview:...o.V....'.....&........MR!5-..)....X...!.....`...............x..C.8......3..U.9..C..1..#z:m.3........#?P.+m....G$..2.........%.....b.b.......[y...%....x......MqI.....P....)..6..#..K....9.<.B..t.....0e"4sN....=&%f...o...G...#.Sgw.s..r./8.O{V..pm.9.....=.....2..OC..........9..C..m...[.....]z..rG./.....E.G.GX.b....zh...G.....z....O[.L.].bL....D..0.....w.P.5q...Mlm.$...2...z{.G3'RE.!.h....,fV?..)c..x..}._.YU$E.<.w..<....:7.n.u9...h....I3!.A./.x.xSE..N<..Sh..96.....X...-...?M7....mn._A.r.4.{....K..^3..|.oMb...9.M....2....(..1..Vh..m..nO=2]..q...S....Z...1.;.$(.X'W.z!&..u...$Y....>o1"..:.....(......"......1...Tw...F.....\..)7+...#~WTf:....%=...._e..i,^.;....NS....\H.N...m.r.b...fgI7bX........g...K......c^..}.....}N....s|.I/...8./..;K....c...P....\.G..b....o..J.XoY_...b.?..Fj}/...so..4..-.V.>{W0.y'VW....O..|yT..."..~.l.1g;.2C.Y.j.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):945
                                                                                        Entropy (8bit):7.736190834269442
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:HxHwyqgR2Wpyh+q9Cgc0dAiwEsCJkF2GvtsHPTDzzrusxOg+p76PR:ayfR2porg9BwElJFJLmBgQ76J
                                                                                        MD5:41F9D4A18149282BB49F11F8DF992147
                                                                                        SHA1:D5D742C9436B35B6F9A9C9629A447BB63CD5976C
                                                                                        SHA-256:D21F468EF5D6F63C7634FFF1FE1D0F23F6233D65AF9DB69884D0AAE5BDDACC78
                                                                                        SHA-512:C332DA446AAEC30A73D8985B4BCA7DAD8F16ECA0949AC4754DF08DD4949B113680CCC70982407DA375DB4B36F99E24BD92FE5B14405A09E243A49F73D318A4A9
                                                                                        Malicious:false
                                                                                        Preview:..[o.F......,.....!..MB..."%..H.J.P0.Zc#.....j.L....3.......O..<...............:5,\......X..-#.p@.Sj|..g~...1?*-..E.5 ..{..V.cc.3....X:d......9......G.hF.#16G.s.M.#l.M.ILT5...E....<b."&$&...s....#..1.5..7Y.!.S.D..3]\A.~.H..p.rN._hq.._...C..c.y.V....W....D...l.....0.......c....gD(......a...m>.wd.I_0..TH....(c.1...&d*gC....Z...#.d........'...A..(Z..&..W....+...t....<|&...k..ke..%.......DxV.]d.+...T..Jv#.z..N@[..zO.8.'.b?...R....+B..n....{I...`9...}2..R.#<..\..H.>#.|5.v..z.a./.+.c.*..S.._:.......{.o.<...Z)fGg.N*:(.gGzz.....Y/..T.|.%..z...7}..@u.:..k...]....Yd.J.l..&/...N.6_..O..p.6....L.P.....S.b.........[.<...3.f..ImkL..W}.W.~....=..E2..fS.....Y....<....g.[u..=..].s ....'.s....i...h...V...L...ez$0....G}.tM......).].kr'..F.<w........a.o..1....Q".v"Q:...u:.....G.Q.....g...+.j"r.&..<K....V.k...M^b,:.MY."y.n.}!.Pvd._J.j.~.l.......l+>...J....6.^ZD,X....B....+..&fo.n....U.m..|n..f.]}.3...q./....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):448
                                                                                        Entropy (8bit):7.394319839071497
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:2tlmpWQMGnXSlTYuyK4IDGMkNphfJQlhCxusOgijt6iz:AlmpnMP1w3fJeCvOHt6g
                                                                                        MD5:A356C272FA2AD85C99834519F4005E66
                                                                                        SHA1:5DE2BBF98B98ABF1A58EA1961D6FA8844BDE2C70
                                                                                        SHA-256:26A9A1DDF4FC40A30595617EC77C9F285F1643737B7B9784D09425B8610624D4
                                                                                        SHA-512:7452E9C3238BE281B4C72DE57A08AC5DB27515F67983D2961DB6A2568F5D655EC198858905B0FBC46EA6DF828B8771E3D57B75BF937D7CA9B26E07A35D680D27
                                                                                        Malicious:false
                                                                                        Preview:2hb.......A...6Nm6FVVv.FF.&..M.[...-.c..S.Q....q.3._.v..e...720214026.4041.2(6(4.4.dc..cf.be`....].OVr[.....{X"c..b7.I.U2U.eV...EI....g..0lX ..26.Y...................,g.D....6.q.3v...r.\.9_.....O.bum+'.b..-..nB.$..w....8.....fNu.....v..e-1....z..h...d....%.N..X.......56.o.(.L.q.._v>z......6.q\......Y%E...$OJ.=ywNuZ.../...w.,,..6O.....G.O3~.y........<..u.b-E..V^69.~.n`.w{g&."..<.]...9.o.....zy..m...,..);......Y.s.}.. ....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):851
                                                                                        Entropy (8bit):7.768363392123937
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:xJbM3RKvUIrLQPhYk4j08gqKeAA7t2Dp+R:xJbMMACk6SAQ1A
                                                                                        MD5:2AF40CD980C83B243A506DDDA267CFD3
                                                                                        SHA1:78BF962FCEC582598F7B5E3001037AEAA3BED083
                                                                                        SHA-256:346C51D77A3219FF55C156B09DF2CD4CBD1B8257C2173DB4D0D078A3E3038638
                                                                                        SHA-512:7B7DBB6A8BF7047F0A74E90B53C75FB1180E08646E4C03BA656EC922493231EEDC24967951D32EF65C1C8201BC538F67E458E34E5929D2D45983CBA8A223C363
                                                                                        Malicious:false
                                                                                        Preview:.mo.V....'.; .H..``.&5.[..i]...&...C.....$|.m...._C...*Jp|........;..%.5..X......uZ4hR.F@...!1....q.9-~..+\...:..I.D.x.IE...b.K..R.......KB..IHI..hH.%...uF.=).m.4...I.Gl...D..,5jt... $E..G..{..Ivts.!.S2..uC.@...W(..ty..<....|^1.o..y?.....5.A.....'.....l......./..3R6.._s..8cRz.#m&x.X.N..r...N.P...<....GS~..Y."*...P.L.&.........?..uq...C........3}.k.&..1..GL3y...;.,.Z+$b#...3.0....[o$..ODZ..S#d&..#"bLj6^..=..>2V...2......lk..8{0.s~:.|.)aB..j.]..lt..R.5..s>..Z.T......H.....w..=+.xKb....4.r.kb|.!"...m.m.`.i.i#B...&.z........16.8..D.%Hzr.j.c.)}.3U.\. #._..T.j].Z~..6...Lb..+..T....(.2b...o]..o.eg~.l.........bf..~)j.45..>>....~".Qxz'~..T....A.]..l.C..O..w .Q.s.........c..x{....;.L.:........y......^...>....}Zt...}....|.@..gc[...........9.j8%..t..Z.F...+.Qg..&....../%.....V..."w!...f..8...r..............
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):202
                                                                                        Entropy (8bit):6.953737410851782
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:0ymlc/TJ69mbsZvgdS7EjFpmXI/GvW2LGsUPSQlEpkmJDPiB13cz4xvFZ5URnxi3:0yd0CKq9/GvWLsU6fbxaCz4xeRXQuq
                                                                                        MD5:B6737FAEE59A2958EE18661AED93A045
                                                                                        SHA1:96B7AC1CEAE629E9FCDB886A63949CA45E1EE1AA
                                                                                        SHA-256:04F71A872A2A2E8EF57F721835A502873F18E47599C22BDEAE34C6C0F4E64E2E
                                                                                        SHA-512:AFADAE1C88A69C05067E05FDB60F54D3C21E2E0D68FF8B976D274108DE06238130908C9801327D115DEDD4A6F2478CF47E78DEF632AD4F9B3A63AD58B404FA30
                                                                                        Malicious:false
                                                                                        Preview:D..J.@...O!sRH...d..T.,..<.3k..l.X,}w....].|..)MY^..9..zh.g:.......#..*Km).2..U..ZN..4s....J3.....,...\d...4..~.F.;.u..@.!...;D.5+...AoX9..J...aPl...G!vF..|4..Fh...F .{.G....G;....2..<.........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):529
                                                                                        Entropy (8bit):0.28929590023188345
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:rEl9zTl13l/n:Q9/ln
                                                                                        MD5:AF2E8888DFBEEDABD91BADA20F5E8185
                                                                                        SHA1:7FFDAF6005F01A7F7D6F400B934F50F4E3221959
                                                                                        SHA-256:AE69D75D2E56D07EA70286393F21744637459EF4A2FEF48DC847641E7E23A87C
                                                                                        SHA-512:742E5255E5151CD1474D500D77B160408CEA2F6AFC82C02D8920D788E148F0BEA62F2E7516C7C039543B61BB32EA67DC7756C05F631BC29848887E5E57E026B7
                                                                                        Malicious:false
                                                                                        Preview:..........C..6..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):839
                                                                                        Entropy (8bit):7.751786875333749
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:ag6sp92n/f85Dzk5XEQ4ijJoZSQP28QD+NULOO3/:ag6492/k25CSO+q5y/
                                                                                        MD5:E1B5251BE5A4146BC5C518B78CF25F40
                                                                                        SHA1:3E53894DB2E2CD5EA39E10FFD20E1A759BE5EAEE
                                                                                        SHA-256:5C1271E7846FB747E22856F93502187E31A3B9C14FDFD9A6C1C5B7BAC13447F7
                                                                                        SHA-512:98E30106D914186A90EC62016CEF4E06FA98BE5BE2ED0DC4F171CCD6AA39D6E0331EAA3FCA57FE8BBAF33DA12E8AAB4C2F020E763DCAF967E5BD8BEA4BB4620B
                                                                                        Malicious:false
                                                                                        Preview:..oO.V....'.;X.*.....d...6/X...M..;`......}.m....kS .@H......{..........+"...d..B.6;.h...2%#$&.B.3N9.I.=.....|G.S.r..Y.)../1.....'g.%.si.0'f.......E..s..!....th.b....|..|...X<<.... &.$.......6tK...SV,...#".-...2..8..#^.g.}..s..z..>.6d}.}........U\.,.D.......&.(...1.....;._..\1..r.....N.H..P.w.IH..&{.h.......pi1?......vqU9-..\.;..P.X..3..9'.sp.g..]<....:.)........R(..h.....oqF...K1......Z>u......N.F.....|....h.4yC.]..j...;....A.2j.gw$.....D\/1....qh.g,.{bvEd..).....Y| .h..};K7.@=.'....Y.J.U.k.Q=.j...\.ku.D.X..P....M.qDF..pC...,..H..[.u...|..J.sE@Lr.m..-.(cV..B.j...Z...1.b.".j.E....}.4%J.....v.^..X.Xs.iS..4...qyu.d:#%f.....{J..*-.._<Wk.4..~.$1.u.>.&#{n3.;..[.....-.....5.......2.-....[.S....5..w.}..;..........J{.G.,;.z{X.%.Q.v..E.....X...xk..nzC..M....g...=.a.....I......*...,.?.<.............
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):805
                                                                                        Entropy (8bit):7.742270688362023
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:LiwOvKqq9JsH48p6QhQEQRG7UaWlHKncVGD+:OwpV9JAfHX7aqncc+
                                                                                        MD5:59B3F07B26BAFBAF626599E095EA03C4
                                                                                        SHA1:5138225FA244C92A274F14523A25D597ADEBE38B
                                                                                        SHA-256:76775186FDC36274CDD033672D4414E0D6CA3798ACFEBBF3E618FD97BC9891A9
                                                                                        SHA-512:CC53E6C57D6E60A59FD0DBF142CDEFD1ABC3990D6CD00D5964B12142821C51481AE444C02C63967FFE126C33167B85B1791EA3ED04F137E2C168E9D9F20D3EC8
                                                                                        Malicious:false
                                                                                        Preview:..oo.V....'.; .J...@h.5..I`CjW..u.x...V...i4.o.._..NS....{.9.s......z...+".|$`CJHB.O4isL.&..b|.f..,.{.5C.h.&...=.......4l.T.K..5.ppH.Y....1+B|6$.$.1..q..Pg$...E...-:8.58...\.4.qE.......cO8"fN.c..O...Q.;...6{_cH...W..x...g.....<.g}....+..n..0.....7<...'..I.y.........R.E.}.w............kz......L....F..e.ai.=.~..1..U..?6..e.%.2.....g..Z.Oy_..).,..L.S....=...>.....+.9..{....3...i.}.A.L...Dl"&;.5+1..RM..3.L......jO.kQf...|.......4...R.y.s......0b.;b....P..K.-...o.P...........0.2...?......G..}.%..kY.4..j....H..G...b.n.o.....(u.r...q..GH.?.Z_.(..4...TR9...y..@}~...G.....].j....v.~.*:.....*i.i...V..<......[.j.y.1.ZQ...dl; ..c.\...^...'..Fc^Z..^U.C..7..v..u..~.5pJ...+.uP..=e.0.L.<W.*.y.T.....=..........%-.....t9..]^p....p.5.S...s..0....R......<./.]M.l..n.._.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2133
                                                                                        Entropy (8bit):7.701429421877134
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:G6ATFwrZNdZfFQ5lNyT7oLQehtg/xOSqK+eojEbTP+zxZsavgL2:RAWrdZf84RMts3Hdoj39yavA2
                                                                                        MD5:10CD801DEC432F09ECA2325E5872D668
                                                                                        SHA1:BA0BF42A2D6A348FF285178403A51641A563C6EB
                                                                                        SHA-256:B158F37B02C9C71DCD14BDE12714C1942E8F96EFB846AD4D4E457D925C99EB9B
                                                                                        SHA-512:BBA972958C8F003C9668713C7E0211719BA145B4818DDE3140E37164F64DBB99D0ECE423F3C65C7C1B51E6083A01A7270FBB9F4E3DBD6FE8601CD3A58897A942
                                                                                        Malicious:false
                                                                                        Preview:..}l.e....}.zz..v......I'..v...(}8.:VJ{6 .....>......Y..(.]..3..a.i0&d...:......]...\|.....1.u...&N...W.{....{_...9K......2.b..~ D..{..y.V.v............./=:.><~...}.......c...:xa.._..Pg..........A}.^.......k..}o....5...........J.....C..G(...r.k.J.....wC...`..8........o_4..39P1..\....K/..X.z..p(....^....x..].gf............_....Wk....O..S.%.d.g.x......T...c.q.....03.0.U4..4...e.~.Y..#.0...L0....`.1.....4..F.i..F...l...Y..y..p.Mdb...ifl..j..n...G..{.t...d.A.L.....`\...].3F.H&.b../].4.ul..d.T.5...n.........Xa.f..9.%.......e.!Fl.L..b.d.X...H...26...0..9.d.........(7....;av.q....8M..!c...v..i......c...,.....g...b.3...q.e.[.`.A{..d....\..x..u..*.0bk...Y..%.t.1.....I...M..Q......%.....!k.lz..|(. a..#....[..v.)['..W.>s.u.....Z../..2.6...2R..h......6=Z8.3.i.....X D..~9i...........`...M.?f..2.;`.x.D...;...0.... YN<.-.....O....0..3^.).."^..F>..[;....c.v.?WBQ/..t..J....s=.t...d...x[ .w....._.Xn..K..bld..w..%.H.....v}...1...,%N..n;B...I..*Yb.......c#u...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):181
                                                                                        Entropy (8bit):6.896065707441512
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:qzE4WZDF+RWLaYnW6wNjl9uHMWDRWhlnBStjYa4w9gCIuZzQI+8EVTMWzhEIR:qo44DF2WLaSHMWD4wtka48ZlWzSa
                                                                                        MD5:A71BAACD092E26D86D50EA17E39AD9B4
                                                                                        SHA1:EFCA2CEA8B3A19998B9FC52DE4833AF94CDBBB16
                                                                                        SHA-256:DAECF86C4B1568D8D4D6FDDC9A3626A998997FD20D87D127338C48F1868702BC
                                                                                        SHA-512:FB237A8E866DF1D96B3A4824A37867928E40EF2335A256C379CF895D9F943CC14EB06763459CEB5E90E3ECC6F6E3D349612F54E96B76AC871816BF6E51EA92B0
                                                                                        Malicious:false
                                                                                        Preview:..1..0...cdf....\...@..H-[..+A!.....G..~......m_.lj(...~.....fh.n~.Z.z.\..b)N...B.%...r.n.u"......+.......@d.:.).=X..x....J.}pL9\m.|V`.^@.[L.~....v..28..Dw.5VP....26!1../.'....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):24404
                                                                                        Entropy (8bit):7.703657114659363
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:7xwlAnBqxre0DPlBOkAGGegoB7QaQQ/KJxSj0g6GkA1nHd9:twWnkxrecPlBOkoezMaQQgxSj0gkA1nP
                                                                                        MD5:1083F3558639FFF3EF51E082D0B0DB4D
                                                                                        SHA1:49C18C8CBC0D1D71EBC76ECE010E838F419E6BA6
                                                                                        SHA-256:4C3C2EF608E2ABD6496634F9525C26CEEA28551FBA4CDE701B3CB595BD70A720
                                                                                        SHA-512:C6A7353BC266D85C821EC982056ED38A7842B39B887C0FA33E16D52DB085FC2D0200D2331299A00F10DCDF2D560E614307C1D05FC66F88E13CD12123DA72E2D2
                                                                                        Malicious:false
                                                                                        Preview:...\U...Tuu...N"..H .D....V.....!.$``.Sk:k..$$.C@P...Q...".&.,..#.(....e...7p.D.Q.~?....{:9.*}.s3.......s...>..s..9.ksW..."*?O..?....1-.$N......{..........:sV.fu.]E.O.....BD..At.{D/.1y....p........F4....V..c.._k':|.. ........Z.......}..-D.m.....2X..6u.i.>_/.....m#.w.r..F...?...g|....#...3..|r..s..i;..1.......Dw.y....wF?.......x..W.3s>....'m...o.'..3_..9.9......p...4.6R...z".4...._~wt+m.5...R/..F2.E.i=..4..Q/........KSi...2..n.n..z.Je.54.N.....Q....4M...i.U.....h.....n.K.h1m.^Z.5.Eg....Y..3.i!..VP......D4W....h..i.U...."mK.WS...h...I.1.F..l.......a..G.cu.s...9.Lyn.}.6P.V.....>...u.-..Bm..H.WS.....$.....uu..X,B..&..c.4_n.j..9_..D...9g.h..b..%.T.....8.W..@=l...hG.)...'..Y.x;.GU.L.S7..._F.....f..-$.K..?3.......h.U..&....<E...;s....?".h..-..4.<_2.e.v..Q.O.9...G;F...\....U..I..k..>9g.n.N.s.#^.A3..v..6K...ht.....g...U..:.4.K_....}.p.C...7h.q.s....9.2....2U..zU.....V....i.u.U7.c8..D..&...dq...*.ZZ..1..E...".9.....o....s..hkd4}.....S.rt..C.i6
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):468
                                                                                        Entropy (8bit):7.528685849030387
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:1MK6YgfVGPeWmJOdMY/KA1q/6jVKBVaFPjQ+m:1MWgfVGBmKKm0G3Fk+m
                                                                                        MD5:6EF6F5890A97D966C92D7214C815BE78
                                                                                        SHA1:BEA5E5D099B5088B9493F2EFF00D71A30D12B36C
                                                                                        SHA-256:ACD2C08095CB06199086A950467EBF9C2DA49B5FC413F35752E26C9DA5AC688F
                                                                                        SHA-512:38CCC8B8751375A163360E32FD13466490C4B0412E8711EE2BF9A26E91551C7C478FFB851EF40EF520F0FBFA229F39ED45B6BF1E89B020D1A5CE9215ECDAFC62
                                                                                        Malicious:false
                                                                                        Preview:....0...y..=G..R6"H!..Ri..}.@...lgeO....C...P..Vk...>U>a...._.....a+..NI.*Y...fR..l.M"J+.e.l..q..qN......M.>w..bJc.G...K.mq.Ku..d... J..vP...bt.E..'..R.#%o>...N.d.,t.CV.d......#.....U?..PK..)...%?.P.y.J,..R.....!*.o.^!r.O...{P).........3%....d....3..~...8........A...{.......`...VR0n.o\N]4.Jf.._Xe..:..V....?.[..[gc......ym>$.f.oV.i....em.O..`n.2..={Nk4..]1Y..u....[.Y..;&....../z.-.....c+.2........p.p/....w(-/..{.z.z...^.......;.......w.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):733
                                                                                        Entropy (8bit):7.702175763016723
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:K0WuSG/5XpsNJb6Hj/d1CJOwhAzPkidMMurQSCgRnOr/Efmx6FP+QEf6LP/:H5Xpp1CJThYPk+qVCgROrMex69+Qv7
                                                                                        MD5:9D6103113C293559B2BD155CEBCBB5D1
                                                                                        SHA1:BA3652CE30618F81BC224EB850D6CAA16939072C
                                                                                        SHA-256:EA515C17D4F4526C676BF06D9B989521034A2FA139053AC704F08C38314E2454
                                                                                        SHA-512:9B8195AAEDF29BAA190F692BA94882795753DDE4C30478D1985022F2C38DA7D60557DAD98E95B3AFB6B721ED9CD4B681EB5ECE567BCA1CA0859E68C91D519FD3
                                                                                        Malicious:false
                                                                                        Preview:..[O.Z....#......C.....%qB#5.."Z..i.\DbG.S@U.z[........f..l..is.#3..|.#$bB..........O....|F........)....6W...}"....3.....>c<fb...}B."...lK..&..u@...&;XX.1....l.I.#.4....6.#&D..u.M|..)...G...x}............c....'..M..r>.B....~...[......M..[ZKZ.r...x.D@.{..g.-\Z......'..lH(....9..].7(ks)...R....-e.lc0a..-..Y.....`N......"{.)..E6.."z6...$}...jB..sE)..J.:.!1M.\.S..c.s".;.u$O8..G..U...qF......t..!.Q......O......X0.e.b...2W.P..S...d./3.q...x..,..3....Y./d..\].s.......s.....,.]...l=.]|&....:z..D..Y.....}......n..y#FzK.._.NJ.E.i..T^.g..*....1.f..Q.J....P..!..R..R.<._..0S....T.l.......G..S[.g|..Iw.V..Tn.Ho...S.=\..DQ..........W.*.r@..5,.E...{.........Y..........p..K...w.2S>.........d.|.9......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):988
                                                                                        Entropy (8bit):7.754310934549313
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:pQGdWFm7ZQjhbBbU5b4dt745RXAWZEx7x+tdLfTUEP4cB0pf7+odPmmSn+ITS:pQXsWh5v74nXWxMfTU64cB0LdPBSn+Z
                                                                                        MD5:83732B7E4F905E9AEA1D65E9341CBD68
                                                                                        SHA1:B8EE164B8AD226FAEFD6C34ADCBFCCA62E987493
                                                                                        SHA-256:D658E6AFBECF63B0F39E90E55DB2AFE3F787BB179F11BB8948E3E9A198A282B4
                                                                                        SHA-512:5976C8220B4EAE998D3A5DB2B7F1A3009C8BBD1EFD8E4432C52A9997C56308AB96FB97499C8AEE5A93E6A674E05F7CDA503D33F40623D2954DD3E5499BAE2DAF
                                                                                        Malicious:false
                                                                                        Preview:.._o.F......,.Z..@6.nD.".....UB..80.+`#l.Q..Vs<PlC..a7...;.{g....G....aAJDB.O.hrD.....!.#"b&:.a.%u..R.#....m...<...R.<kL...dd.9..'e.=..".1#b....1.G.f..J..HX...A.w.4h..7.'sU.\...m.0L.H.X...Z..Ivls......9.S..E..bW.r......m._1..x<..d...$$L.b....Y..9....#a0...g.....m....#...S.....5g..?..........q........a....ll.PYm......c.;e..q....n.G(.T....X.....JE..Q....;.6.+.. ..{.]:...Y6Rq........cW.q..bq...K.+.*.DX..RVQ.7\.'....#...L.Y..{W...r.{..K..N.............:..)..K..=.t.KUo..o..7Lf...k7.E...2..m...a.>Xt...T].3".Z[..dM.;.....W..'..._.....c.GBiz3.9.e."*..."..s.....k.....V.v.^K..2./..;....0v..S...Q...m%.aU.....o.-......r..i...6V&.E...l?l..$.bC...3.......J9....[...n.T..h.;l..Q.bUo.?..b'.h.s......7a..bk..).}.<_/#.+=|:..&L....6..mEK..b...#.l.E.Cl.8.u.o<.RZz#.k.5.kk.h....9.EQ..(.r...k8...Uk.m.{.J..4>.].t...y5........Z..l.a....-..o..5....3k.x.!..;so...]..n......K.h.j..5.9...-.[......T...X*VP....K..b.u.|...wV.C....j~.w".........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):35
                                                                                        Entropy (8bit):4.8220005168831515
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:djKff8WVz5uHlaa:MfkWVzgga
                                                                                        MD5:F9C9DC59E0DF328A4FCF3912E4C24323
                                                                                        SHA1:E747461597BEAC1BD6A19E785E068A656A571BD3
                                                                                        SHA-256:D9D13822CC5B404924B83F37DE99946E57CD841DADAF5E8FAD0AA6D5723E44E9
                                                                                        SHA-512:C2F37CE06D4790CAFA9E06CF0C6D465652D9E6EDF20E408654B4CD91C59D6F5586D179CAC243ABFA3A00A228AC3229BEDC3E4BC325CE12BA55D32573902F8353
                                                                                        Malicious:false
                                                                                        Preview:b..F(.v......0..*..U'..J_`.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):834
                                                                                        Entropy (8bit):7.780597252786908
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:v3vttEjn55V2UUZv+aL6FNJOAQjU6hWGhm6VI:vvu509xuFnOAQj7Mn6VI
                                                                                        MD5:DB945BB7F992253B062121BE8D3E122C
                                                                                        SHA1:4AF5F57A5231A63DEAF54E76C5133E67AE4D276D
                                                                                        SHA-256:C3D49E076DDF66C2AC5D8E05A8ED02B48B349B4D553E091D7320EF9CB55C1BAF
                                                                                        SHA-512:2C505BFE765207F7B7BF37A0C79DCEC4E75161C249E8BB9379A2E63A035C829478E940374439143F58F87E98D111428CE181CE0664BCA197C7DD0A820F6FCB88
                                                                                        Malicious:false
                                                                                        Preview:...o.f.....?0....!..(sE.H....Q75.``.*..6K.i..6.._..PJ.H.~..s.y.y..u.......gE....(R..K..>.cB&...Iz..%*.(......:CFD|...<&Q.".?........c..Y.S.%s......S..%.OB4!...*...8.Tqd...[TE..@.:}|f..Y1".X..L.7t...t|<..R...G...p..'.q....9.D.:.F.g.G....1kVB....*a....Y..._i.[.4.....%.^...c.....7.."7v}:.neo..J...4...}.x..n.....t.27..R...,.y..O....67...\Vw..p..)..<p^..:=ej&..;bA...N.9.......!..,.jE....<....'.=.9ljdc;;.g..A..X50..]K.2v..l..Z..e.-...a,.s..Se..v.~.C~b...eqEh....e..m.F..._....%......_C...[..y..1...w.E6..6....d..f.(.B..v6]1<1......~..@......./...`.l.../..[Mib......]z.^..rq.&..}..y<,.t....3..&..m8Qe....g?..y.3a$I,...;.'=;7...B....m;s..T..Q......R....-.PXg...K.'#o0.2.F....L..._...k!Mx../S...Z"....c:......T9.$5}....*g4..95...... ..W_Fb.G._.@....4...X+.d...n...G.;........8.............
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):8316
                                                                                        Entropy (8bit):7.958958009566213
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:MAvqFmlpKGd1P97QUb/QZcZbOpOLbK4Wmtuy1vToob:MMpa9ZcnlTgcbr
                                                                                        MD5:E7BCC5A21E60EBBD303626640BB0DDAE
                                                                                        SHA1:711875B03BB18EE70DA31C6D56AFDC0BC8AA0A20
                                                                                        SHA-256:1AA96D1C5D3F717C3683C7226EE18BCBBC4B2CBC25E4C2DA70BF4E9BB16AE050
                                                                                        SHA-512:9308EC2402487F3A13C8E9D73670B2F5C00D55B87F9724FE5BB5C59B2AA0001D3ABDE3BD18A734CB826711C816C3EABB36C1E19AD500CF853D551CA09BE40294
                                                                                        Malicious:false
                                                                                        Preview:.<.\S..'..A.Y..'*`X.......q...$.$&a8.....jEE.'...*n.. (.Z...NTT..|...yd.......9..9..{...{..qBC....#......E......g.T..b..."... .....la6......<...]`2.....z..y....i...`....r8Q.$.A..V..4...P....QeG;{D{..>.....v.....V.6.yQ................@.....>..R)?....Ck......o..T*..2z...ZJ...._/.i.v.0f.1{.]D^;...x;t....p.h.'Q...2.f..d....R.8......@0&..Ih...o.............@...i..L1...q...A...o><.T[#.J#.4.....4h@s......M..s......(."..7./..aDK7.7....1..hR>.f8|....N..t'....5.rl..D....y........i%.,....mg._..r..|..2....Ut.zS^.....6...7.HUR.4:......!.JF.wE.......c..9.o.O.z...T*.v ...6Q4.6.9..G..;.6L.w.yF...4b......Tj.4..........[...*....w......P..7.u;0g~N~....?1*.....~.7..sK<...KC..BN%.?......E.....].....M....$d.....@<.[..$..~Q.m.9VR.0u.~.....t ^..dt.F."$<>6N...x........)[.qD;I....!rN&S.t..'.q.~S...*.$..]..i.....@.KG.@..l]....F|^I..F..w(.P.-.......v.r[..Tn.w.f.%.b...F. I..5ZQ.Q.I.2;..-.c.E.u@..~..sDbBO8w..y.d.V..R./j/...."m.......v$GL...S.m..E.U.....ny.r:....y@.w.H.%.+...
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1353
                                                                                        Entropy (8bit):7.684685328263146
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:gmIbn+zHeBKnfAwiTxl1fW0+xj3b0srPeabpVEFGLnr9NjyefqDb7o6kPtrFNzQG:gmg+CBBZl1UxbbLrVP5ceSoH1rFT
                                                                                        MD5:000D7F40FFCD4BFD7A5AAB7D6D4FB958
                                                                                        SHA1:CD0D48E492FD1E1D19E732490B6771B522161285
                                                                                        SHA-256:4A67397A4A3039B46728CA4EC97AFC6F73C2622E341AD5FB143EDA49533F4580
                                                                                        SHA-512:101F5D30D57BEE0D7BDE33B0F0004D7B9B0AE66FDD4892814AE4F3185E6A57F608A4B5EBEF5432FF4ECF17072E22A3794D176FDA71FF6CA26DC18E501E1A0CC8
                                                                                        Malicious:false
                                                                                        Preview:..].\g....9sfvv.;.k.,...u....S7..n6.II?.f.......;.af.4.b..B.m/,.^....(.....FD/".".J.Z/.........$...+...aNr..=.y..<.......:.J......u1.......b$I.$I.;7..<...$.....,.....a../....nN.w......;J....,._.....p...v..c.^.|.(v.....Z..|......\..$...k4........0_.....z.z.....n.q.....>.....~.O.H.0....[..r8....|..W.......K....1..:7...*2.I..<....'.1R.)...N.(&{Xa.M...&..."+.iP....VY...-6Xf.....$.Xe.I.a.)>.$SL3I...[W.+M.....}.X(q...W.t...T..y..x....D.&po..n1..F.#.hP..U........9.GBu...L.......j.}.z....B.B.i._...'...*..%..U3Ji.@)K...J.mp.O.a.l....,K`g_./](.P....D.J..l..t.L.B.'cH....+.....,.(..,.,..$.T.NzO..9L..b.&K.6.j...L.}.x1....-,..s:K.:..EK..(..}g*W.`w.TK......z.|a./.S.K.+.d>.V...<......-..f.SXI7......7+..O.j..t>ou..Rh.a...j,^z..=...P..v....{u.9...?..Ca.....R..`^...i..NX.\..5l.{.,..... .B2..iG...\.`..j..~.RFI....O.....^..jp<....d...q..,.(G.....c.).x....}..;.e.....s...........8.x.|.C.R.c...~..'.....V.1.d..L%..qK.y..QF8D.\r......$...X.?..5..})...>../.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):642
                                                                                        Entropy (8bit):7.666857099723189
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:5U1dlhVxxITjlF+4R3krgJfuS4l8LiFTUIdGmHDaKFFDixG+s/hB92G:KVhVIvNR00JGDl8uFYIwcuwFSG3voG
                                                                                        MD5:03FD18FDC8A2E6C4FCD90EC45922E453
                                                                                        SHA1:5F2437480B59075C35DA18A2B51ABA8153ADD5B7
                                                                                        SHA-256:94CEFD5BD60D523D8BF39122DC3D8FAFEE382B86A6767CBC145065C53604BA91
                                                                                        SHA-512:52C3DA432ED027C12DE1489748D2D96619D5017D6BA7D0F5685FD7D9076118CD433DA976DBC0A3BAA86EE28FE142AD6FAE97BAD5C44CA188790F8BA4D4278FC7
                                                                                        Malicious:false
                                                                                        Preview:....!.......T.7.......I..9aL..n._.}...<.8m.eQx.y ..)./.}.r.........e.....+..F.1..'....D}.....q..^....].\H.....h.3.......O.'.......'7...Y..ks9T......7........c+.l.^Q_.t......3../....|O.....C...h...d.[|.U..>c.....0.,>}.....[.V..&...."2T ...)aaj.:}.|.L5.k..C.F..7.{....X.}....A...L.6.=.1-Pqfaz0.gi*"....|...~Y.25EkA........n...\f`>M...R.u|..=.j.|.\20}uv...h3.Z..[.8....."..y...|.1U...~..kj.....q.QL..#.q]..dIS..]..._H..f...5cs.]..v.k\.1..c..`.-..WF.t6.N...+.1'........../z].'....5...W.u.j.].Y..C.s...k.'.u.e........... .HbE.7....-.p?....l.R...j.9.....zc..v....J9.m..6..|.-I.)...}o.E..X...........W.,..U..L...._.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):26695
                                                                                        Entropy (8bit):7.891543115926737
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:Yg2W9ucZqhVsA2aXsGJ7a/kwdbWlNmRRcSFguDjFBQqRHo5mIAvhs+C7rnQH:/2W9ugqhVXXdjwdbWjoeSFrjFJn1Ce
                                                                                        MD5:B016D2EB07DB06295C64741C28B325B8
                                                                                        SHA1:AAA961B05378CB877D1154971842C27C9B17925A
                                                                                        SHA-256:DE342985EA51A4EA24D274734D902744C5E67939B78572F59A160C500399C910
                                                                                        SHA-512:ACFB557E5E7883A55D6559890E75307184FF22291961D7B0C3D4EB82CF4217EB3A05ED6572E53CB5096D417C64D9ABA8F1B128FD11EA1D6AE2D835BC71BC9BF1
                                                                                        Malicious:false
                                                                                        Preview:...x.W}...Wv..$....b.mR.d..ER...j..mi.d.q.....j.hg33+Y8...4i.....mC.I.........CJI.qK!I...<..'..7....~.....hWZm..-..].3.9.......1.....4..A.7a...Mhz...pLb.....a#b.w...S.x.cG&...A.&..l.S.:...~>.$.=....P..4l...t`.:P.:..Pj.Ry./....$.X...O..=..|....|T....]../....H#.c.A....,L(....#p0.%.{p#..B.i8....1.y..0.Nt.F...a...t....+<c+.|.hE...Y.V.w..%.{e.&..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!....1.z.TO...O}d.~...[O..w>w.t.....[.t.....V.b...i>...z.0...o.......u..#...h.l.p.ya...4.....].?.R.....O..."....L..)....M;s^.2...&l'.....+....w.....<..G..>t...p.'.0V.4U.O.*.!e.~|".Z.cF..F..8.t..........F}..{8_g06.S.s.....*.[..o....2.Cil.L+H..g...Z.t{,...~.&..S..w#.i...).../...b .9.^.;.7.w?t.;...._...>7xi.n[..-...{*....}'.::.l.ud.79........X.8.d...[.a.W.k.H..1.\.r.X?-..P*.b...^...x.t.io....q|l.f......,.".y....e..@.Wc}....?..V...lE...-z].^-
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):8075
                                                                                        Entropy (8bit):7.82876412620896
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:8Ykkoa6PhpdLzOrs/S93vQzSEAvPDARPItRFRX+Ofn+LIN/CsGNPYsM:RkklmPtz29/nDAhYJx+LIRCsGNtM
                                                                                        MD5:9A30943C7D54A8B19771734DB9E74947
                                                                                        SHA1:8ECBD548A825618F9FE239ABE776900E907708AD
                                                                                        SHA-256:4EFC84E00A3A645C22092E505884F8673998166A7983B63AF2C1C0D04CB79936
                                                                                        SHA-512:4904A9A233C8EDBBA700DF853B894FB444AE9416299B6F7A35833D554AB30670A1F3C37E1ED45BE611579A66BBADBD5368747F0477E9AF43AACF5350BCE23006
                                                                                        Malicious:false
                                                                                        Preview:.}.x....W.%.e.........X.e..8.,...bI..;V..$.jU..K.$?........L.N...h....S;Iv5..q..a..d... ..B.q2....nwuu....ar~....{.=..8.?ei.m..........r.......:b...l....`.B'....~.@..6.....X.Zl@..[..j.wK^]4...W...3Oj...ew....z....v..l...N..........h.'...........wG/^.......P.`....D......|0455et.......~.L..,..8....LMMM.g.w.N...GV>..;v.f.A!7..^~.h...2'l..ir.!..B....l..7...;..p9.SSS...N........9..=z.oz..2...~W..Lo..;..2..@.i$...J.h.p4....sq!`...?.sG!...c_n...Jt.....1...E..%.q...4...v.2..K.......`..w..w%.;.)Q.A&.^...;....~V.T..k.y9..u.#.)..y.2U.^p.kv.'......?#.?.).yN.?ci.}.\...G.|Y..e..aC....u.9.....`....<Pcv.v.....g...N.T.81.8..................e.?.[.f.z....Z".....C...g.....b..u..w3\.W.T].MLMMM.c(...,...a.b(.p.?g)O.....W.U..."1.H.....[....h7C..........f!.<.....^.CY....|U?..+..v.>`Z.8...}.@...U.t}...>r..z.,..f...>....Q...E....7T....c.l........R..(?U?yN...q.....b.}x]5...t......|..?......7ak].....S.m8..+L..d{.-..j.-.K.r.(......\,.1....._|..#...9.?..y....d..u
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):3553
                                                                                        Entropy (8bit):7.941914574714766
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:Euqkdb5nPa7pWq5bCOE4vOBWmhlFT3sYe6XI:Euqk/ni7p75ut4WBVT7eUI
                                                                                        MD5:1342222AB8110E722C3A386F0FDFCFFA
                                                                                        SHA1:5CC1D45EC178DF17733DD0C1697070F194497805
                                                                                        SHA-256:AABE9E87534EC9FB3C474CE21A288E0857A96BF3A1462DD03C66E438851EC6BC
                                                                                        SHA-512:4F7D73DBA79327A4CFC661DBD04A1D33A73B03E9D1FEA6E2EF3C5B8C279D8BCBBAE9775C4A318025ED6A004B0E93048A7228E0047B2CCEBE4FDC4A39B2D84BE4
                                                                                        Malicious:false
                                                                                        Preview:.ZYo.8.._`......@(../.3>..fr.N.d=0(...["5$...b.....G..v...C`....u........+.*.|..w..P (.....;8pN.:o.^;g..k..b|..;s.T7=...l..L..."J....p....g>....8.i*N..R8\;.....e.c..s^UN.....+n..g>.......5+.r.p.....H...KJ...L@.v..%.....q.m.a.......H.[sH.(x..\.....9R.(....s3..!N.A......{+.Q.~.V.v.....#.4...&.-.+m.T+F/..T......k^.N.........OQt...e.b.C.h..a.x('q....).....h.V.0b.%.....F..x.V.NK%[.\%...l.D...C..5....h.D..2.......t..Q@y..V..A.1)P/o?.b..i...X.@.$2...c.h...(^[f*I..........4/.1..4...W.fk............wt.....x..........v.c..u#.9n....B..H.w...V.n5.....T....S.J....T.k.....b.-......iP3NA/....'&...i.B...1A9..e^.3. .!.k.<.sa...8.I^.X.P.T..5..n....k...Kf.xZX?.7..y.."..jE..)@c.7.....X....f.$.....'.......-Z..T{..zu+...;%)h.}D.`..@..#.0.Z...!%...>.f..Q@j...O5X.......QL...PJ=....i...B.k!..Y.'%|\....>.].w..Z.`.@...3};:...h.D..?^v.c.AU9Q.L.S.NI#.]g..............@wk.............^M......T......W.Hi.w..q0...mS*....i.t..q.+6>.... .. .. ..}....*.N.NO..v..<..z:...EY:
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):931
                                                                                        Entropy (8bit):7.760113852256
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:ank4u265bnhcNIb7WoYddZxep7VSKsJJX6SA1Ap7:aI5LKNcYnepgH1sAV
                                                                                        MD5:D5F27772790C885C89BE74EDD50C9E26
                                                                                        SHA1:E50D9F66E25F62842DCF53DE7023C3FFCCFA6C2D
                                                                                        SHA-256:6198E4D12FE44255B13D3DCF315E38F5510130CC07D355A7CB10472E880B04CE
                                                                                        SHA-512:5CEAE1B39B6A9B516AE8EBE99CA72737D43863213FE8E46447D82E220DF4F56940495B02A9E4D1B6EF4875FDE7348C957A922558B46D03D63EA8B549712FEA27
                                                                                        Malicious:false
                                                                                        Preview:..{o.G....W.wXY..U..G.8.$....n(.*.?0,.ua..8..~....C..<l'.....{.=.1...)....&`J..1.l...E6....%..1...c.l...P...Q...b......"!a.k||b.\.0...#.t.....'aK.G.|........H.=|....l.Ob-oX,..%......0.Cb=.3.O..M.[.t.1...j.Bk....1.L..4xA...8..........8.M.~B.MJ....b.0#...}.....7...$"".)m....;..G.KF...E....)..m...b..L..?..X4.,...hR...Bf...dT..,.9%.!...)..t..6........a%.Bm..`.../ _....S.....ZK...]..|..XRuz.i.Z....}.OV.../A.z......a...5..Q.M,Z..).u..g.;...Pq/....._.#_.&:....{?..;..=Rv]....Ws~.={.P.N$QW.M..]Yk.)...P.!VR..BYx..E.R.?....pMG.3.]VM.2\.}.RW....%7..U}.#U.".Ur.Z.bb.<{&..u...._..>c...G..=./=y..y..u..u.....Mv.l.\...t..\....K{.3.....)7.....v..u....o.6..m.63.c.k..\Ig..jv..`....y.F...-..3.$..b......\7N.[..H....0"....&.Jg.u..SG.....ed.!{x.i<g..s.6...8...+MG.\|..w<}..o5.f..].3_Ki...'.Nvw....}.../.c<.z31.L....#~...W......>.Qe...R..1U...>{..c.5......>.......T4..-.....N.YV....wN.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):102
                                                                                        Entropy (8bit):6.042379631123553
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:bupsQH10HpmDPsVVRREslSCVGOiDlS2P1xg+laan:KpssepmkRSASCsOg02caaa
                                                                                        MD5:519EA6F0853B98DDF4D735101403750E
                                                                                        SHA1:00F52F2A2FC9ABE5FB200CD1C010A46F4FF8314E
                                                                                        SHA-256:1BFB3A1BBEE87ABD7ABC97E21A20F66D515476464DBF92A99822923763A46E9F
                                                                                        SHA-512:144B3DE65C45FB2B293DE09F7F0C7E898D583727CB8D49312B67BFB573932E2AF7FFEC2730A1C70A894989B58C5070F2026B57B0F0626B9DE72ADE6BFE10C750
                                                                                        Malicious:false
                                                                                        Preview:.VJ..I..OK+N-Q.2.Q./.L..K.A....I.K/.P..0.4.QB..r...Q.a.D..0#.Ss3.i`..q.F.f.X....:..K3l.....g..6@.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):849
                                                                                        Entropy (8bit):7.7627237595815375
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:XIQG6483WaoPYU3aqLcPEPBWe7fRjQP5Y5/0A/Bi3IhthTg/D6ru0WntQ2rlLM1V:YQG3832NOEPH5S+0wM3INg/OrJSpg1Kg
                                                                                        MD5:043778C2F8B767521B260942B300FBBC
                                                                                        SHA1:7097AFFB3C2AF46CB5CC22A57F2B9C9E814517B1
                                                                                        SHA-256:1CC4D362EAF338A1CE835F58CEF1C3A45AAE10149FED3BB4CB05491057D929F1
                                                                                        SHA-512:E0D6A921778B0E37BE47DC26A7C1651E38007FD0CBB6D2080FB2DE069991FF9C17F4F08E518D46587ECA27E79189F0A6E97107B86D5FFE61F7849CCE7C45CD99
                                                                                        Malicious:false
                                                                                        Preview:..mo.V....'.; .J.4b`$.....!5+..n.o<s!....$....._3?......=O...{....[.....#....1.?...m.4PD..,..X.t..-:\..-6_..}fx$.y..x.F$r~KJ.7XX$....36...I.Y.r&h6X...%1.$Xti..E....X..U..l....5..);<R.uL.....OQ......(A..oI..a.../q...^2.w^=q>.)..0.7#s..>...xc..Q.|.K~......fX....E..;.,X...g,.........1...c;.rkp}..]......Mv._.E.8...g..cl.\.jy..R./........M.).O..J..Dk....5.Wt<..0.{.Xs...uB...H.z..\=B.Z.u...K..w..r6-.....Kdz.Yb3.9..\..M6E.2......%..t.^=OW8.&..M.w.........`..JlV&.2..9>...;.+.?.....?..wH....(..*..>.Y.W....w....f.s...c,.Q..#......k...d^%L...|....&..Q...^"..~;.~..-..#....[:.p'..(G..lR...r......2}.U.S.u.7.E..hS...f....,..s".....f.X..f.C......y....$.{.+.[..N.....\3...u;W^..A..kl.*.....C.`].K....VI....WK.WLG. =..._.sV!.. ..e.K.+........9=Z.....=.q.....-.g@...\.l.Z....F.....qf[L..L...-.......
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):820
                                                                                        Entropy (8bit):7.713239990609846
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:P0efdoNMSMfsx1WK8nCb8B2am0eNaXNC5gjvxSNy:seuHMfsCm8B2zpN6NCypp
                                                                                        MD5:13A2B6B14BEE64B7D3B0AA954DE7A970
                                                                                        SHA1:3FFE8F11D9630E74F3BCE7F688A67D78258083BE
                                                                                        SHA-256:FF99646131B5EB9B917FD7A3EF025B693405F54DA75875DF31195128C7811A88
                                                                                        SHA-512:0F719EA941608F64DCD181F381669DC80E005ECFBD1F964E0A8089DB554EC4F408C8ED2F81901FD166543B04D05B292136207EF0ED240AE466B1F1698BBA7FF4
                                                                                        Malicious:false
                                                                                        Preview:...o.V.....?P......X6.W.].l6..U..!V....AU...:.../P.%8.|s.f.9.M>......8,.q....".Q.H.....c\|..u@.kJ.S..g,~.'L...y..=..b.LD.O....x.a&.g.p.. $`B.D.a...c.V..T(S...2...F.D:rQ.R...=.S\B"...t.]|&.[..}...K..uM.G.U...X`....bs.........r.7.s........FMf:.....|....k.R.|.!`........Zz.....2..c..x8..{...5....N.QqTU*~..*kS.e.g..SZL.b...`..c,z2.%.)q!.-.>.Y.s.#.....T.U..L.....+..~n..]..,om..y...qAD....iJw"a.j,&:R\.i>..Q.:......a..&.v.7..g<....oZ.....e...*MZ..LO.;....%...%...F....O....._..p..J"..%O].f.X..o.}.....Z.s+...K.*,...>..'3PzU... 9..e...l.]..g.......6&.w.ez3.V.........`LO..c......9..<lo..9...!.r.wt:..r".;E)..L..Obw.4..2..Y...G....R.B...j.s..p....).)..MlF...R.%O......f.X..*Y...JK......O>.N..6.4)Q.B.......%..bS.....JU.kR./.0.?.........h.....I..'....9...(.$..c..........
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):983
                                                                                        Entropy (8bit):7.810868557494672
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:y1irjnKiFyNt3OXH+Y2m8o9lGTSCBWHMY682:qQKQyM+jA+SCBYK
                                                                                        MD5:7B5AF72A97A64129B09E46AD089BF210
                                                                                        SHA1:E058E19D645D137B1E54F3B752E7E6574D18AA1B
                                                                                        SHA-256:90E70CFD33FFF8C90C3FA429CCBE1B01D3A314AA49227C1BC72BCECF8BD3B812
                                                                                        SHA-512:8F85B58C64055FEC2BA8C15E6E5C0C27EDEDD31CC3BB068B64FC8E126F1A8F17F575ED02427267F161F807B67743F193DE2E8E4F156DA46C845BB1F64BDA7412
                                                                                        Malicious:false
                                                                                        Preview:._h.U...i#6.kjc...y...8.mL.b.......].$u....&Swg..I.-....>.*H....`.....A+*(......H...;.m......'p.{...w..r...uM..vJ.....|ra...[7v....~??.,..Xj..kb...........o6p...v;wG{LV.1"...a}3....;.......\.D..QP./.&...+.mb....<2.Q.)`...,]t....3.E....JN... B......W..id0.M%.W*..3>..9.k.<......1.MVr.q.SB!I....d..Z..N#........"./_.../.r.....4.w.Z2...V.....o.!.x`.u..~:..c.N.s..D.c.....2.......W.X....{.]`.....v..~...a.$E..8...`....X..`..l........`....../STt.`.J.lWg.9hg=.w.%..{S..Y=..Z....."C...q.OS.&.4..r.d....C..v...K..@a.....gSb.EVDh..Vdp....p.J..p.2....j...n..<...sE..Uj..(=.(.T...:i....2..I.......*N.. .h......^.y.u.j.N.(q.a...IN..*..X4......D&5&%.Z......6...3..p.R.P.<.`....4M.k....^..Cz$.?d.^...j.Z..,...W+~...|........w...w.F(.........s...p.......<.........{..m)G=.h..[_mV.....4?~n....7n>..|}.4@y7.I...xaT.p.+:.y..;..?.U...@...f..j.:..<.:p.......,~.^..W..l..C.\.G...@...V.]]"wu..T%. {w....../N.....xp.................w..|.7....._.....
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):8963
                                                                                        Entropy (8bit):7.910015064599732
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:1uIbQlc1Y5EJAv3UcOSUzFtj37XvC34NFq88eJUzjP5I4qPPSJ9mxq:12/EJm3zhctTrvCINFqleJUxI4q29mxq
                                                                                        MD5:D6A2CF713A20D5661B082EC92D72FEC3
                                                                                        SHA1:C7CA4F418320146111954EDBB31DAC2606EE5ACE
                                                                                        SHA-256:1A6169371A58DE9ADF013F4B55A9552B9F2C4543F7CC612BDA69AF87EC9D3045
                                                                                        SHA-512:D6393FD650A28359CB16C5AD5B8646692B9264430924E53AB4713E5D8822C742E97FB1D6ADEFEC1BFA2F3CAFE1CA80DBBFE1E98BBB013FD68C008F957E7217A5
                                                                                        Malicious:false
                                                                                        Preview:.}.\T.......C@-S,,T..".....O@..A..cx(.......UZ>"..v...k.&o.K*K...Zay...........?..}.3.......g>.|...........g.J.....o..{5..A..Rp:..k.ko...so...7....{so...7....[..... ...w....vM..H..P..k..+......J....X...Y.pBk..D.0F.W.}..g....O'......V...B..mZ..j..>...:....S...=..Bv.w...1.oS.._.i.{.`.-.V......./.T.U*.Vm=.Yj...t..s...1..F.n...V.?<....loy. ............?..`.,.R(.J........*`....P..P.&X..P.C`!.@>,.r..r(.*...P..a(..%P.C!..!."a(.C...S{.6..*....U.r..d.]P.UB...x.%[..O..!Mh}1.@..`..D..x)..<..T..`..__Pyd......&.......&^.).p7e...M.Y. .^y. !G.....L.; .J....Dp.t...<......fY.......V..PF.....Z...../.D..{J....... ..i.=Z0.Z,.(j...h....=`*T.......U.K:..k...T.S..w..P...@8....zi.-.4..@.....#..}.......D.R..,"1.{..FAi'._....0...d..G...`.\&..=..5....BV..=....m..O...[s...h..../..DK..E..v....(..>....m?&;;..p.X....<!.....!.c".TH..'..|0A%TJ.... ..H.b...PL.V.._O.kT~B8......n....eP..)~..,.q V5"..2..Q..BpN...N...!.2`..a*.A....H.#......8Y).2D......>.....U..d....B..uo....C.
                                                                                        Process:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):16927
                                                                                        Entropy (8bit):4.914629255143235
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:QB0eB0erMwmLsssssssssssssssshhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhp:QB0eB0erMwmLsssssssssssssssshhhp
                                                                                        MD5:2D18BBD405CF0C7F12870F42CF859051
                                                                                        SHA1:DDE65A06EBE9B2765B7967F71CAA019DD68A0AC7
                                                                                        SHA-256:EC012A26CA9E9C7C2BDE7DA52F230E2C33A69A67899A47E4BF53A6957AAD62FB
                                                                                        SHA-512:DDC5570BCB149CE081FC31EE0A61CE0FEDCBF48D1CF391B9D2E38A24C312BE0ABDCBB5E34E82F10B58509C4879E7C41B2512150CFC5E4BE2B23266032E175BE0
                                                                                        Malicious:false
                                                                                        Preview:CatalogDB: 08:57:12 03/10/2023: catdbsvc.cpp at line #6041 encountered JET error -1409..CatalogDB: 08:57:12 03/10/2023: catdbsvc.cpp at line #6699 encountered JET error -1409..CatalogDB: 08:57:12 03/10/2023: catdbsvc.cpp at line #4398 encountered JET error -1409..CatalogDB: 08:57:12 03/10/2023: catdbsvc.cpp at line #6041 encountered JET error -1409..CatalogDB: 08:57:12 03/10/2023: catdbsvc.cpp at line #6699 encountered JET error -1409..CatalogDB: 08:57:12 03/10/2023: catdbsvc.cpp at line #4398 encountered JET error -1409..CatalogDB: 08:57:12 03/10/2023: catdbsvc.cpp at line #2083 encountered JET error -1409..CatalogDB: 08:57:12 03/10/2023: catdbsvc.cpp at line #2459 encountered JET error -1409..CatalogDB: 08:57:12 03/10/2023: SyncAllDBs Corruption or Schema Change..CatalogDB: 08:57:12 03/10/2023: catdbsvc.cpp at line #891 encountered JET error -1409..CatalogDB: 08:57:12 03/10/2023: catdbsvc.cpp at line #1307 encountered JET error -1601..CatalogDB: 08:57:12 03/10/2023: SyncDB:: Sync sta
                                                                                        File type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                        Entropy (8bit):6.156048043432249
                                                                                        TrID:
                                                                                        • Windows ActiveX control (116523/4) 87.91%
                                                                                        • Win64 Executable (generic) (12005/4) 9.06%
                                                                                        • Generic Win/DOS Executable (2004/3) 1.51%
                                                                                        • DOS Executable Generic (2002/1) 1.51%
                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                        File name:Windows-StandardCollector-x64.exe
                                                                                        File size:48'203'579 bytes
                                                                                        MD5:28176438914c8cdb52e14fc2d9d5bf29
                                                                                        SHA1:31f785268ef928894fe3768f83f1bcac42dfd9d4
                                                                                        SHA256:4e27bed2a9c653a0349c958dc06f0b4b5fc712fb2a78b6c2cc13346f1227fbff
                                                                                        SHA512:08ea343cc4c7d0e03cfd2a312593b47de0c9dc2d1c92a6cbb1109167ad3f1f03977086f886da7378e4e2e08bc8d782475a98b6ed9f3649565a18f1e6c7f6c0ed
                                                                                        SSDEEP:393216:XtYtB16o7rpNPU95J02o0d245KTT2t3HPZkUdebzmxBv/Fg7s:GtB16o7rpNPU95J02jgWt2BaZFg7s
                                                                                        TLSH:F0B76B53F55141E5C2EDC238C9668722BBB17495833433DB2B609BB11F92BC46FBA3A4
                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...lf.a.................|7..p................@.....................................U.....`... ............................
                                                                                        Icon Hash:3e6b494d754b2a07
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Oct 24, 2024 16:57:23.392972946 CEST1.1.1.1192.168.2.50x195No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 24, 2024 16:57:23.392972946 CEST1.1.1.1192.168.2.50x195No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 24, 2024 16:57:23.392972946 CEST1.1.1.1192.168.2.50x195No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                        Oct 24, 2024 16:57:25.585182905 CEST1.1.1.1192.168.2.50x5b54No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                        Oct 24, 2024 16:57:25.585182905 CEST1.1.1.1192.168.2.50x5b54No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                        Oct 24, 2024 16:57:26.292821884 CEST1.1.1.1192.168.2.50xafd9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 24, 2024 16:57:26.292821884 CEST1.1.1.1192.168.2.50xafd9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                        Oct 24, 2024 16:57:40.634713888 CEST1.1.1.1192.168.2.50xe2b4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 24, 2024 16:57:40.634713888 CEST1.1.1.1192.168.2.50xe2b4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to dive into process behavior distribution

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:10:57:12
                                                                                        Start date:24/10/2024
                                                                                        Path:C:\Users\user\Desktop\Windows-StandardCollector-x64.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Users\user\Desktop\Windows-StandardCollector-x64.exe"
                                                                                        Imagebase:0x130000
                                                                                        File size:48'203'579 bytes
                                                                                        MD5 hash:28176438914C8CDB52E14FC2D9D5BF29
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:Go lang
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        Target ID:2
                                                                                        Start time:10:57:12
                                                                                        Start date:24/10/2024
                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        Imagebase:0x7ff6d64d0000
                                                                                        File size:862'208 bytes
                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:9
                                                                                        Start time:10:58:06
                                                                                        Start date:24/10/2024
                                                                                        Path:C:\Windows\System32\ipconfig.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:ipconfig /displaydns
                                                                                        Imagebase:0x7ff71f380000
                                                                                        File size:35'840 bytes
                                                                                        MD5 hash:62F170FB07FDBB79CEB7147101406EB8
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:moderate
                                                                                        Has exited:true

                                                                                        Target ID:10
                                                                                        Start time:10:58:06
                                                                                        Start date:24/10/2024
                                                                                        Path:C:\Users\user\Desktop\tmp2041392848.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:C:\Users\user\Desktop\tmp2041392848.exe -nobanner -accepteula -t -a * -c -h *
                                                                                        Imagebase:0x7ff7cc0a0000
                                                                                        File size:788'400 bytes
                                                                                        MD5 hash:75C71F8328F5ED7E9F638A40AECACFD6
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Antivirus matches:
                                                                                        • Detection: 0%, ReversingLabs
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        Reset < >
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000003.2245168144.00000294FE113000.00000004.00000020.00020000.00000000.sdmp, Offset: 00000294FE109000, based on PE: false
                                                                                          • Associated: 00000000.00000003.2190993393.00000294FE107000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_3_294fe108000_Windows-StandardCollector-x64.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: ~0|1
                                                                                          • API String ID: 0-1553718243
                                                                                          • Opcode ID: 004e0bf4ec7bcea0f8443a625ca934e4e586ef3f5d282251057d2d5e89acb186
                                                                                          • Instruction ID: 8bf65ebc90896f314c53e8095bc5bc1cadd85a14f71ead6c4584739e2cef04c1
                                                                                          • Opcode Fuzzy Hash: 004e0bf4ec7bcea0f8443a625ca934e4e586ef3f5d282251057d2d5e89acb186
                                                                                          • Instruction Fuzzy Hash: D9A1417040A3D28FE717CF34CA99A96BF65BF53314F0946CAD8C18F4A3D26A2916C752
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000003.2245168144.00000294FE113000.00000004.00000020.00020000.00000000.sdmp, Offset: 00000294FE107000, based on PE: false
                                                                                          • Associated: 00000000.00000003.2190993393.00000294FE107000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_3_294fe108000_Windows-StandardCollector-x64.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: ~0|1
                                                                                          • API String ID: 0-1553718243
                                                                                          • Opcode ID: 004e0bf4ec7bcea0f8443a625ca934e4e586ef3f5d282251057d2d5e89acb186
                                                                                          • Instruction ID: 8bf65ebc90896f314c53e8095bc5bc1cadd85a14f71ead6c4584739e2cef04c1
                                                                                          • Opcode Fuzzy Hash: 004e0bf4ec7bcea0f8443a625ca934e4e586ef3f5d282251057d2d5e89acb186
                                                                                          • Instruction Fuzzy Hash: D9A1417040A3D28FE717CF34CA99A96BF65BF53314F0946CAD8C18F4A3D26A2916C752
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000003.2245168144.00000294FE113000.00000004.00000020.00020000.00000000.sdmp, Offset: 00000294FE108000, based on PE: false
                                                                                          • Associated: 00000000.00000003.2190993393.00000294FE107000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_3_294fe108000_Windows-StandardCollector-x64.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: ~0|1
                                                                                          • API String ID: 0-1553718243
                                                                                          • Opcode ID: 004e0bf4ec7bcea0f8443a625ca934e4e586ef3f5d282251057d2d5e89acb186
                                                                                          • Instruction ID: 8bf65ebc90896f314c53e8095bc5bc1cadd85a14f71ead6c4584739e2cef04c1
                                                                                          • Opcode Fuzzy Hash: 004e0bf4ec7bcea0f8443a625ca934e4e586ef3f5d282251057d2d5e89acb186
                                                                                          • Instruction Fuzzy Hash: D9A1417040A3D28FE717CF34CA99A96BF65BF53314F0946CAD8C18F4A3D26A2916C752
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000003.2245168144.00000294FE113000.00000004.00000020.00020000.00000000.sdmp, Offset: 00000294FE119000, based on PE: false
                                                                                          • Associated: 00000000.00000003.2191997560.00000294FE124000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_3_294fe119000_Windows-StandardCollector-x64.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: ~0|1
                                                                                          • API String ID: 0-1553718243
                                                                                          • Opcode ID: 67760c13e656e51062586b6f79ffa5b5af6442f4b080b5ad2e749724f013a137
                                                                                          • Instruction ID: 95ded97899568f6459a133b98e90d7ee42ce3ce404d73262760c45768842f4f9
                                                                                          • Opcode Fuzzy Hash: 67760c13e656e51062586b6f79ffa5b5af6442f4b080b5ad2e749724f013a137
                                                                                          • Instruction Fuzzy Hash: 2AA1043100E3D28FD7179F34DAA9A92BF75AF47706F0E45CAD4C08E4A3C22A6546C762
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000003.2245168144.00000294FE113000.00000004.00000020.00020000.00000000.sdmp, Offset: 00000294FE11C000, based on PE: false
                                                                                          • Associated: 00000000.00000003.2191997560.00000294FE124000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_3_294fe119000_Windows-StandardCollector-x64.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: ~0|1
                                                                                          • API String ID: 0-1553718243
                                                                                          • Opcode ID: 67760c13e656e51062586b6f79ffa5b5af6442f4b080b5ad2e749724f013a137
                                                                                          • Instruction ID: 95ded97899568f6459a133b98e90d7ee42ce3ce404d73262760c45768842f4f9
                                                                                          • Opcode Fuzzy Hash: 67760c13e656e51062586b6f79ffa5b5af6442f4b080b5ad2e749724f013a137
                                                                                          • Instruction Fuzzy Hash: 2AA1043100E3D28FD7179F34DAA9A92BF75AF47706F0E45CAD4C08E4A3C22A6546C762
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000003.2245168144.00000294FE113000.00000004.00000020.00020000.00000000.sdmp, Offset: 00000294FE11B000, based on PE: false
                                                                                          • Associated: 00000000.00000003.2191997560.00000294FE124000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_3_294fe119000_Windows-StandardCollector-x64.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: ~0|1
                                                                                          • API String ID: 0-1553718243
                                                                                          • Opcode ID: 67760c13e656e51062586b6f79ffa5b5af6442f4b080b5ad2e749724f013a137
                                                                                          • Instruction ID: 95ded97899568f6459a133b98e90d7ee42ce3ce404d73262760c45768842f4f9
                                                                                          • Opcode Fuzzy Hash: 67760c13e656e51062586b6f79ffa5b5af6442f4b080b5ad2e749724f013a137
                                                                                          • Instruction Fuzzy Hash: 2AA1043100E3D28FD7179F34DAA9A92BF75AF47706F0E45CAD4C08E4A3C22A6546C762
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000003.2245168144.00000294FE113000.00000004.00000020.00020000.00000000.sdmp, Offset: 00000294FE11A000, based on PE: false
                                                                                          • Associated: 00000000.00000003.2191997560.00000294FE124000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_3_294fe119000_Windows-StandardCollector-x64.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: ~0|1
                                                                                          • API String ID: 0-1553718243
                                                                                          • Opcode ID: 67760c13e656e51062586b6f79ffa5b5af6442f4b080b5ad2e749724f013a137
                                                                                          • Instruction ID: 95ded97899568f6459a133b98e90d7ee42ce3ce404d73262760c45768842f4f9
                                                                                          • Opcode Fuzzy Hash: 67760c13e656e51062586b6f79ffa5b5af6442f4b080b5ad2e749724f013a137
                                                                                          • Instruction Fuzzy Hash: 2AA1043100E3D28FD7179F34DAA9A92BF75AF47706F0E45CAD4C08E4A3C22A6546C762
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000003.2245168144.00000294FE113000.00000004.00000020.00020000.00000000.sdmp, Offset: 00000294FE11D000, based on PE: false
                                                                                          • Associated: 00000000.00000003.2191997560.00000294FE124000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_3_294fe119000_Windows-StandardCollector-x64.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: ~0|1
                                                                                          • API String ID: 0-1553718243
                                                                                          • Opcode ID: 67760c13e656e51062586b6f79ffa5b5af6442f4b080b5ad2e749724f013a137
                                                                                          • Instruction ID: 95ded97899568f6459a133b98e90d7ee42ce3ce404d73262760c45768842f4f9
                                                                                          • Opcode Fuzzy Hash: 67760c13e656e51062586b6f79ffa5b5af6442f4b080b5ad2e749724f013a137
                                                                                          • Instruction Fuzzy Hash: 2AA1043100E3D28FD7179F34DAA9A92BF75AF47706F0E45CAD4C08E4A3C22A6546C762
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000003.2245168144.00000294FE113000.00000004.00000020.00020000.00000000.sdmp, Offset: 00000294FE117000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_3_294fe119000_Windows-StandardCollector-x64.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: ~0|1
                                                                                          • API String ID: 0-1553718243
                                                                                          • Opcode ID: 67760c13e656e51062586b6f79ffa5b5af6442f4b080b5ad2e749724f013a137
                                                                                          • Instruction ID: 95ded97899568f6459a133b98e90d7ee42ce3ce404d73262760c45768842f4f9
                                                                                          • Opcode Fuzzy Hash: 67760c13e656e51062586b6f79ffa5b5af6442f4b080b5ad2e749724f013a137
                                                                                          • Instruction Fuzzy Hash: 2AA1043100E3D28FD7179F34DAA9A92BF75AF47706F0E45CAD4C08E4A3C22A6546C762
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000003.2135504633.000000C002802000.00000004.00001000.00020000.00000000.sdmp, Offset: 000000C002802000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_3_c002802000_Windows-StandardCollector-x64.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 160dda68beb7f3d3c227f66abeeb929613d4f2994f950dc9fcb014e88b43868c
                                                                                          • Instruction ID: 9e15e04026ab73238a9131b11677fce05c840d9cdc0d56645d5038315f58c2d2
                                                                                          • Opcode Fuzzy Hash: 160dda68beb7f3d3c227f66abeeb929613d4f2994f950dc9fcb014e88b43868c
                                                                                          • Instruction Fuzzy Hash: CC91B16240D3C24FE7538B308879692BFB0AF17214F6E86DEC4C18F493E3699946C752
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000003.2135504633.000000C002802000.00000004.00001000.00020000.00000000.sdmp, Offset: 000000C002802000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_3_c002802000_Windows-StandardCollector-x64.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: a38f61c9594daeedeeab75d188b8eaef723923cd4fc6d8ebd665d2a3f80d7c63
                                                                                          • Instruction ID: 346fa1c9cb8bffa4f6663092ecddcd5eadb07a01592496db44e88eb8e08c10c3
                                                                                          • Opcode Fuzzy Hash: a38f61c9594daeedeeab75d188b8eaef723923cd4fc6d8ebd665d2a3f80d7c63
                                                                                          • Instruction Fuzzy Hash: F761C0A244D7D25FE7138B708C6DA927FA06F27114B6E86DFC4C28E4A3E3698546C712
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000003.2135504633.000000C002802000.00000004.00001000.00020000.00000000.sdmp, Offset: 000000C002802000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_3_c002802000_Windows-StandardCollector-x64.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 7bae2020f93233597a32580ddba631f8794be9520e32334ac26eb4f206d16c36
                                                                                          • Instruction ID: 7b0f7fbfba91ab76c523a5915a3aa23c4817f48215dc5e92cc3f9f5cdb78675b
                                                                                          • Opcode Fuzzy Hash: 7bae2020f93233597a32580ddba631f8794be9520e32334ac26eb4f206d16c36
                                                                                          • Instruction Fuzzy Hash: 64417B7640A3D28BD3578F74C4A17E27FB1AF5B224B2A41D9D4C08E053E379496BCB22